832b0327c9b1b3f1155cb1c85999c1007b763594
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_guess_mtu(SSL *s);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 void dtls1_hm_fragment_free(hm_fragment *frag)
215         {
216
217         if (frag->msg_header.is_ccs)
218                 {
219                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
220                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
221                 }
222         if (frag->fragment) OPENSSL_free(frag->fragment);
223         if (frag->reassembly) OPENSSL_free(frag->reassembly);
224         OPENSSL_free(frag);
225         }
226
227 static void dtls1_query_mtu(SSL *s)
228 {
229         if(s->d1->link_mtu)
230                 {
231                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
232                 s->d1->link_mtu = 0;
233                 }
234
235         /* AHA!  Figure out the MTU, and stick to the right size */
236         if (s->d1->mtu < dtls1_min_mtu(s) && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237                 {
238                 s->d1->mtu = 
239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241                 /* I've seen the kernel return bogus numbers when it doesn't know
242                  * (initial write), so just make sure we have a reasonable number */
243                 if (s->d1->mtu < dtls1_min_mtu(s))
244                         {
245                         s->d1->mtu = 0;
246                         dtls1_guess_mtu(s);
247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
248                                 s->d1->mtu, NULL);
249                         }
250                 }
251 }
252
253 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
254 int dtls1_do_write(SSL *s, int type)
255         {
256         int ret;
257         int curr_mtu;
258         unsigned int len, frag_off, mac_size, blocksize;
259
260         dtls1_query_mtu(s);
261 #if 0 
262         mtu = s->d1->mtu;
263
264         fprintf(stderr, "using MTU = %d\n", mtu);
265
266         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
267
268         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
269
270         if ( curr_mtu > 0)
271                 mtu = curr_mtu;
272         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
273                 return ret;
274
275         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
276                 {
277                 ret = BIO_flush(SSL_get_wbio(s));
278                 if ( ret <= 0)
279                         return ret;
280                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
281                 }
282 #endif
283
284         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
285
286         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
287                 OPENSSL_assert(s->init_num == 
288                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
289
290         if (s->write_hash)
291                 mac_size = EVP_MD_CTX_size(s->write_hash);
292         else
293                 mac_size = 0;
294
295         if (s->enc_write_ctx && 
296                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
297                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
298         else
299                 blocksize = 0;
300
301         frag_off = 0;
302         while( s->init_num)
303                 {
304                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
305                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
306
307                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
308                         {
309                         /* grr.. we could get an error if MTU picked was wrong */
310                         ret = BIO_flush(SSL_get_wbio(s));
311                         if ( ret <= 0)
312                                 return ret;
313                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
314                                 mac_size - blocksize;
315                         }
316
317                 if ( s->init_num > curr_mtu)
318                         len = curr_mtu;
319                 else
320                         len = s->init_num;
321
322
323                 /* XDTLS: this function is too long.  split out the CCS part */
324                 if ( type == SSL3_RT_HANDSHAKE)
325                         {
326                         if ( s->init_off != 0)
327                                 {
328                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
329                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
330                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
331
332                                 if ( s->init_num > curr_mtu)
333                                         len = curr_mtu;
334                                 else
335                                         len = s->init_num;
336                                 }
337
338                         if ( len < DTLS1_HM_HEADER_LENGTH )
339                                 {
340                                 /*
341                                  * len is so small that we really can't do anything sensible
342                                  * so fail
343                                  */
344                                 return -1;
345                                 }
346                         dtls1_fix_message_header(s, frag_off, 
347                                 len - DTLS1_HM_HEADER_LENGTH);
348
349                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
350                         }
351
352                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
353                         len);
354                 if (ret < 0)
355                         {
356                         /* might need to update MTU here, but we don't know
357                          * which previous packet caused the failure -- so can't
358                          * really retransmit anything.  continue as if everything
359                          * is fine and wait for an alert to handle the
360                          * retransmit 
361                          */
362                         if ( BIO_ctrl(SSL_get_wbio(s),
363                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
364                                 {
365                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
366                                         dtls1_query_mtu(s);
367                                 else
368                                         return -1;
369                                 }
370                         else
371                                 {
372                                 return(-1);
373                                 }
374                         }
375                 else
376                         {
377
378                         /* bad if this assert fails, only part of the handshake
379                          * message got sent.  but why would this happen? */
380                         OPENSSL_assert(len == (unsigned int)ret);
381
382                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
383                                 {
384                                 /* should not be done for 'Hello Request's, but in that case
385                                  * we'll ignore the result anyway */
386                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
387                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
388                                 int xlen;
389
390                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
391                                         {
392                                         /* reconstruct message header is if it
393                                          * is being sent in single fragment */
394                                         *p++ = msg_hdr->type;
395                                         l2n3(msg_hdr->msg_len,p);
396                                         s2n (msg_hdr->seq,p);
397                                         l2n3(0,p);
398                                         l2n3(msg_hdr->msg_len,p);
399                                         p  -= DTLS1_HM_HEADER_LENGTH;
400                                         xlen = ret;
401                                         }
402                                 else
403                                         {
404                                         p  += DTLS1_HM_HEADER_LENGTH;
405                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
406                                         }
407
408                                 ssl3_finish_mac(s, p, xlen);
409                                 }
410
411                         if (ret == s->init_num)
412                                 {
413                                 if (s->msg_callback)
414                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
415                                                 (size_t)(s->init_off + s->init_num), s, 
416                                                 s->msg_callback_arg);
417
418                                 s->init_off = 0;  /* done writing this message */
419                                 s->init_num = 0;
420
421                                 return(1);
422                                 }
423                         s->init_off+=ret;
424                         s->init_num-=ret;
425                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
426                         }
427                 }
428         return(0);
429         }
430
431
432 /* Obtain handshake message of message type 'mt' (any if mt == -1),
433  * maximum acceptable body length 'max'.
434  * Read an entire handshake message.  Handshake messages arrive in
435  * fragments.
436  */
437 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
438         {
439         int i, al;
440         struct hm_header_st *msg_hdr;
441         unsigned char *p;
442         unsigned long msg_len;
443
444         /* s3->tmp is used to store messages that are unexpected, caused
445          * by the absence of an optional handshake message */
446         if (s->s3->tmp.reuse_message)
447                 {
448                 s->s3->tmp.reuse_message=0;
449                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
450                         {
451                         al=SSL_AD_UNEXPECTED_MESSAGE;
452                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
453                         goto f_err;
454                         }
455                 *ok=1;
456                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
457                 s->init_num = (int)s->s3->tmp.message_size;
458                 return s->init_num;
459                 }
460
461         msg_hdr = &s->d1->r_msg_hdr;
462         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
463
464 again:
465         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
466         if ( i == DTLS1_HM_BAD_FRAGMENT ||
467                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
468                 goto again;
469         else if ( i <= 0 && !*ok)
470                 return i;
471
472         p = (unsigned char *)s->init_buf->data;
473         msg_len = msg_hdr->msg_len;
474
475         /* reconstruct message header */
476         *(p++) = msg_hdr->type;
477         l2n3(msg_len,p);
478         s2n (msg_hdr->seq,p);
479         l2n3(0,p);
480         l2n3(msg_len,p);
481         if (s->version != DTLS1_BAD_VER) {
482                 p       -= DTLS1_HM_HEADER_LENGTH;
483                 msg_len += DTLS1_HM_HEADER_LENGTH;
484         }
485
486         ssl3_finish_mac(s, p, msg_len);
487         if (s->msg_callback)
488                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
489                         p, msg_len,
490                         s, s->msg_callback_arg);
491
492         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
493
494         /* Don't change sequence numbers while listening */
495         if (!s->d1->listen)
496                 s->d1->handshake_read_seq++;
497
498         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
499         return s->init_num;
500
501 f_err:
502         ssl3_send_alert(s,SSL3_AL_FATAL,al);
503         *ok = 0;
504         return -1;
505         }
506
507
508 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
509         {
510         size_t frag_off,frag_len,msg_len;
511
512         msg_len  = msg_hdr->msg_len;
513         frag_off = msg_hdr->frag_off;
514         frag_len = msg_hdr->frag_len;
515
516         /* sanity checking */
517         if ( (frag_off+frag_len) > msg_len)
518                 {
519                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
520                 return SSL_AD_ILLEGAL_PARAMETER;
521                 }
522
523         if ( (frag_off+frag_len) > (unsigned long)max)
524                 {
525                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
526                 return SSL_AD_ILLEGAL_PARAMETER;
527                 }
528
529         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
530                 {
531                 /* msg_len is limited to 2^24, but is effectively checked
532                  * against max above */
533                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
534                         {
535                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
536                         return SSL_AD_INTERNAL_ERROR;
537                         }
538
539                 s->s3->tmp.message_size  = msg_len;
540                 s->d1->r_msg_hdr.msg_len = msg_len;
541                 s->s3->tmp.message_type  = msg_hdr->type;
542                 s->d1->r_msg_hdr.type    = msg_hdr->type;
543                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
544                 }
545         else if (msg_len != s->d1->r_msg_hdr.msg_len)
546                 {
547                 /* They must be playing with us! BTW, failure to enforce
548                  * upper limit would open possibility for buffer overrun. */
549                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
550                 return SSL_AD_ILLEGAL_PARAMETER;
551                 }
552
553         return 0; /* no error */
554         }
555
556
557 static int
558 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
559         {
560         /* (0) check whether the desired fragment is available
561          * if so:
562          * (1) copy over the fragment to s->init_buf->data[]
563          * (2) update s->init_num
564          */
565         pitem *item;
566         hm_fragment *frag;
567         int al;
568
569         *ok = 0;
570         item = pqueue_peek(s->d1->buffered_messages);
571         if ( item == NULL)
572                 return 0;
573
574         frag = (hm_fragment *)item->data;
575         
576         /* Don't return if reassembly still in progress */
577         if (frag->reassembly != NULL)
578                 return 0;
579
580         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
581                 {
582                 unsigned long frag_len = frag->msg_header.frag_len;
583                 pqueue_pop(s->d1->buffered_messages);
584
585                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
586
587                 if (al==0) /* no alert */
588                         {
589                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
590                         memcpy(&p[frag->msg_header.frag_off],
591                                 frag->fragment,frag->msg_header.frag_len);
592                         }
593
594                 dtls1_hm_fragment_free(frag);
595                 pitem_free(item);
596
597                 if (al==0)
598                         {
599                         *ok = 1;
600                         return frag_len;
601                         }
602
603                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
604                 s->init_num = 0;
605                 *ok = 0;
606                 return -1;
607                 }
608         else
609                 return 0;
610         }
611
612 /* dtls1_max_handshake_message_len returns the maximum number of bytes
613  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
614  * be greater if the maximum certificate list size requires it. */
615 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
616         {
617         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
618         if (max_len < (unsigned long)s->max_cert_list)
619                 return s->max_cert_list;
620         return max_len;
621         }
622
623 static int
624 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
625         {
626         hm_fragment *frag = NULL;
627         pitem *item = NULL;
628         int i = -1, is_complete;
629         unsigned char seq64be[8];
630         unsigned long frag_len = msg_hdr->frag_len;
631
632         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
633             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
634                 goto err;
635
636         if (frag_len == 0)
637                 return DTLS1_HM_FRAGMENT_RETRY;
638
639         /* Try to find item in queue */
640         memset(seq64be,0,sizeof(seq64be));
641         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
642         seq64be[7] = (unsigned char) msg_hdr->seq;
643         item = pqueue_find(s->d1->buffered_messages, seq64be);
644
645         if (item == NULL)
646                 {
647                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
648                 if ( frag == NULL)
649                         goto err;
650                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
651                 frag->msg_header.frag_len = frag->msg_header.msg_len;
652                 frag->msg_header.frag_off = 0;
653                 }
654         else
655                 {
656                 frag = (hm_fragment*) item->data;
657                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
658                         {
659                         item = NULL;
660                         frag = NULL;
661                         goto err;
662                         }
663                 }
664
665
666         /* If message is already reassembled, this must be a
667          * retransmit and can be dropped. In this case item != NULL and so frag
668          * does not need to be freed.
669          */
670         if (frag->reassembly == NULL)
671                 {
672                 unsigned char devnull [256];
673
674                 while (frag_len)
675                         {
676                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
677                                 devnull,
678                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
679                         if (i<=0) goto err;
680                         frag_len -= i;
681                         }
682                 return DTLS1_HM_FRAGMENT_RETRY;
683                 }
684
685         /* read the body of the fragment (header has already been read */
686         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
687                 frag->fragment + msg_hdr->frag_off,frag_len,0);
688         if ((unsigned long)i!=frag_len)
689                 i=-1;
690         if (i<=0)
691                 goto err;
692
693         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
694                             (long)(msg_hdr->frag_off + frag_len));
695
696         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
697                                    is_complete);
698
699         if (is_complete)
700                 {
701                 OPENSSL_free(frag->reassembly);
702                 frag->reassembly = NULL;
703                 }
704
705         if (item == NULL)
706                 {
707                 item = pitem_new(seq64be, frag);
708                 if (item == NULL)
709                         {
710                         i = -1;
711                         goto err;
712                         }
713
714                 item = pqueue_insert(s->d1->buffered_messages, item);
715                 /* pqueue_insert fails iff a duplicate item is inserted.
716                  * However, |item| cannot be a duplicate. If it were,
717                  * |pqueue_find|, above, would have returned it and control
718                  * would never have reached this branch. */
719                 OPENSSL_assert(item != NULL);
720                 }
721
722         return DTLS1_HM_FRAGMENT_RETRY;
723
724 err:
725         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
726         *ok = 0;
727         return i;
728         }
729
730
731 static int
732 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
733 {
734         int i=-1;
735         hm_fragment *frag = NULL;
736         pitem *item = NULL;
737         unsigned char seq64be[8];
738         unsigned long frag_len = msg_hdr->frag_len;
739
740         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
741                 goto err;
742
743         /* Try to find item in queue, to prevent duplicate entries */
744         memset(seq64be,0,sizeof(seq64be));
745         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
746         seq64be[7] = (unsigned char) msg_hdr->seq;
747         item = pqueue_find(s->d1->buffered_messages, seq64be);
748
749         /* If we already have an entry and this one is a fragment,
750          * don't discard it and rather try to reassemble it.
751          */
752         if (item != NULL && frag_len != msg_hdr->msg_len)
753                 item = NULL;
754
755         /* Discard the message if sequence number was already there, is
756          * too far in the future, already in the queue or if we received
757          * a FINISHED before the SERVER_HELLO, which then must be a stale
758          * retransmit.
759          */
760         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
761                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
762                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
763                 {
764                 unsigned char devnull [256];
765
766                 while (frag_len)
767                         {
768                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
769                                 devnull,
770                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
771                         if (i<=0) goto err;
772                         frag_len -= i;
773                         }
774                 }
775         else
776                 {
777                 if (frag_len != msg_hdr->msg_len)
778                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
779
780                 if (frag_len > dtls1_max_handshake_message_len(s))
781                         goto err;
782
783                 frag = dtls1_hm_fragment_new(frag_len, 0);
784                 if ( frag == NULL)
785                         goto err;
786
787                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
788
789                 if (frag_len)
790                         {
791                         /* read the body of the fragment (header has already been read */
792                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
793                                 frag->fragment,frag_len,0);
794                         if ((unsigned long)i!=frag_len)
795                                 i = -1;
796                         if (i<=0)
797                                 goto err;
798                         }
799
800                 item = pitem_new(seq64be, frag);
801                 if ( item == NULL)
802                         goto err;
803
804                 item = pqueue_insert(s->d1->buffered_messages, item);
805                 /* pqueue_insert fails iff a duplicate item is inserted.
806                  * However, |item| cannot be a duplicate. If it were,
807                  * |pqueue_find|, above, would have returned it. Then, either
808                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
809                  * to NULL and it will have been processed with
810                  * |dtls1_reassemble_fragment|, above, or the record will have
811                  * been discarded. */
812                 OPENSSL_assert(item != NULL);
813                 }
814
815         return DTLS1_HM_FRAGMENT_RETRY;
816
817 err:
818         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
819         *ok = 0;
820         return i;
821         }
822
823
824 static long
825 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
826         {
827         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
828         unsigned long len, frag_off, frag_len;
829         int i,al;
830         struct hm_header_st msg_hdr;
831
832         redo:
833         /* see if we have the required fragment already */
834         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
835                 {
836                 if (*ok)        s->init_num = frag_len;
837                 return frag_len;
838                 }
839
840         /* read handshake message header */
841         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
842                 DTLS1_HM_HEADER_LENGTH, 0);
843         if (i <= 0)     /* nbio, or an error */
844                 {
845                 s->rwstate=SSL_READING;
846                 *ok = 0;
847                 return i;
848                 }
849         /* Handshake fails if message header is incomplete */
850         if (i != DTLS1_HM_HEADER_LENGTH)
851                 {
852                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
854                 goto f_err;
855                 }
856
857         /* parse the message fragment header */
858         dtls1_get_message_header(wire, &msg_hdr);
859
860         /* 
861          * if this is a future (or stale) message it gets buffered
862          * (or dropped)--no further processing at this time
863          * While listening, we accept seq 1 (ClientHello with cookie)
864          * although we're still expecting seq 0 (ClientHello)
865          */
866         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
867                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
868
869         len = msg_hdr.msg_len;
870         frag_off = msg_hdr.frag_off;
871         frag_len = msg_hdr.frag_len;
872
873         if (frag_len && frag_len < len)
874                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
875
876         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
877                 wire[0] == SSL3_MT_HELLO_REQUEST)
878                 {
879                 /* The server may always send 'Hello Request' messages --
880                  * we are doing a handshake anyway now, so ignore them
881                  * if their format is correct. Does not count for
882                  * 'Finished' MAC. */
883                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
884                         {
885                         if (s->msg_callback)
886                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
887                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
888                                         s->msg_callback_arg);
889                         
890                         s->init_num = 0;
891                         goto redo;
892                         }
893                 else /* Incorrectly formated Hello request */
894                         {
895                         al=SSL_AD_UNEXPECTED_MESSAGE;
896                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
897                         goto f_err;
898                         }
899                 }
900
901         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
902                 goto f_err;
903
904         /* XDTLS:  ressurect this when restart is in place */
905         s->state=stn;
906
907         if ( frag_len > 0)
908                 {
909                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
910
911                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
912                         &p[frag_off],frag_len,0);
913                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
914                 if (i <= 0)
915                         {
916                         s->rwstate=SSL_READING;
917                         *ok = 0;
918                         return i;
919                         }
920                 }
921         else
922                 i = 0;
923
924         /* XDTLS:  an incorrectly formatted fragment should cause the 
925          * handshake to fail */
926         if (i != (int)frag_len)
927                 {
928                 al=SSL3_AD_ILLEGAL_PARAMETER;
929                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
930                 goto f_err;
931                 }
932
933         *ok = 1;
934
935         /* Note that s->init_num is *not* used as current offset in
936          * s->init_buf->data, but as a counter summing up fragments'
937          * lengths: as soon as they sum up to handshake packet
938          * length, we assume we have got all the fragments. */
939         s->init_num = frag_len;
940         return frag_len;
941
942 f_err:
943         ssl3_send_alert(s,SSL3_AL_FATAL,al);
944         s->init_num = 0;
945
946         *ok=0;
947         return(-1);
948         }
949
950 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
951         {
952         unsigned char *p,*d;
953         int i;
954         unsigned long l;
955
956         if (s->state == a)
957                 {
958                 d=(unsigned char *)s->init_buf->data;
959                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
960
961                 i=s->method->ssl3_enc->final_finish_mac(s,
962                         sender,slen,s->s3->tmp.finish_md);
963                 s->s3->tmp.finish_md_len = i;
964                 memcpy(p, s->s3->tmp.finish_md, i);
965                 p+=i;
966                 l=i;
967
968         /* Copy the finished so we can use it for
969          * renegotiation checks
970          */
971         if(s->type == SSL_ST_CONNECT)
972                 {
973                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
974                 memcpy(s->s3->previous_client_finished, 
975                        s->s3->tmp.finish_md, i);
976                 s->s3->previous_client_finished_len=i;
977                 }
978         else
979                 {
980                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
981                 memcpy(s->s3->previous_server_finished, 
982                        s->s3->tmp.finish_md, i);
983                 s->s3->previous_server_finished_len=i;
984                 }
985
986 #ifdef OPENSSL_SYS_WIN16
987                 /* MSVC 1.5 does not clear the top bytes of the word unless
988                  * I do this.
989                  */
990                 l&=0xffff;
991 #endif
992
993                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
994                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
995                 s->init_off=0;
996
997                 /* buffer the message to handle re-xmits */
998                 dtls1_buffer_message(s, 0);
999
1000                 s->state=b;
1001                 }
1002
1003         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1004         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1005         }
1006
1007 /* for these 2 messages, we need to
1008  * ssl->enc_read_ctx                    re-init
1009  * ssl->s3->read_sequence               zero
1010  * ssl->s3->read_mac_secret             re-init
1011  * ssl->session->read_sym_enc           assign
1012  * ssl->session->read_compression       assign
1013  * ssl->session->read_hash              assign
1014  */
1015 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1016         { 
1017         unsigned char *p;
1018
1019         if (s->state == a)
1020                 {
1021                 p=(unsigned char *)s->init_buf->data;
1022                 *p++=SSL3_MT_CCS;
1023                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1024                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1025
1026                 if (s->version == DTLS1_BAD_VER) {
1027                         s->d1->next_handshake_write_seq++;
1028                         s2n(s->d1->handshake_write_seq,p);
1029                         s->init_num+=2;
1030                 }
1031
1032                 s->init_off=0;
1033
1034                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1035                         s->d1->handshake_write_seq, 0, 0);
1036
1037                 /* buffer the message to handle re-xmits */
1038                 dtls1_buffer_message(s, 1);
1039
1040                 s->state=b;
1041                 }
1042
1043         /* SSL3_ST_CW_CHANGE_B */
1044         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1045         }
1046
1047 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1048         {
1049         int n;
1050         unsigned char *p;
1051
1052         n=i2d_X509(x,NULL);
1053         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1054                 {
1055                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1056                 return 0;
1057                 }
1058         p=(unsigned char *)&(buf->data[*l]);
1059         l2n3(n,p);
1060         i2d_X509(x,&p);
1061         *l+=n+3;
1062
1063         return 1;
1064         }
1065 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1066         {
1067         unsigned char *p;
1068         int i;
1069         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1070         BUF_MEM *buf;
1071
1072         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1073         buf=s->init_buf;
1074         if (!BUF_MEM_grow_clean(buf,10))
1075                 {
1076                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1077                 return(0);
1078                 }
1079         if (x != NULL)
1080                 {
1081                 X509_STORE_CTX xs_ctx;
1082
1083                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1084                         {
1085                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1086                         return(0);
1087                         }
1088   
1089                 X509_verify_cert(&xs_ctx);
1090                 /* Don't leave errors in the queue */
1091                 ERR_clear_error();
1092                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1093                         {
1094                         x = sk_X509_value(xs_ctx.chain, i);
1095
1096                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1097                                 {
1098                                 X509_STORE_CTX_cleanup(&xs_ctx);
1099                                 return 0;
1100                                 }
1101                         }
1102                 X509_STORE_CTX_cleanup(&xs_ctx);
1103                 }
1104         /* Thawte special :-) */
1105         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1106                 {
1107                 x=sk_X509_value(s->ctx->extra_certs,i);
1108                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1109                         return 0;
1110                 }
1111
1112         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1113
1114         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1115         l2n3(l,p);
1116         l+=3;
1117         p=(unsigned char *)&(buf->data[0]);
1118         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1119
1120         l+=DTLS1_HM_HEADER_LENGTH;
1121         return(l);
1122         }
1123
1124 int dtls1_read_failed(SSL *s, int code)
1125         {
1126         if ( code > 0)
1127                 {
1128                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1129                 return 1;
1130                 }
1131
1132         if (!dtls1_is_timer_expired(s))
1133                 {
1134                 /* not a timeout, none of our business, 
1135                    let higher layers handle this.  in fact it's probably an error */
1136                 return code;
1137                 }
1138
1139 #ifndef OPENSSL_NO_HEARTBEATS
1140         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1141 #else
1142         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1143 #endif
1144                 {
1145                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1146                 return code;
1147                 }
1148
1149 #if 0 /* for now, each alert contains only one record number */
1150         item = pqueue_peek(state->rcvd_records);
1151         if ( item )
1152                 {
1153                 /* send an alert immediately for all the missing records */
1154                 }
1155         else
1156 #endif
1157
1158 #if 0  /* no more alert sending, just retransmit the last set of messages */
1159         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1160                 ssl3_send_alert(s,SSL3_AL_WARNING,
1161                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1162 #endif
1163
1164         return dtls1_handle_timeout(s);
1165         }
1166
1167 int
1168 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1169         {
1170         /* The index of the retransmission queue actually is the message sequence number,
1171          * since the queue only contains messages of a single handshake. However, the
1172          * ChangeCipherSpec has no message sequence number and so using only the sequence
1173          * will result in the CCS and Finished having the same index. To prevent this,
1174          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1175          * This does not only differ CSS and Finished, it also maintains the order of the
1176          * index (important for priority queues) and fits in the unsigned short variable.
1177          */     
1178         return seq * 2 - is_ccs;
1179         }
1180
1181 int
1182 dtls1_retransmit_buffered_messages(SSL *s)
1183         {
1184         pqueue sent = s->d1->sent_messages;
1185         piterator iter;
1186         pitem *item;
1187         hm_fragment *frag;
1188         int found = 0;
1189
1190         iter = pqueue_iterator(sent);
1191
1192         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1193                 {
1194                 frag = (hm_fragment *)item->data;
1195                         if ( dtls1_retransmit_message(s,
1196                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1197                                 0, &found) <= 0 && found)
1198                         {
1199                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1200                         return -1;
1201                         }
1202                 }
1203
1204         return 1;
1205         }
1206
1207 int
1208 dtls1_buffer_message(SSL *s, int is_ccs)
1209         {
1210         pitem *item;
1211         hm_fragment *frag;
1212         unsigned char seq64be[8];
1213
1214         /* this function is called immediately after a message has 
1215          * been serialized */
1216         OPENSSL_assert(s->init_off == 0);
1217
1218         frag = dtls1_hm_fragment_new(s->init_num, 0);
1219         if (!frag)
1220                 return 0;
1221
1222         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1223
1224         if ( is_ccs)
1225                 {
1226                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1227                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1228                 }
1229         else
1230                 {
1231                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1232                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1233                 }
1234
1235         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1236         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1237         frag->msg_header.type = s->d1->w_msg_hdr.type;
1238         frag->msg_header.frag_off = 0;
1239         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1240         frag->msg_header.is_ccs = is_ccs;
1241
1242         /* save current state*/
1243         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1244         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1245         frag->msg_header.saved_retransmit_state.compress = s->compress;
1246         frag->msg_header.saved_retransmit_state.session = s->session;
1247         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1248         
1249         memset(seq64be,0,sizeof(seq64be));
1250         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1251                                                                                                                   frag->msg_header.is_ccs)>>8);
1252         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1253                                                                                                                   frag->msg_header.is_ccs));
1254
1255         item = pitem_new(seq64be, frag);
1256         if ( item == NULL)
1257                 {
1258                 dtls1_hm_fragment_free(frag);
1259                 return 0;
1260                 }
1261
1262 #if 0
1263         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1264         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1265         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1266 #endif
1267
1268         pqueue_insert(s->d1->sent_messages, item);
1269         return 1;
1270         }
1271
1272 int
1273 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1274         int *found)
1275         {
1276         int ret;
1277         /* XDTLS: for now assuming that read/writes are blocking */
1278         pitem *item;
1279         hm_fragment *frag ;
1280         unsigned long header_length;
1281         unsigned char seq64be[8];
1282         struct dtls1_retransmit_state saved_state;
1283         unsigned char save_write_sequence[8];
1284
1285         /*
1286           OPENSSL_assert(s->init_num == 0);
1287           OPENSSL_assert(s->init_off == 0);
1288          */
1289
1290         /* XDTLS:  the requested message ought to be found, otherwise error */
1291         memset(seq64be,0,sizeof(seq64be));
1292         seq64be[6] = (unsigned char)(seq>>8);
1293         seq64be[7] = (unsigned char)seq;
1294
1295         item = pqueue_find(s->d1->sent_messages, seq64be);
1296         if ( item == NULL)
1297                 {
1298                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1299                 *found = 0;
1300                 return 0;
1301                 }
1302
1303         *found = 1;
1304         frag = (hm_fragment *)item->data;
1305
1306         if ( frag->msg_header.is_ccs)
1307                 header_length = DTLS1_CCS_HEADER_LENGTH;
1308         else
1309                 header_length = DTLS1_HM_HEADER_LENGTH;
1310
1311         memcpy(s->init_buf->data, frag->fragment, 
1312                 frag->msg_header.msg_len + header_length);
1313                 s->init_num = frag->msg_header.msg_len + header_length;
1314
1315         dtls1_set_message_header_int(s, frag->msg_header.type, 
1316                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1317                 frag->msg_header.frag_len);
1318
1319         /* save current state */
1320         saved_state.enc_write_ctx = s->enc_write_ctx;
1321         saved_state.write_hash = s->write_hash;
1322         saved_state.compress = s->compress;
1323         saved_state.session = s->session;
1324         saved_state.epoch = s->d1->w_epoch;
1325         saved_state.epoch = s->d1->w_epoch;
1326         
1327         s->d1->retransmitting = 1;
1328         
1329         /* restore state in which the message was originally sent */
1330         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1331         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1332         s->compress = frag->msg_header.saved_retransmit_state.compress;
1333         s->session = frag->msg_header.saved_retransmit_state.session;
1334         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1335         
1336         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1337         {
1338                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1339                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1340         }
1341         
1342         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1343                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1344         
1345         /* restore current state */
1346         s->enc_write_ctx = saved_state.enc_write_ctx;
1347         s->write_hash = saved_state.write_hash;
1348         s->compress = saved_state.compress;
1349         s->session = saved_state.session;
1350         s->d1->w_epoch = saved_state.epoch;
1351         
1352         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1353         {
1354                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1355                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1356         }
1357
1358         s->d1->retransmitting = 0;
1359
1360         (void)BIO_flush(SSL_get_wbio(s));
1361         return ret;
1362         }
1363
1364 /* call this function when the buffered messages are no longer needed */
1365 void
1366 dtls1_clear_record_buffer(SSL *s)
1367         {
1368         pitem *item;
1369
1370         for(item = pqueue_pop(s->d1->sent_messages);
1371                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1372                 {
1373                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1374                 pitem_free(item);
1375                 }
1376         }
1377
1378
1379 unsigned char *
1380 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1381                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1382         {
1383         /* Don't change sequence numbers while listening */
1384         if (frag_off == 0 && !s->d1->listen)
1385                 {
1386                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1387                 s->d1->next_handshake_write_seq++;
1388                 }
1389
1390         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1391                 frag_off, frag_len);
1392
1393         return p += DTLS1_HM_HEADER_LENGTH;
1394         }
1395
1396
1397 /* don't actually do the writing, wait till the MTU has been retrieved */
1398 static void
1399 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1400                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1401                             unsigned long frag_len)
1402         {
1403         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1404
1405         msg_hdr->type = mt;
1406         msg_hdr->msg_len = len;
1407         msg_hdr->seq = seq_num;
1408         msg_hdr->frag_off = frag_off;
1409         msg_hdr->frag_len = frag_len;
1410         }
1411
1412 static void
1413 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1414                         unsigned long frag_len)
1415         {
1416         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1417
1418         msg_hdr->frag_off = frag_off;
1419         msg_hdr->frag_len = frag_len;
1420         }
1421
1422 static unsigned char *
1423 dtls1_write_message_header(SSL *s, unsigned char *p)
1424         {
1425         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1426
1427         *p++ = msg_hdr->type;
1428         l2n3(msg_hdr->msg_len, p);
1429
1430         s2n(msg_hdr->seq, p);
1431         l2n3(msg_hdr->frag_off, p);
1432         l2n3(msg_hdr->frag_len, p);
1433
1434         return p;
1435         }
1436
1437 unsigned int
1438 dtls1_link_min_mtu(void)
1439         {
1440         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1441                 sizeof(g_probable_mtu[0])) - 1]);
1442         }
1443
1444 unsigned int
1445 dtls1_min_mtu(SSL *s)
1446         {
1447         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1448         }
1449
1450 static void 
1451 dtls1_guess_mtu(SSL *s)
1452         {
1453         unsigned int curr_mtu;
1454         unsigned int i;
1455         unsigned int mtu_ovr;
1456
1457         curr_mtu = s->d1->mtu;
1458         mtu_ovr = BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1459
1460         if ( curr_mtu == 0 )
1461                 {
1462                 curr_mtu = g_probable_mtu[0] - mtu_ovr;
1463                 }
1464         else
1465                 {
1466                 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1467                         if ( curr_mtu > g_probable_mtu[i] - mtu_ovr)
1468                                 return g_probable_mtu[i] - mtu_ovr;
1469                 }
1470         s->d1->mtu = curr_mtu;
1471         }
1472
1473 void
1474 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1475         {
1476         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1477         msg_hdr->type = *(data++);
1478         n2l3(data, msg_hdr->msg_len);
1479
1480         n2s(data, msg_hdr->seq);
1481         n2l3(data, msg_hdr->frag_off);
1482         n2l3(data, msg_hdr->frag_len);
1483         }
1484
1485 void
1486 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1487         {
1488         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1489
1490         ccs_hdr->type = *(data++);
1491         }
1492
1493 int dtls1_shutdown(SSL *s)
1494         {
1495         int ret;
1496 #ifndef OPENSSL_NO_SCTP
1497         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1498             !(s->shutdown & SSL_SENT_SHUTDOWN))
1499                 {
1500                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1501                 if (ret < 0) return -1;
1502
1503                 if (ret == 0)
1504                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1505                 }
1506 #endif
1507         ret = ssl3_shutdown(s);
1508 #ifndef OPENSSL_NO_SCTP
1509         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1510 #endif
1511         return ret;
1512         }
1513
1514 #ifndef OPENSSL_NO_HEARTBEATS
1515 int
1516 dtls1_process_heartbeat(SSL *s)
1517         {
1518         unsigned char *p = &s->s3->rrec.data[0], *pl;
1519         unsigned short hbtype;
1520         unsigned int payload;
1521         unsigned int padding = 16; /* Use minimum padding */
1522
1523         if (s->msg_callback)
1524                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1525                         &s->s3->rrec.data[0], s->s3->rrec.length,
1526                         s, s->msg_callback_arg);
1527
1528         /* Read type and payload length first */
1529         if (1 + 2 + 16 > s->s3->rrec.length)
1530                 return 0; /* silently discard */
1531         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1532                 return 0; /* silently discard per RFC 6520 sec. 4 */
1533
1534         hbtype = *p++;
1535         n2s(p, payload);
1536         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1537                 return 0; /* silently discard per RFC 6520 sec. 4 */
1538         pl = p;
1539
1540         if (hbtype == TLS1_HB_REQUEST)
1541                 {
1542                 unsigned char *buffer, *bp;
1543                 unsigned int write_length = 1 /* heartbeat type */ +
1544                                             2 /* heartbeat length */ +
1545                                             payload + padding;
1546                 int r;
1547
1548                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1549                         return 0;
1550
1551                 /* Allocate memory for the response, size is 1 byte
1552                  * message type, plus 2 bytes payload length, plus
1553                  * payload, plus padding
1554                  */
1555                 buffer = OPENSSL_malloc(write_length);
1556                 bp = buffer;
1557
1558                 /* Enter response type, length and copy payload */
1559                 *bp++ = TLS1_HB_RESPONSE;
1560                 s2n(payload, bp);
1561                 memcpy(bp, pl, payload);
1562                 bp += payload;
1563                 /* Random padding */
1564                 RAND_pseudo_bytes(bp, padding);
1565
1566                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1567
1568                 if (r >= 0 && s->msg_callback)
1569                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1570                                 buffer, write_length,
1571                                 s, s->msg_callback_arg);
1572
1573                 OPENSSL_free(buffer);
1574
1575                 if (r < 0)
1576                         return r;
1577                 }
1578         else if (hbtype == TLS1_HB_RESPONSE)
1579                 {
1580                 unsigned int seq;
1581
1582                 /* We only send sequence numbers (2 bytes unsigned int),
1583                  * and 16 random bytes, so we just try to read the
1584                  * sequence number */
1585                 n2s(pl, seq);
1586
1587                 if (payload == 18 && seq == s->tlsext_hb_seq)
1588                         {
1589                         dtls1_stop_timer(s);
1590                         s->tlsext_hb_seq++;
1591                         s->tlsext_hb_pending = 0;
1592                         }
1593                 }
1594
1595         return 0;
1596         }
1597
1598 int
1599 dtls1_heartbeat(SSL *s)
1600         {
1601         unsigned char *buf, *p;
1602         int ret;
1603         unsigned int payload = 18; /* Sequence number + random bytes */
1604         unsigned int padding = 16; /* Use minimum padding */
1605
1606         /* Only send if peer supports and accepts HB requests... */
1607         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1608             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1609                 {
1610                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1611                 return -1;
1612                 }
1613
1614         /* ...and there is none in flight yet... */
1615         if (s->tlsext_hb_pending)
1616                 {
1617                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1618                 return -1;
1619                 }
1620
1621         /* ...and no handshake in progress. */
1622         if (SSL_in_init(s) || s->in_handshake)
1623                 {
1624                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1625                 return -1;
1626                 }
1627
1628         /* Check if padding is too long, payload and padding
1629          * must not exceed 2^14 - 3 = 16381 bytes in total.
1630          */
1631         OPENSSL_assert(payload + padding <= 16381);
1632
1633         /* Create HeartBeat message, we just use a sequence number
1634          * as payload to distuingish different messages and add
1635          * some random stuff.
1636          *  - Message Type, 1 byte
1637          *  - Payload Length, 2 bytes (unsigned int)
1638          *  - Payload, the sequence number (2 bytes uint)
1639          *  - Payload, random bytes (16 bytes uint)
1640          *  - Padding
1641          */
1642         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1643         p = buf;
1644         /* Message Type */
1645         *p++ = TLS1_HB_REQUEST;
1646         /* Payload length (18 bytes here) */
1647         s2n(payload, p);
1648         /* Sequence number */
1649         s2n(s->tlsext_hb_seq, p);
1650         /* 16 random bytes */
1651         RAND_pseudo_bytes(p, 16);
1652         p += 16;
1653         /* Random padding */
1654         RAND_pseudo_bytes(p, padding);
1655
1656         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1657         if (ret >= 0)
1658                 {
1659                 if (s->msg_callback)
1660                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1661                                 buf, 3 + payload + padding,
1662                                 s, s->msg_callback_arg);
1663
1664                 dtls1_start_timer(s);
1665                 s->tlsext_hb_pending = 1;
1666                 }
1667
1668         OPENSSL_free(buf);
1669
1670         return ret;
1671         }
1672 #endif