The dtls1_output_cert_chain function no longer exists so remove it from
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         unsigned int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 {
277                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
278                         mac_size = 0;
279                 else
280                         mac_size = EVP_MD_CTX_size(s->write_hash);
281                 }
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         /* s->init_num shouldn't ever be < 0...but just in case */
293         while(s->init_num > 0)
294                 {
295                 used_len = BIO_wpending(SSL_get_wbio(s)) +  DTLS1_RT_HEADER_LENGTH
296                         + mac_size + blocksize;
297                 if(s->d1->mtu > used_len)
298                         curr_mtu = s->d1->mtu - used_len;
299                 else
300                         curr_mtu = 0;
301
302                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303                         {
304                         /* grr.. we could get an error if MTU picked was wrong */
305                         ret = BIO_flush(SSL_get_wbio(s));
306                         if ( ret <= 0)
307                                 return ret;
308                         used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
309                         if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
310                                 {
311                                 curr_mtu = s->d1->mtu - used_len;
312                                 }
313                         else
314                                 {
315                                 /* Shouldn't happen */
316                                 return -1;
317                                 }
318                         }
319
320                 /* We just checked that s->init_num > 0 so this cast should be safe */
321                 if (((unsigned int)s->init_num) > curr_mtu)
322                         len = curr_mtu;
323                 else
324                         len = s->init_num;
325
326                 /* Shouldn't ever happen */
327                 if(len > INT_MAX)
328                         len = INT_MAX;
329
330                 /* XDTLS: this function is too long.  split out the CCS part */
331                 if ( type == SSL3_RT_HANDSHAKE)
332                         {
333                         if ( s->init_off != 0)
334                                 {
335                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
336                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
337                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
338
339                                 /* We just checked that s->init_num > 0 so this cast should be safe */
340                                 if (((unsigned int)s->init_num) > curr_mtu)
341                                         len = curr_mtu;
342                                 else
343                                         len = s->init_num;
344                                 }
345
346                         /* Shouldn't ever happen */
347                         if(len > INT_MAX)
348                                 len = INT_MAX;
349
350                         if ( len < DTLS1_HM_HEADER_LENGTH )
351                                 {
352                                 /*
353                                  * len is so small that we really can't do anything sensible
354                                  * so fail
355                                  */
356                                 return -1;
357                                 }
358                         dtls1_fix_message_header(s, frag_off, 
359                                 len - DTLS1_HM_HEADER_LENGTH);
360
361                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
362                         }
363
364                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
365                         len);
366                 if (ret < 0)
367                         {
368                         /* might need to update MTU here, but we don't know
369                          * which previous packet caused the failure -- so can't
370                          * really retransmit anything.  continue as if everything
371                          * is fine and wait for an alert to handle the
372                          * retransmit 
373                          */
374                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
375                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
376                                 {
377                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
378                                         {
379                                         if(!dtls1_query_mtu(s))
380                                                 return -1;
381                                         /* Have one more go */
382                                         retry = 0;
383                                         }
384                                 else
385                                         return -1;
386                                 }
387                         else
388                                 {
389                                 return(-1);
390                                 }
391                         }
392                 else
393                         {
394
395                         /* bad if this assert fails, only part of the handshake
396                          * message got sent.  but why would this happen? */
397                         OPENSSL_assert(len == (unsigned int)ret);
398
399                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
400                                 {
401                                 /* should not be done for 'Hello Request's, but in that case
402                                  * we'll ignore the result anyway */
403                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
404                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
405                                 int xlen;
406
407                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
408                                         {
409                                         /* reconstruct message header is if it
410                                          * is being sent in single fragment */
411                                         *p++ = msg_hdr->type;
412                                         l2n3(msg_hdr->msg_len,p);
413                                         s2n (msg_hdr->seq,p);
414                                         l2n3(0,p);
415                                         l2n3(msg_hdr->msg_len,p);
416                                         p  -= DTLS1_HM_HEADER_LENGTH;
417                                         xlen = ret;
418                                         }
419                                 else
420                                         {
421                                         p  += DTLS1_HM_HEADER_LENGTH;
422                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
423                                         }
424
425                                 ssl3_finish_mac(s, p, xlen);
426                                 }
427
428                         if (ret == s->init_num)
429                                 {
430                                 if (s->msg_callback)
431                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
432                                                 (size_t)(s->init_off + s->init_num), s, 
433                                                 s->msg_callback_arg);
434
435                                 s->init_off = 0;  /* done writing this message */
436                                 s->init_num = 0;
437
438                                 return(1);
439                                 }
440                         s->init_off+=ret;
441                         s->init_num-=ret;
442                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
443                         }
444                 }
445         return(0);
446         }
447
448
449 /* Obtain handshake message of message type 'mt' (any if mt == -1),
450  * maximum acceptable body length 'max'.
451  * Read an entire handshake message.  Handshake messages arrive in
452  * fragments.
453  */
454 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
455         {
456         int i, al;
457         struct hm_header_st *msg_hdr;
458         unsigned char *p;
459         unsigned long msg_len;
460
461         /* s3->tmp is used to store messages that are unexpected, caused
462          * by the absence of an optional handshake message */
463         if (s->s3->tmp.reuse_message)
464                 {
465                 s->s3->tmp.reuse_message=0;
466                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
467                         {
468                         al=SSL_AD_UNEXPECTED_MESSAGE;
469                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
470                         goto f_err;
471                         }
472                 *ok=1;
473                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
474                 s->init_num = (int)s->s3->tmp.message_size;
475                 return s->init_num;
476                 }
477
478         msg_hdr = &s->d1->r_msg_hdr;
479         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
480
481 again:
482         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
483         if ( i == DTLS1_HM_BAD_FRAGMENT ||
484                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
485                 goto again;
486         else if ( i <= 0 && !*ok)
487                 return i;
488
489         p = (unsigned char *)s->init_buf->data;
490         msg_len = msg_hdr->msg_len;
491
492         /* reconstruct message header */
493         *(p++) = msg_hdr->type;
494         l2n3(msg_len,p);
495         s2n (msg_hdr->seq,p);
496         l2n3(0,p);
497         l2n3(msg_len,p);
498         if (s->version != DTLS1_BAD_VER) {
499                 p       -= DTLS1_HM_HEADER_LENGTH;
500                 msg_len += DTLS1_HM_HEADER_LENGTH;
501         }
502
503         ssl3_finish_mac(s, p, msg_len);
504         if (s->msg_callback)
505                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
506                         p, msg_len,
507                         s, s->msg_callback_arg);
508
509         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
510
511         /* Don't change sequence numbers while listening */
512         if (!s->d1->listen)
513                 s->d1->handshake_read_seq++;
514
515         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
516         return s->init_num;
517
518 f_err:
519         ssl3_send_alert(s,SSL3_AL_FATAL,al);
520         *ok = 0;
521         return -1;
522         }
523
524
525 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
526         {
527         size_t frag_off,frag_len,msg_len;
528
529         msg_len  = msg_hdr->msg_len;
530         frag_off = msg_hdr->frag_off;
531         frag_len = msg_hdr->frag_len;
532
533         /* sanity checking */
534         if ( (frag_off+frag_len) > msg_len)
535                 {
536                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
537                 return SSL_AD_ILLEGAL_PARAMETER;
538                 }
539
540         if ( (frag_off+frag_len) > (unsigned long)max)
541                 {
542                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
543                 return SSL_AD_ILLEGAL_PARAMETER;
544                 }
545
546         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
547                 {
548                 /* msg_len is limited to 2^24, but is effectively checked
549                  * against max above */
550                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
551                         {
552                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
553                         return SSL_AD_INTERNAL_ERROR;
554                         }
555
556                 s->s3->tmp.message_size  = msg_len;
557                 s->d1->r_msg_hdr.msg_len = msg_len;
558                 s->s3->tmp.message_type  = msg_hdr->type;
559                 s->d1->r_msg_hdr.type    = msg_hdr->type;
560                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
561                 }
562         else if (msg_len != s->d1->r_msg_hdr.msg_len)
563                 {
564                 /* They must be playing with us! BTW, failure to enforce
565                  * upper limit would open possibility for buffer overrun. */
566                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
567                 return SSL_AD_ILLEGAL_PARAMETER;
568                 }
569
570         return 0; /* no error */
571         }
572
573
574 static int
575 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
576         {
577         /* (0) check whether the desired fragment is available
578          * if so:
579          * (1) copy over the fragment to s->init_buf->data[]
580          * (2) update s->init_num
581          */
582         pitem *item;
583         hm_fragment *frag;
584         int al;
585
586         *ok = 0;
587         item = pqueue_peek(s->d1->buffered_messages);
588         if ( item == NULL)
589                 return 0;
590
591         frag = (hm_fragment *)item->data;
592         
593         /* Don't return if reassembly still in progress */
594         if (frag->reassembly != NULL)
595                 return 0;
596
597         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
598                 {
599                 unsigned long frag_len = frag->msg_header.frag_len;
600                 pqueue_pop(s->d1->buffered_messages);
601
602                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
603
604                 if (al==0) /* no alert */
605                         {
606                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
607                         memcpy(&p[frag->msg_header.frag_off],
608                                 frag->fragment,frag->msg_header.frag_len);
609                         }
610
611                 dtls1_hm_fragment_free(frag);
612                 pitem_free(item);
613
614                 if (al==0)
615                         {
616                         *ok = 1;
617                         return frag_len;
618                         }
619
620                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
621                 s->init_num = 0;
622                 *ok = 0;
623                 return -1;
624                 }
625         else
626                 return 0;
627         }
628
629 /* dtls1_max_handshake_message_len returns the maximum number of bytes
630  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
631  * be greater if the maximum certificate list size requires it. */
632 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
633         {
634         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
635         if (max_len < (unsigned long)s->max_cert_list)
636                 return s->max_cert_list;
637         return max_len;
638         }
639
640 static int
641 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
642         {
643         hm_fragment *frag = NULL;
644         pitem *item = NULL;
645         int i = -1, is_complete;
646         unsigned char seq64be[8];
647         unsigned long frag_len = msg_hdr->frag_len;
648
649         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
650             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
651                 goto err;
652
653         if (frag_len == 0)
654                 return DTLS1_HM_FRAGMENT_RETRY;
655
656         /* Try to find item in queue */
657         memset(seq64be,0,sizeof(seq64be));
658         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
659         seq64be[7] = (unsigned char) msg_hdr->seq;
660         item = pqueue_find(s->d1->buffered_messages, seq64be);
661
662         if (item == NULL)
663                 {
664                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
665                 if ( frag == NULL)
666                         goto err;
667                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
668                 frag->msg_header.frag_len = frag->msg_header.msg_len;
669                 frag->msg_header.frag_off = 0;
670                 }
671         else
672                 {
673                 frag = (hm_fragment*) item->data;
674                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
675                         {
676                         item = NULL;
677                         frag = NULL;
678                         goto err;
679                         }
680                 }
681
682
683         /* If message is already reassembled, this must be a
684          * retransmit and can be dropped. In this case item != NULL and so frag
685          * does not need to be freed.
686          */
687         if (frag->reassembly == NULL)
688                 {
689                 unsigned char devnull [256];
690
691                 while (frag_len)
692                         {
693                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
694                                 devnull,
695                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
696                         if (i<=0) goto err;
697                         frag_len -= i;
698                         }
699                 return DTLS1_HM_FRAGMENT_RETRY;
700                 }
701
702         /* read the body of the fragment (header has already been read */
703         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
704                 frag->fragment + msg_hdr->frag_off,frag_len,0);
705         if ((unsigned long)i!=frag_len)
706                 i=-1;
707         if (i<=0)
708                 goto err;
709
710         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
711                             (long)(msg_hdr->frag_off + frag_len));
712
713         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
714                                    is_complete);
715
716         if (is_complete)
717                 {
718                 OPENSSL_free(frag->reassembly);
719                 frag->reassembly = NULL;
720                 }
721
722         if (item == NULL)
723                 {
724                 item = pitem_new(seq64be, frag);
725                 if (item == NULL)
726                         {
727                         i = -1;
728                         goto err;
729                         }
730
731                 item = pqueue_insert(s->d1->buffered_messages, item);
732                 /* pqueue_insert fails iff a duplicate item is inserted.
733                  * However, |item| cannot be a duplicate. If it were,
734                  * |pqueue_find|, above, would have returned it and control
735                  * would never have reached this branch. */
736                 OPENSSL_assert(item != NULL);
737                 }
738
739         return DTLS1_HM_FRAGMENT_RETRY;
740
741 err:
742         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
743         *ok = 0;
744         return i;
745         }
746
747
748 static int
749 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
750 {
751         int i=-1;
752         hm_fragment *frag = NULL;
753         pitem *item = NULL;
754         unsigned char seq64be[8];
755         unsigned long frag_len = msg_hdr->frag_len;
756
757         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
758                 goto err;
759
760         /* Try to find item in queue, to prevent duplicate entries */
761         memset(seq64be,0,sizeof(seq64be));
762         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
763         seq64be[7] = (unsigned char) msg_hdr->seq;
764         item = pqueue_find(s->d1->buffered_messages, seq64be);
765
766         /* If we already have an entry and this one is a fragment,
767          * don't discard it and rather try to reassemble it.
768          */
769         if (item != NULL && frag_len != msg_hdr->msg_len)
770                 item = NULL;
771
772         /* Discard the message if sequence number was already there, is
773          * too far in the future, already in the queue or if we received
774          * a FINISHED before the SERVER_HELLO, which then must be a stale
775          * retransmit.
776          */
777         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
778                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
779                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
780                 {
781                 unsigned char devnull [256];
782
783                 while (frag_len)
784                         {
785                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
786                                 devnull,
787                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
788                         if (i<=0) goto err;
789                         frag_len -= i;
790                         }
791                 }
792         else
793                 {
794                 if (frag_len != msg_hdr->msg_len)
795                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
796
797                 if (frag_len > dtls1_max_handshake_message_len(s))
798                         goto err;
799
800                 frag = dtls1_hm_fragment_new(frag_len, 0);
801                 if ( frag == NULL)
802                         goto err;
803
804                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
805
806                 if (frag_len)
807                         {
808                         /* read the body of the fragment (header has already been read */
809                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
810                                 frag->fragment,frag_len,0);
811                         if ((unsigned long)i!=frag_len)
812                                 i = -1;
813                         if (i<=0)
814                                 goto err;
815                         }
816
817                 item = pitem_new(seq64be, frag);
818                 if ( item == NULL)
819                         goto err;
820
821                 item = pqueue_insert(s->d1->buffered_messages, item);
822                 /* pqueue_insert fails iff a duplicate item is inserted.
823                  * However, |item| cannot be a duplicate. If it were,
824                  * |pqueue_find|, above, would have returned it. Then, either
825                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
826                  * to NULL and it will have been processed with
827                  * |dtls1_reassemble_fragment|, above, or the record will have
828                  * been discarded. */
829                 OPENSSL_assert(item != NULL);
830                 }
831
832         return DTLS1_HM_FRAGMENT_RETRY;
833
834 err:
835         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
836         *ok = 0;
837         return i;
838         }
839
840
841 static long
842 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
843         {
844         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
845         unsigned long len, frag_off, frag_len;
846         int i,al;
847         struct hm_header_st msg_hdr;
848
849         redo:
850         /* see if we have the required fragment already */
851         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
852                 {
853                 if (*ok)        s->init_num = frag_len;
854                 return frag_len;
855                 }
856
857         /* read handshake message header */
858         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
859                 DTLS1_HM_HEADER_LENGTH, 0);
860         if (i <= 0)     /* nbio, or an error */
861                 {
862                 s->rwstate=SSL_READING;
863                 *ok = 0;
864                 return i;
865                 }
866         /* Handshake fails if message header is incomplete */
867         if (i != DTLS1_HM_HEADER_LENGTH)
868                 {
869                 al=SSL_AD_UNEXPECTED_MESSAGE;
870                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
871                 goto f_err;
872                 }
873
874         /* parse the message fragment header */
875         dtls1_get_message_header(wire, &msg_hdr);
876
877         /* 
878          * if this is a future (or stale) message it gets buffered
879          * (or dropped)--no further processing at this time
880          * While listening, we accept seq 1 (ClientHello with cookie)
881          * although we're still expecting seq 0 (ClientHello)
882          */
883         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
884                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
885
886         len = msg_hdr.msg_len;
887         frag_off = msg_hdr.frag_off;
888         frag_len = msg_hdr.frag_len;
889
890         if (frag_len && frag_len < len)
891                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
892
893         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
894                 wire[0] == SSL3_MT_HELLO_REQUEST)
895                 {
896                 /* The server may always send 'Hello Request' messages --
897                  * we are doing a handshake anyway now, so ignore them
898                  * if their format is correct. Does not count for
899                  * 'Finished' MAC. */
900                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
901                         {
902                         if (s->msg_callback)
903                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
904                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
905                                         s->msg_callback_arg);
906                         
907                         s->init_num = 0;
908                         goto redo;
909                         }
910                 else /* Incorrectly formated Hello request */
911                         {
912                         al=SSL_AD_UNEXPECTED_MESSAGE;
913                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
914                         goto f_err;
915                         }
916                 }
917
918         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
919                 goto f_err;
920
921         /* XDTLS:  ressurect this when restart is in place */
922         s->state=stn;
923
924         if ( frag_len > 0)
925                 {
926                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
927
928                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
929                         &p[frag_off],frag_len,0);
930                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
931                 if (i <= 0)
932                         {
933                         s->rwstate=SSL_READING;
934                         *ok = 0;
935                         return i;
936                         }
937                 }
938         else
939                 i = 0;
940
941         /* XDTLS:  an incorrectly formatted fragment should cause the 
942          * handshake to fail */
943         if (i != (int)frag_len)
944                 {
945                 al=SSL3_AD_ILLEGAL_PARAMETER;
946                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
947                 goto f_err;
948                 }
949
950         *ok = 1;
951
952         /* Note that s->init_num is *not* used as current offset in
953          * s->init_buf->data, but as a counter summing up fragments'
954          * lengths: as soon as they sum up to handshake packet
955          * length, we assume we have got all the fragments. */
956         s->init_num = frag_len;
957         return frag_len;
958
959 f_err:
960         ssl3_send_alert(s,SSL3_AL_FATAL,al);
961         s->init_num = 0;
962
963         *ok=0;
964         return(-1);
965         }
966
967 /* for these 2 messages, we need to
968  * ssl->enc_read_ctx                    re-init
969  * ssl->s3->read_sequence               zero
970  * ssl->s3->read_mac_secret             re-init
971  * ssl->session->read_sym_enc           assign
972  * ssl->session->read_compression       assign
973  * ssl->session->read_hash              assign
974  */
975 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
976         { 
977         unsigned char *p;
978
979         if (s->state == a)
980                 {
981                 p=(unsigned char *)s->init_buf->data;
982                 *p++=SSL3_MT_CCS;
983                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
984                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
985
986                 if (s->version == DTLS1_BAD_VER) {
987                         s->d1->next_handshake_write_seq++;
988                         s2n(s->d1->handshake_write_seq,p);
989                         s->init_num+=2;
990                 }
991
992                 s->init_off=0;
993
994                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
995                         s->d1->handshake_write_seq, 0, 0);
996
997                 /* buffer the message to handle re-xmits */
998                 dtls1_buffer_message(s, 1);
999
1000                 s->state=b;
1001                 }
1002
1003         /* SSL3_ST_CW_CHANGE_B */
1004         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1005         }
1006
1007 int dtls1_read_failed(SSL *s, int code)
1008         {
1009         if ( code > 0)
1010                 {
1011                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1012                 return 1;
1013                 }
1014
1015         if (!dtls1_is_timer_expired(s))
1016                 {
1017                 /* not a timeout, none of our business, 
1018                    let higher layers handle this.  in fact it's probably an error */
1019                 return code;
1020                 }
1021
1022 #ifndef OPENSSL_NO_HEARTBEATS
1023         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1024 #else
1025         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1026 #endif
1027                 {
1028                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1029                 return code;
1030                 }
1031
1032 #if 0 /* for now, each alert contains only one record number */
1033         item = pqueue_peek(state->rcvd_records);
1034         if ( item )
1035                 {
1036                 /* send an alert immediately for all the missing records */
1037                 }
1038         else
1039 #endif
1040
1041 #if 0  /* no more alert sending, just retransmit the last set of messages */
1042         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1043                 ssl3_send_alert(s,SSL3_AL_WARNING,
1044                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1045 #endif
1046
1047         return dtls1_handle_timeout(s);
1048         }
1049
1050 int
1051 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1052         {
1053         /* The index of the retransmission queue actually is the message sequence number,
1054          * since the queue only contains messages of a single handshake. However, the
1055          * ChangeCipherSpec has no message sequence number and so using only the sequence
1056          * will result in the CCS and Finished having the same index. To prevent this,
1057          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1058          * This does not only differ CSS and Finished, it also maintains the order of the
1059          * index (important for priority queues) and fits in the unsigned short variable.
1060          */     
1061         return seq * 2 - is_ccs;
1062         }
1063
1064 int
1065 dtls1_retransmit_buffered_messages(SSL *s)
1066         {
1067         pqueue sent = s->d1->sent_messages;
1068         piterator iter;
1069         pitem *item;
1070         hm_fragment *frag;
1071         int found = 0;
1072
1073         iter = pqueue_iterator(sent);
1074
1075         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1076                 {
1077                 frag = (hm_fragment *)item->data;
1078                         if ( dtls1_retransmit_message(s,
1079                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1080                                 0, &found) <= 0 && found)
1081                         {
1082                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1083                         return -1;
1084                         }
1085                 }
1086
1087         return 1;
1088         }
1089
1090 int
1091 dtls1_buffer_message(SSL *s, int is_ccs)
1092         {
1093         pitem *item;
1094         hm_fragment *frag;
1095         unsigned char seq64be[8];
1096
1097         /* this function is called immediately after a message has 
1098          * been serialized */
1099         OPENSSL_assert(s->init_off == 0);
1100
1101         frag = dtls1_hm_fragment_new(s->init_num, 0);
1102         if (!frag)
1103                 return 0;
1104
1105         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1106
1107         if ( is_ccs)
1108                 {
1109                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1110                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1111                 }
1112         else
1113                 {
1114                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1115                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1116                 }
1117
1118         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1119         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1120         frag->msg_header.type = s->d1->w_msg_hdr.type;
1121         frag->msg_header.frag_off = 0;
1122         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1123         frag->msg_header.is_ccs = is_ccs;
1124
1125         /* save current state*/
1126         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1127         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1128         frag->msg_header.saved_retransmit_state.compress = s->compress;
1129         frag->msg_header.saved_retransmit_state.session = s->session;
1130         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1131         
1132         memset(seq64be,0,sizeof(seq64be));
1133         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1134                                                                                                                   frag->msg_header.is_ccs)>>8);
1135         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1136                                                                                                                   frag->msg_header.is_ccs));
1137
1138         item = pitem_new(seq64be, frag);
1139         if ( item == NULL)
1140                 {
1141                 dtls1_hm_fragment_free(frag);
1142                 return 0;
1143                 }
1144
1145 #if 0
1146         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1147         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1148         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1149 #endif
1150
1151         pqueue_insert(s->d1->sent_messages, item);
1152         return 1;
1153         }
1154
1155 int
1156 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1157         int *found)
1158         {
1159         int ret;
1160         /* XDTLS: for now assuming that read/writes are blocking */
1161         pitem *item;
1162         hm_fragment *frag ;
1163         unsigned long header_length;
1164         unsigned char seq64be[8];
1165         struct dtls1_retransmit_state saved_state;
1166         unsigned char save_write_sequence[8];
1167
1168         /*
1169           OPENSSL_assert(s->init_num == 0);
1170           OPENSSL_assert(s->init_off == 0);
1171          */
1172
1173         /* XDTLS:  the requested message ought to be found, otherwise error */
1174         memset(seq64be,0,sizeof(seq64be));
1175         seq64be[6] = (unsigned char)(seq>>8);
1176         seq64be[7] = (unsigned char)seq;
1177
1178         item = pqueue_find(s->d1->sent_messages, seq64be);
1179         if ( item == NULL)
1180                 {
1181                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1182                 *found = 0;
1183                 return 0;
1184                 }
1185
1186         *found = 1;
1187         frag = (hm_fragment *)item->data;
1188
1189         if ( frag->msg_header.is_ccs)
1190                 header_length = DTLS1_CCS_HEADER_LENGTH;
1191         else
1192                 header_length = DTLS1_HM_HEADER_LENGTH;
1193
1194         memcpy(s->init_buf->data, frag->fragment, 
1195                 frag->msg_header.msg_len + header_length);
1196                 s->init_num = frag->msg_header.msg_len + header_length;
1197
1198         dtls1_set_message_header_int(s, frag->msg_header.type, 
1199                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1200                 frag->msg_header.frag_len);
1201
1202         /* save current state */
1203         saved_state.enc_write_ctx = s->enc_write_ctx;
1204         saved_state.write_hash = s->write_hash;
1205         saved_state.compress = s->compress;
1206         saved_state.session = s->session;
1207         saved_state.epoch = s->d1->w_epoch;
1208         saved_state.epoch = s->d1->w_epoch;
1209         
1210         s->d1->retransmitting = 1;
1211         
1212         /* restore state in which the message was originally sent */
1213         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1214         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1215         s->compress = frag->msg_header.saved_retransmit_state.compress;
1216         s->session = frag->msg_header.saved_retransmit_state.session;
1217         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1218         
1219         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1220         {
1221                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1222                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1223         }
1224         
1225         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1226                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1227         
1228         /* restore current state */
1229         s->enc_write_ctx = saved_state.enc_write_ctx;
1230         s->write_hash = saved_state.write_hash;
1231         s->compress = saved_state.compress;
1232         s->session = saved_state.session;
1233         s->d1->w_epoch = saved_state.epoch;
1234         
1235         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1236         {
1237                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1238                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1239         }
1240
1241         s->d1->retransmitting = 0;
1242
1243         (void)BIO_flush(SSL_get_wbio(s));
1244         return ret;
1245         }
1246
1247 /* call this function when the buffered messages are no longer needed */
1248 void
1249 dtls1_clear_record_buffer(SSL *s)
1250         {
1251         pitem *item;
1252
1253         for(item = pqueue_pop(s->d1->sent_messages);
1254                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1255                 {
1256                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1257                 pitem_free(item);
1258                 }
1259         }
1260
1261
1262 unsigned char *
1263 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1264                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1265         {
1266         /* Don't change sequence numbers while listening */
1267         if (frag_off == 0 && !s->d1->listen)
1268                 {
1269                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1270                 s->d1->next_handshake_write_seq++;
1271                 }
1272
1273         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1274                 frag_off, frag_len);
1275
1276         return p += DTLS1_HM_HEADER_LENGTH;
1277         }
1278
1279
1280 /* don't actually do the writing, wait till the MTU has been retrieved */
1281 static void
1282 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1283                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1284                             unsigned long frag_len)
1285         {
1286         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1287
1288         msg_hdr->type = mt;
1289         msg_hdr->msg_len = len;
1290         msg_hdr->seq = seq_num;
1291         msg_hdr->frag_off = frag_off;
1292         msg_hdr->frag_len = frag_len;
1293         }
1294
1295 static void
1296 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1297                         unsigned long frag_len)
1298         {
1299         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1300
1301         msg_hdr->frag_off = frag_off;
1302         msg_hdr->frag_len = frag_len;
1303         }
1304
1305 static unsigned char *
1306 dtls1_write_message_header(SSL *s, unsigned char *p)
1307         {
1308         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1309
1310         *p++ = msg_hdr->type;
1311         l2n3(msg_hdr->msg_len, p);
1312
1313         s2n(msg_hdr->seq, p);
1314         l2n3(msg_hdr->frag_off, p);
1315         l2n3(msg_hdr->frag_len, p);
1316
1317         return p;
1318         }
1319
1320 unsigned int
1321 dtls1_link_min_mtu(void)
1322         {
1323         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1324                 sizeof(g_probable_mtu[0])) - 1]);
1325         }
1326
1327 unsigned int
1328 dtls1_min_mtu(SSL *s)
1329         {
1330         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1331         }
1332
1333
1334 void
1335 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1336         {
1337         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1338         msg_hdr->type = *(data++);
1339         n2l3(data, msg_hdr->msg_len);
1340
1341         n2s(data, msg_hdr->seq);
1342         n2l3(data, msg_hdr->frag_off);
1343         n2l3(data, msg_hdr->frag_len);
1344         }
1345
1346 void
1347 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1348         {
1349         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1350
1351         ccs_hdr->type = *(data++);
1352         }
1353
1354 int dtls1_shutdown(SSL *s)
1355         {
1356         int ret;
1357 #ifndef OPENSSL_NO_SCTP
1358         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1359             !(s->shutdown & SSL_SENT_SHUTDOWN))
1360                 {
1361                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1362                 if (ret < 0) return -1;
1363
1364                 if (ret == 0)
1365                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1366                 }
1367 #endif
1368         ret = ssl3_shutdown(s);
1369 #ifndef OPENSSL_NO_SCTP
1370         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1371 #endif
1372         return ret;
1373         }
1374
1375 #ifndef OPENSSL_NO_HEARTBEATS
1376 int
1377 dtls1_process_heartbeat(SSL *s)
1378         {
1379         unsigned char *p = &s->s3->rrec.data[0], *pl;
1380         unsigned short hbtype;
1381         unsigned int payload;
1382         unsigned int padding = 16; /* Use minimum padding */
1383
1384         if (s->msg_callback)
1385                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1386                         &s->s3->rrec.data[0], s->s3->rrec.length,
1387                         s, s->msg_callback_arg);
1388
1389         /* Read type and payload length first */
1390         if (1 + 2 + 16 > s->s3->rrec.length)
1391                 return 0; /* silently discard */
1392         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1393                 return 0; /* silently discard per RFC 6520 sec. 4 */
1394
1395         hbtype = *p++;
1396         n2s(p, payload);
1397         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1398                 return 0; /* silently discard per RFC 6520 sec. 4 */
1399         pl = p;
1400
1401         if (hbtype == TLS1_HB_REQUEST)
1402                 {
1403                 unsigned char *buffer, *bp;
1404                 unsigned int write_length = 1 /* heartbeat type */ +
1405                                             2 /* heartbeat length */ +
1406                                             payload + padding;
1407                 int r;
1408
1409                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1410                         return 0;
1411
1412                 /* Allocate memory for the response, size is 1 byte
1413                  * message type, plus 2 bytes payload length, plus
1414                  * payload, plus padding
1415                  */
1416                 buffer = OPENSSL_malloc(write_length);
1417                 if (buffer == NULL)
1418                         return -1;
1419                 bp = buffer;
1420
1421                 /* Enter response type, length and copy payload */
1422                 *bp++ = TLS1_HB_RESPONSE;
1423                 s2n(payload, bp);
1424                 memcpy(bp, pl, payload);
1425                 bp += payload;
1426                 /* Random padding */
1427                 RAND_pseudo_bytes(bp, padding);
1428
1429                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1430
1431                 if (r >= 0 && s->msg_callback)
1432                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1433                                 buffer, write_length,
1434                                 s, s->msg_callback_arg);
1435
1436                 OPENSSL_free(buffer);
1437
1438                 if (r < 0)
1439                         return r;
1440                 }
1441         else if (hbtype == TLS1_HB_RESPONSE)
1442                 {
1443                 unsigned int seq;
1444
1445                 /* We only send sequence numbers (2 bytes unsigned int),
1446                  * and 16 random bytes, so we just try to read the
1447                  * sequence number */
1448                 n2s(pl, seq);
1449
1450                 if (payload == 18 && seq == s->tlsext_hb_seq)
1451                         {
1452                         dtls1_stop_timer(s);
1453                         s->tlsext_hb_seq++;
1454                         s->tlsext_hb_pending = 0;
1455                         }
1456                 }
1457
1458         return 0;
1459         }
1460
1461 int
1462 dtls1_heartbeat(SSL *s)
1463         {
1464         unsigned char *buf, *p;
1465         int ret;
1466         unsigned int payload = 18; /* Sequence number + random bytes */
1467         unsigned int padding = 16; /* Use minimum padding */
1468
1469         /* Only send if peer supports and accepts HB requests... */
1470         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1471             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1472                 {
1473                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1474                 return -1;
1475                 }
1476
1477         /* ...and there is none in flight yet... */
1478         if (s->tlsext_hb_pending)
1479                 {
1480                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1481                 return -1;
1482                 }
1483
1484         /* ...and no handshake in progress. */
1485         if (SSL_in_init(s) || s->in_handshake)
1486                 {
1487                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1488                 return -1;
1489                 }
1490
1491         /* Check if padding is too long, payload and padding
1492          * must not exceed 2^14 - 3 = 16381 bytes in total.
1493          */
1494         OPENSSL_assert(payload + padding <= 16381);
1495
1496         /* Create HeartBeat message, we just use a sequence number
1497          * as payload to distuingish different messages and add
1498          * some random stuff.
1499          *  - Message Type, 1 byte
1500          *  - Payload Length, 2 bytes (unsigned int)
1501          *  - Payload, the sequence number (2 bytes uint)
1502          *  - Payload, random bytes (16 bytes uint)
1503          *  - Padding
1504          */
1505         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1506         if (buf == NULL)
1507                 {
1508                 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1509                 return -1;
1510                 }
1511         p = buf;
1512         /* Message Type */
1513         *p++ = TLS1_HB_REQUEST;
1514         /* Payload length (18 bytes here) */
1515         s2n(payload, p);
1516         /* Sequence number */
1517         s2n(s->tlsext_hb_seq, p);
1518         /* 16 random bytes */
1519         RAND_pseudo_bytes(p, 16);
1520         p += 16;
1521         /* Random padding */
1522         RAND_pseudo_bytes(p, padding);
1523
1524         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1525         if (ret >= 0)
1526                 {
1527                 if (s->msg_callback)
1528                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1529                                 buf, 3 + payload + padding,
1530                                 s, s->msg_callback_arg);
1531
1532                 dtls1_start_timer(s);
1533                 s->tlsext_hb_pending = 1;
1534                 }
1535
1536         OPENSSL_free(buf);
1537
1538         return ret;
1539         }
1540 #endif