c195ee0f55888c2f070e4f7123a0c539c1e246fc
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217
218         if (frag->msg_header.is_ccs)
219                 {
220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222                 }
223         if (frag->fragment) OPENSSL_free(frag->fragment);
224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
225         OPENSSL_free(frag);
226         }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230         {
231         int ret;
232         int curr_mtu;
233         unsigned int len, frag_off, mac_size, blocksize;
234
235         /* AHA!  Figure out the MTU, and stick to the right size */
236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237                 {
238                 s->d1->mtu = 
239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241                 /* I've seen the kernel return bogus numbers when it doesn't know
242                  * (initial write), so just make sure we have a reasonable number */
243                 if (s->d1->mtu < dtls1_min_mtu())
244                         {
245                         s->d1->mtu = 0;
246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
248                                 s->d1->mtu, NULL);
249                         }
250                 }
251 #if 0 
252         mtu = s->d1->mtu;
253
254         fprintf(stderr, "using MTU = %d\n", mtu);
255
256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260         if ( curr_mtu > 0)
261                 mtu = curr_mtu;
262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263                 return ret;
264
265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266                 {
267                 ret = BIO_flush(SSL_get_wbio(s));
268                 if ( ret <= 0)
269                         return ret;
270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271                 }
272 #endif
273
274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
275
276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
277                 OPENSSL_assert(s->init_num == 
278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280         if (s->write_hash)
281                 {
282                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
283                         mac_size = 0;
284                 else
285                         mac_size = EVP_MD_CTX_size(s->write_hash);
286                 }
287         else
288                 mac_size = 0;
289
290         if (s->enc_write_ctx && 
291                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
292                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
293         else
294                 blocksize = 0;
295
296         frag_off = 0;
297         while( s->init_num)
298                 {
299                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
300                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
301
302                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303                         {
304                         /* grr.. we could get an error if MTU picked was wrong */
305                         ret = BIO_flush(SSL_get_wbio(s));
306                         if ( ret <= 0)
307                                 return ret;
308                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
309                                 mac_size - blocksize;
310                         }
311
312                 if ( s->init_num > curr_mtu)
313                         len = curr_mtu;
314                 else
315                         len = s->init_num;
316
317
318                 /* XDTLS: this function is too long.  split out the CCS part */
319                 if ( type == SSL3_RT_HANDSHAKE)
320                         {
321                         if ( s->init_off != 0)
322                                 {
323                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
324                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
325                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
326
327                                 if ( s->init_num > curr_mtu)
328                                         len = curr_mtu;
329                                 else
330                                         len = s->init_num;
331                                 }
332
333                         dtls1_fix_message_header(s, frag_off, 
334                                 len - DTLS1_HM_HEADER_LENGTH);
335
336                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
337
338                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
339                         }
340
341                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
342                         len);
343                 if (ret < 0)
344                         {
345                         /* might need to update MTU here, but we don't know
346                          * which previous packet caused the failure -- so can't
347                          * really retransmit anything.  continue as if everything
348                          * is fine and wait for an alert to handle the
349                          * retransmit 
350                          */
351                         if ( BIO_ctrl(SSL_get_wbio(s),
352                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
353                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
354                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
355                         else
356                                 return(-1);
357                         }
358                 else
359                         {
360
361                         /* bad if this assert fails, only part of the handshake
362                          * message got sent.  but why would this happen? */
363                         OPENSSL_assert(len == (unsigned int)ret);
364
365                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
366                                 {
367                                 /* should not be done for 'Hello Request's, but in that case
368                                  * we'll ignore the result anyway */
369                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
370                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
371                                 int xlen;
372
373                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
374                                         {
375                                         /* reconstruct message header is if it
376                                          * is being sent in single fragment */
377                                         *p++ = msg_hdr->type;
378                                         l2n3(msg_hdr->msg_len,p);
379                                         s2n (msg_hdr->seq,p);
380                                         l2n3(0,p);
381                                         l2n3(msg_hdr->msg_len,p);
382                                         p  -= DTLS1_HM_HEADER_LENGTH;
383                                         xlen = ret;
384                                         }
385                                 else
386                                         {
387                                         p  += DTLS1_HM_HEADER_LENGTH;
388                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
389                                         }
390
391                                 ssl3_finish_mac(s, p, xlen);
392                                 }
393
394                         if (ret == s->init_num)
395                                 {
396                                 if (s->msg_callback)
397                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
398                                                 (size_t)(s->init_off + s->init_num), s, 
399                                                 s->msg_callback_arg);
400
401                                 s->init_off = 0;  /* done writing this message */
402                                 s->init_num = 0;
403
404                                 return(1);
405                                 }
406                         s->init_off+=ret;
407                         s->init_num-=ret;
408                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
409                         }
410                 }
411         return(0);
412         }
413
414
415 /* Obtain handshake message of message type 'mt' (any if mt == -1),
416  * maximum acceptable body length 'max'.
417  * Read an entire handshake message.  Handshake messages arrive in
418  * fragments.
419  */
420 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
421         {
422         int i, al;
423         struct hm_header_st *msg_hdr;
424         unsigned char *p;
425         unsigned long msg_len;
426
427         /* s3->tmp is used to store messages that are unexpected, caused
428          * by the absence of an optional handshake message */
429         if (s->s3->tmp.reuse_message)
430                 {
431                 s->s3->tmp.reuse_message=0;
432                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
433                         {
434                         al=SSL_AD_UNEXPECTED_MESSAGE;
435                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
436                         goto f_err;
437                         }
438                 *ok=1;
439                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
440                 s->init_num = (int)s->s3->tmp.message_size;
441                 return s->init_num;
442                 }
443
444         msg_hdr = &s->d1->r_msg_hdr;
445         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
446
447 again:
448         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
449         if ( i == DTLS1_HM_BAD_FRAGMENT ||
450                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
451                 goto again;
452         else if ( i <= 0 && !*ok)
453                 return i;
454
455         p = (unsigned char *)s->init_buf->data;
456         msg_len = msg_hdr->msg_len;
457
458         /* reconstruct message header */
459         *(p++) = msg_hdr->type;
460         l2n3(msg_len,p);
461         s2n (msg_hdr->seq,p);
462         l2n3(0,p);
463         l2n3(msg_len,p);
464         if (s->version != DTLS1_BAD_VER) {
465                 p       -= DTLS1_HM_HEADER_LENGTH;
466                 msg_len += DTLS1_HM_HEADER_LENGTH;
467         }
468
469         ssl3_finish_mac(s, p, msg_len);
470         if (s->msg_callback)
471                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
472                         p, msg_len,
473                         s, s->msg_callback_arg);
474
475         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
476
477         /* Don't change sequence numbers while listening */
478         if (!s->d1->listen)
479                 s->d1->handshake_read_seq++;
480
481         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
482         return s->init_num;
483
484 f_err:
485         ssl3_send_alert(s,SSL3_AL_FATAL,al);
486         *ok = 0;
487         return -1;
488         }
489
490
491 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
492         {
493         size_t frag_off,frag_len,msg_len;
494
495         msg_len  = msg_hdr->msg_len;
496         frag_off = msg_hdr->frag_off;
497         frag_len = msg_hdr->frag_len;
498
499         /* sanity checking */
500         if ( (frag_off+frag_len) > msg_len)
501                 {
502                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503                 return SSL_AD_ILLEGAL_PARAMETER;
504                 }
505
506         if ( (frag_off+frag_len) > (unsigned long)max)
507                 {
508                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509                 return SSL_AD_ILLEGAL_PARAMETER;
510                 }
511
512         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
513                 {
514                 /* msg_len is limited to 2^24, but is effectively checked
515                  * against max above */
516                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
517                         {
518                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
519                         return SSL_AD_INTERNAL_ERROR;
520                         }
521
522                 s->s3->tmp.message_size  = msg_len;
523                 s->d1->r_msg_hdr.msg_len = msg_len;
524                 s->s3->tmp.message_type  = msg_hdr->type;
525                 s->d1->r_msg_hdr.type    = msg_hdr->type;
526                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
527                 }
528         else if (msg_len != s->d1->r_msg_hdr.msg_len)
529                 {
530                 /* They must be playing with us! BTW, failure to enforce
531                  * upper limit would open possibility for buffer overrun. */
532                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533                 return SSL_AD_ILLEGAL_PARAMETER;
534                 }
535
536         return 0; /* no error */
537         }
538
539
540 static int
541 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
542         {
543         /* (0) check whether the desired fragment is available
544          * if so:
545          * (1) copy over the fragment to s->init_buf->data[]
546          * (2) update s->init_num
547          */
548         pitem *item;
549         hm_fragment *frag;
550         int al;
551
552         *ok = 0;
553         item = pqueue_peek(s->d1->buffered_messages);
554         if ( item == NULL)
555                 return 0;
556
557         frag = (hm_fragment *)item->data;
558         
559         /* Don't return if reassembly still in progress */
560         if (frag->reassembly != NULL)
561                 return 0;
562
563         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
564                 {
565                 unsigned long frag_len = frag->msg_header.frag_len;
566                 pqueue_pop(s->d1->buffered_messages);
567
568                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
569
570                 if (al==0) /* no alert */
571                         {
572                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
573                         memcpy(&p[frag->msg_header.frag_off],
574                                 frag->fragment,frag->msg_header.frag_len);
575                         }
576
577                 dtls1_hm_fragment_free(frag);
578                 pitem_free(item);
579
580                 if (al==0)
581                         {
582                         *ok = 1;
583                         return frag_len;
584                         }
585
586                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
587                 s->init_num = 0;
588                 *ok = 0;
589                 return -1;
590                 }
591         else
592                 return 0;
593         }
594
595 /* dtls1_max_handshake_message_len returns the maximum number of bytes
596  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
597  * be greater if the maximum certificate list size requires it. */
598 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
599         {
600         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
601         if (max_len < (unsigned long)s->max_cert_list)
602                 return s->max_cert_list;
603         return max_len;
604         }
605
606 static int
607 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
608         {
609         hm_fragment *frag = NULL;
610         pitem *item = NULL;
611         int i = -1, is_complete;
612         unsigned char seq64be[8];
613         unsigned long frag_len = msg_hdr->frag_len;
614
615         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
616             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
617                 goto err;
618
619         if (frag_len == 0)
620                 return DTLS1_HM_FRAGMENT_RETRY;
621
622         /* Try to find item in queue */
623         memset(seq64be,0,sizeof(seq64be));
624         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
625         seq64be[7] = (unsigned char) msg_hdr->seq;
626         item = pqueue_find(s->d1->buffered_messages, seq64be);
627
628         if (item == NULL)
629                 {
630                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
631                 if ( frag == NULL)
632                         goto err;
633                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
634                 frag->msg_header.frag_len = frag->msg_header.msg_len;
635                 frag->msg_header.frag_off = 0;
636                 }
637         else
638                 {
639                 frag = (hm_fragment*) item->data;
640                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
641                         {
642                         item = NULL;
643                         frag = NULL;
644                         goto err;
645                         }
646                 }
647
648
649         /* If message is already reassembled, this must be a
650          * retransmit and can be dropped. In this case item != NULL and so frag
651          * does not need to be freed.
652          */
653         if (frag->reassembly == NULL)
654                 {
655                 unsigned char devnull [256];
656
657                 while (frag_len)
658                         {
659                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
660                                 devnull,
661                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
662                         if (i<=0) goto err;
663                         frag_len -= i;
664                         }
665                 return DTLS1_HM_FRAGMENT_RETRY;
666                 }
667
668         /* read the body of the fragment (header has already been read */
669         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
670                 frag->fragment + msg_hdr->frag_off,frag_len,0);
671         if ((unsigned long)i!=frag_len)
672                 i=-1;
673         if (i<=0)
674                 goto err;
675
676         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
677                             (long)(msg_hdr->frag_off + frag_len));
678
679         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
680                                    is_complete);
681
682         if (is_complete)
683                 {
684                 OPENSSL_free(frag->reassembly);
685                 frag->reassembly = NULL;
686                 }
687
688         if (item == NULL)
689                 {
690                 memset(seq64be,0,sizeof(seq64be));
691                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
692                 seq64be[7] = (unsigned char)(msg_hdr->seq);
693
694                 item = pitem_new(seq64be, frag);
695                 if (item == NULL)
696                         {
697                         i = -1;
698                         goto err;
699                         }
700
701                 item = pqueue_insert(s->d1->buffered_messages, item);
702                 /* pqueue_insert fails iff a duplicate item is inserted.
703                  * However, |item| cannot be a duplicate. If it were,
704                  * |pqueue_find|, above, would have returned it and control
705                  * would never have reached this branch. */
706                 OPENSSL_assert(item != NULL);
707                 }
708
709         return DTLS1_HM_FRAGMENT_RETRY;
710
711 err:
712         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
713         *ok = 0;
714         return i;
715         }
716
717
718 static int
719 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
720 {
721         int i=-1;
722         hm_fragment *frag = NULL;
723         pitem *item = NULL;
724         unsigned char seq64be[8];
725         unsigned long frag_len = msg_hdr->frag_len;
726
727         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
728                 goto err;
729
730         /* Try to find item in queue, to prevent duplicate entries */
731         memset(seq64be,0,sizeof(seq64be));
732         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
733         seq64be[7] = (unsigned char) msg_hdr->seq;
734         item = pqueue_find(s->d1->buffered_messages, seq64be);
735
736         /* If we already have an entry and this one is a fragment,
737          * don't discard it and rather try to reassemble it.
738          */
739         if (item != NULL && frag_len < msg_hdr->msg_len)
740                 item = NULL;
741
742         /* Discard the message if sequence number was already there, is
743          * too far in the future, already in the queue or if we received
744          * a FINISHED before the SERVER_HELLO, which then must be a stale
745          * retransmit.
746          */
747         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
748                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
749                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
750                 {
751                 unsigned char devnull [256];
752
753                 while (frag_len)
754                         {
755                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
756                                 devnull,
757                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
758                         if (i<=0) goto err;
759                         frag_len -= i;
760                         }
761                 }
762         else
763                 {
764                 if (frag_len < msg_hdr->msg_len)
765                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
766
767                 if (frag_len > dtls1_max_handshake_message_len(s))
768                         goto err;
769
770                 frag = dtls1_hm_fragment_new(frag_len, 0);
771                 if ( frag == NULL)
772                         goto err;
773
774                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
775
776                 if (frag_len)
777                         {
778                         /* read the body of the fragment (header has already been read */
779                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
780                                 frag->fragment,frag_len,0);
781                         if ((unsigned long)i!=frag_len)
782                                 i = -1;
783                         if (i<=0)
784                                 goto err;
785                         }
786
787                 memset(seq64be,0,sizeof(seq64be));
788                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
789                 seq64be[7] = (unsigned char)(msg_hdr->seq);
790
791                 item = pitem_new(seq64be, frag);
792                 if ( item == NULL)
793                         goto err;
794
795                 item = pqueue_insert(s->d1->buffered_messages, item);
796                 /* pqueue_insert fails iff a duplicate item is inserted.
797                  * However, |item| cannot be a duplicate. If it were,
798                  * |pqueue_find|, above, would have returned it. Then, either
799                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
800                  * to NULL and it will have been processed with
801                  * |dtls1_reassemble_fragment|, above, or the record will have
802                  * been discarded. */
803                 OPENSSL_assert(item != NULL);
804                 }
805
806         return DTLS1_HM_FRAGMENT_RETRY;
807
808 err:
809         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
810         *ok = 0;
811         return i;
812         }
813
814
815 static long
816 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
817         {
818         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
819         unsigned long len, frag_off, frag_len;
820         int i,al;
821         struct hm_header_st msg_hdr;
822
823         redo:
824         /* see if we have the required fragment already */
825         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
826                 {
827                 if (*ok)        s->init_num = frag_len;
828                 return frag_len;
829                 }
830
831         /* read handshake message header */
832         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
833                 DTLS1_HM_HEADER_LENGTH, 0);
834         if (i <= 0)     /* nbio, or an error */
835                 {
836                 s->rwstate=SSL_READING;
837                 *ok = 0;
838                 return i;
839                 }
840         /* Handshake fails if message header is incomplete */
841         if (i != DTLS1_HM_HEADER_LENGTH)
842                 {
843                 al=SSL_AD_UNEXPECTED_MESSAGE;
844                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
845                 goto f_err;
846                 }
847
848         /* parse the message fragment header */
849         dtls1_get_message_header(wire, &msg_hdr);
850
851         /* 
852          * if this is a future (or stale) message it gets buffered
853          * (or dropped)--no further processing at this time
854          * While listening, we accept seq 1 (ClientHello with cookie)
855          * although we're still expecting seq 0 (ClientHello)
856          */
857         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
858                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
859
860         len = msg_hdr.msg_len;
861         frag_off = msg_hdr.frag_off;
862         frag_len = msg_hdr.frag_len;
863
864         if (frag_len && frag_len < len)
865                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
866
867         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
868                 wire[0] == SSL3_MT_HELLO_REQUEST)
869                 {
870                 /* The server may always send 'Hello Request' messages --
871                  * we are doing a handshake anyway now, so ignore them
872                  * if their format is correct. Does not count for
873                  * 'Finished' MAC. */
874                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
875                         {
876                         if (s->msg_callback)
877                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
878                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
879                                         s->msg_callback_arg);
880                         
881                         s->init_num = 0;
882                         goto redo;
883                         }
884                 else /* Incorrectly formated Hello request */
885                         {
886                         al=SSL_AD_UNEXPECTED_MESSAGE;
887                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
888                         goto f_err;
889                         }
890                 }
891
892         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
893                 goto f_err;
894
895         /* XDTLS:  ressurect this when restart is in place */
896         s->state=stn;
897
898         if ( frag_len > 0)
899                 {
900                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
901
902                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
903                         &p[frag_off],frag_len,0);
904                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
905                 if (i <= 0)
906                         {
907                         s->rwstate=SSL_READING;
908                         *ok = 0;
909                         return i;
910                         }
911                 }
912         else
913                 i = 0;
914
915         /* XDTLS:  an incorrectly formatted fragment should cause the 
916          * handshake to fail */
917         if (i != (int)frag_len)
918                 {
919                 al=SSL3_AD_ILLEGAL_PARAMETER;
920                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
921                 goto f_err;
922                 }
923
924         *ok = 1;
925
926         /* Note that s->init_num is *not* used as current offset in
927          * s->init_buf->data, but as a counter summing up fragments'
928          * lengths: as soon as they sum up to handshake packet
929          * length, we assume we have got all the fragments. */
930         s->init_num = frag_len;
931         return frag_len;
932
933 f_err:
934         ssl3_send_alert(s,SSL3_AL_FATAL,al);
935         s->init_num = 0;
936
937         *ok=0;
938         return(-1);
939         }
940
941 /* for these 2 messages, we need to
942  * ssl->enc_read_ctx                    re-init
943  * ssl->s3->read_sequence               zero
944  * ssl->s3->read_mac_secret             re-init
945  * ssl->session->read_sym_enc           assign
946  * ssl->session->read_compression       assign
947  * ssl->session->read_hash              assign
948  */
949 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
950         { 
951         unsigned char *p;
952
953         if (s->state == a)
954                 {
955                 p=(unsigned char *)s->init_buf->data;
956                 *p++=SSL3_MT_CCS;
957                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
958                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
959
960                 if (s->version == DTLS1_BAD_VER) {
961                         s->d1->next_handshake_write_seq++;
962                         s2n(s->d1->handshake_write_seq,p);
963                         s->init_num+=2;
964                 }
965
966                 s->init_off=0;
967
968                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
969                         s->d1->handshake_write_seq, 0, 0);
970
971                 /* buffer the message to handle re-xmits */
972                 dtls1_buffer_message(s, 1);
973
974                 s->state=b;
975                 }
976
977         /* SSL3_ST_CW_CHANGE_B */
978         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
979         }
980
981 int dtls1_read_failed(SSL *s, int code)
982         {
983         if ( code > 0)
984                 {
985                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
986                 return 1;
987                 }
988
989         if (!dtls1_is_timer_expired(s))
990                 {
991                 /* not a timeout, none of our business, 
992                    let higher layers handle this.  in fact it's probably an error */
993                 return code;
994                 }
995
996 #ifndef OPENSSL_NO_HEARTBEATS
997         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
998 #else
999         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1000 #endif
1001                 {
1002                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1003                 return code;
1004                 }
1005
1006 #if 0 /* for now, each alert contains only one record number */
1007         item = pqueue_peek(state->rcvd_records);
1008         if ( item )
1009                 {
1010                 /* send an alert immediately for all the missing records */
1011                 }
1012         else
1013 #endif
1014
1015 #if 0  /* no more alert sending, just retransmit the last set of messages */
1016         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1017                 ssl3_send_alert(s,SSL3_AL_WARNING,
1018                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1019 #endif
1020
1021         return dtls1_handle_timeout(s);
1022         }
1023
1024 int
1025 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1026         {
1027         /* The index of the retransmission queue actually is the message sequence number,
1028          * since the queue only contains messages of a single handshake. However, the
1029          * ChangeCipherSpec has no message sequence number and so using only the sequence
1030          * will result in the CCS and Finished having the same index. To prevent this,
1031          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1032          * This does not only differ CSS and Finished, it also maintains the order of the
1033          * index (important for priority queues) and fits in the unsigned short variable.
1034          */     
1035         return seq * 2 - is_ccs;
1036         }
1037
1038 int
1039 dtls1_retransmit_buffered_messages(SSL *s)
1040         {
1041         pqueue sent = s->d1->sent_messages;
1042         piterator iter;
1043         pitem *item;
1044         hm_fragment *frag;
1045         int found = 0;
1046
1047         iter = pqueue_iterator(sent);
1048
1049         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1050                 {
1051                 frag = (hm_fragment *)item->data;
1052                         if ( dtls1_retransmit_message(s,
1053                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1054                                 0, &found) <= 0 && found)
1055                         {
1056                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1057                         return -1;
1058                         }
1059                 }
1060
1061         return 1;
1062         }
1063
1064 int
1065 dtls1_buffer_message(SSL *s, int is_ccs)
1066         {
1067         pitem *item;
1068         hm_fragment *frag;
1069         unsigned char seq64be[8];
1070
1071         /* this function is called immediately after a message has 
1072          * been serialized */
1073         OPENSSL_assert(s->init_off == 0);
1074
1075         frag = dtls1_hm_fragment_new(s->init_num, 0);
1076         if (!frag)
1077                 return 0;
1078
1079         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1080
1081         if ( is_ccs)
1082                 {
1083                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1084                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1085                 }
1086         else
1087                 {
1088                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1089                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1090                 }
1091
1092         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1093         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1094         frag->msg_header.type = s->d1->w_msg_hdr.type;
1095         frag->msg_header.frag_off = 0;
1096         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1097         frag->msg_header.is_ccs = is_ccs;
1098
1099         /* save current state*/
1100         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1101         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1102         frag->msg_header.saved_retransmit_state.compress = s->compress;
1103         frag->msg_header.saved_retransmit_state.session = s->session;
1104         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1105         
1106         memset(seq64be,0,sizeof(seq64be));
1107         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1108                                                                                                                   frag->msg_header.is_ccs)>>8);
1109         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1110                                                                                                                   frag->msg_header.is_ccs));
1111
1112         item = pitem_new(seq64be, frag);
1113         if ( item == NULL)
1114                 {
1115                 dtls1_hm_fragment_free(frag);
1116                 return 0;
1117                 }
1118
1119 #if 0
1120         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1121         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1122         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1123 #endif
1124
1125         pqueue_insert(s->d1->sent_messages, item);
1126         return 1;
1127         }
1128
1129 int
1130 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1131         int *found)
1132         {
1133         int ret;
1134         /* XDTLS: for now assuming that read/writes are blocking */
1135         pitem *item;
1136         hm_fragment *frag ;
1137         unsigned long header_length;
1138         unsigned char seq64be[8];
1139         struct dtls1_retransmit_state saved_state;
1140         unsigned char save_write_sequence[8];
1141
1142         /*
1143           OPENSSL_assert(s->init_num == 0);
1144           OPENSSL_assert(s->init_off == 0);
1145          */
1146
1147         /* XDTLS:  the requested message ought to be found, otherwise error */
1148         memset(seq64be,0,sizeof(seq64be));
1149         seq64be[6] = (unsigned char)(seq>>8);
1150         seq64be[7] = (unsigned char)seq;
1151
1152         item = pqueue_find(s->d1->sent_messages, seq64be);
1153         if ( item == NULL)
1154                 {
1155                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1156                 *found = 0;
1157                 return 0;
1158                 }
1159
1160         *found = 1;
1161         frag = (hm_fragment *)item->data;
1162
1163         if ( frag->msg_header.is_ccs)
1164                 header_length = DTLS1_CCS_HEADER_LENGTH;
1165         else
1166                 header_length = DTLS1_HM_HEADER_LENGTH;
1167
1168         memcpy(s->init_buf->data, frag->fragment, 
1169                 frag->msg_header.msg_len + header_length);
1170                 s->init_num = frag->msg_header.msg_len + header_length;
1171
1172         dtls1_set_message_header_int(s, frag->msg_header.type, 
1173                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1174                 frag->msg_header.frag_len);
1175
1176         /* save current state */
1177         saved_state.enc_write_ctx = s->enc_write_ctx;
1178         saved_state.write_hash = s->write_hash;
1179         saved_state.compress = s->compress;
1180         saved_state.session = s->session;
1181         saved_state.epoch = s->d1->w_epoch;
1182         saved_state.epoch = s->d1->w_epoch;
1183         
1184         s->d1->retransmitting = 1;
1185         
1186         /* restore state in which the message was originally sent */
1187         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1188         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1189         s->compress = frag->msg_header.saved_retransmit_state.compress;
1190         s->session = frag->msg_header.saved_retransmit_state.session;
1191         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1192         
1193         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1194         {
1195                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1196                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1197         }
1198         
1199         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1200                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1201         
1202         /* restore current state */
1203         s->enc_write_ctx = saved_state.enc_write_ctx;
1204         s->write_hash = saved_state.write_hash;
1205         s->compress = saved_state.compress;
1206         s->session = saved_state.session;
1207         s->d1->w_epoch = saved_state.epoch;
1208         
1209         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1210         {
1211                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1212                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1213         }
1214
1215         s->d1->retransmitting = 0;
1216
1217         (void)BIO_flush(SSL_get_wbio(s));
1218         return ret;
1219         }
1220
1221 /* call this function when the buffered messages are no longer needed */
1222 void
1223 dtls1_clear_record_buffer(SSL *s)
1224         {
1225         pitem *item;
1226
1227         for(item = pqueue_pop(s->d1->sent_messages);
1228                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1229                 {
1230                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1231                 pitem_free(item);
1232                 }
1233         }
1234
1235
1236 unsigned char *
1237 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1238                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1239         {
1240         /* Don't change sequence numbers while listening */
1241         if (frag_off == 0 && !s->d1->listen)
1242                 {
1243                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1244                 s->d1->next_handshake_write_seq++;
1245                 }
1246
1247         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1248                 frag_off, frag_len);
1249
1250         return p += DTLS1_HM_HEADER_LENGTH;
1251         }
1252
1253
1254 /* don't actually do the writing, wait till the MTU has been retrieved */
1255 static void
1256 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1257                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1258                             unsigned long frag_len)
1259         {
1260         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1261
1262         msg_hdr->type = mt;
1263         msg_hdr->msg_len = len;
1264         msg_hdr->seq = seq_num;
1265         msg_hdr->frag_off = frag_off;
1266         msg_hdr->frag_len = frag_len;
1267         }
1268
1269 static void
1270 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1271                         unsigned long frag_len)
1272         {
1273         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1274
1275         msg_hdr->frag_off = frag_off;
1276         msg_hdr->frag_len = frag_len;
1277         }
1278
1279 static unsigned char *
1280 dtls1_write_message_header(SSL *s, unsigned char *p)
1281         {
1282         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1283
1284         *p++ = msg_hdr->type;
1285         l2n3(msg_hdr->msg_len, p);
1286
1287         s2n(msg_hdr->seq, p);
1288         l2n3(msg_hdr->frag_off, p);
1289         l2n3(msg_hdr->frag_len, p);
1290
1291         return p;
1292         }
1293
1294 unsigned int 
1295 dtls1_min_mtu(void)
1296         {
1297         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1298                 sizeof(g_probable_mtu[0])) - 1]);
1299         }
1300
1301 static unsigned int 
1302 dtls1_guess_mtu(unsigned int curr_mtu)
1303         {
1304         unsigned int i;
1305
1306         if ( curr_mtu == 0 )
1307                 return g_probable_mtu[0] ;
1308
1309         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1310                 if ( curr_mtu > g_probable_mtu[i])
1311                         return g_probable_mtu[i];
1312
1313         return curr_mtu;
1314         }
1315
1316 void
1317 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1318         {
1319         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1320         msg_hdr->type = *(data++);
1321         n2l3(data, msg_hdr->msg_len);
1322
1323         n2s(data, msg_hdr->seq);
1324         n2l3(data, msg_hdr->frag_off);
1325         n2l3(data, msg_hdr->frag_len);
1326         }
1327
1328 void
1329 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1330         {
1331         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1332
1333         ccs_hdr->type = *(data++);
1334         }
1335
1336 int dtls1_shutdown(SSL *s)
1337         {
1338         int ret;
1339 #ifndef OPENSSL_NO_SCTP
1340         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1341             !(s->shutdown & SSL_SENT_SHUTDOWN))
1342                 {
1343                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1344                 if (ret < 0) return -1;
1345
1346                 if (ret == 0)
1347                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1348                 }
1349 #endif
1350         ret = ssl3_shutdown(s);
1351 #ifndef OPENSSL_NO_SCTP
1352         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1353 #endif
1354         return ret;
1355         }
1356
1357 #ifndef OPENSSL_NO_HEARTBEATS
1358 int
1359 dtls1_process_heartbeat(SSL *s)
1360         {
1361         unsigned char *p = &s->s3->rrec.data[0], *pl;
1362         unsigned short hbtype;
1363         unsigned int payload;
1364         unsigned int padding = 16; /* Use minimum padding */
1365
1366         if (s->msg_callback)
1367                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1368                         &s->s3->rrec.data[0], s->s3->rrec.length,
1369                         s, s->msg_callback_arg);
1370
1371         /* Read type and payload length first */
1372         if (1 + 2 + 16 > s->s3->rrec.length)
1373                 return 0; /* silently discard */
1374         hbtype = *p++;
1375         n2s(p, payload);
1376         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1377                 return 0; /* silently discard per RFC 6520 sec. 4 */
1378         pl = p;
1379
1380         if (hbtype == TLS1_HB_REQUEST)
1381                 {
1382                 unsigned char *buffer, *bp;
1383                 unsigned int write_length = 1 /* heartbeat type */ +
1384                                             2 /* heartbeat length */ +
1385                                             payload + padding;
1386                 int r;
1387
1388                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1389                         return 0;
1390
1391                 /* Allocate memory for the response, size is 1 byte
1392                  * message type, plus 2 bytes payload length, plus
1393                  * payload, plus padding
1394                  */
1395                 buffer = OPENSSL_malloc(write_length);
1396                 bp = buffer;
1397
1398                 /* Enter response type, length and copy payload */
1399                 *bp++ = TLS1_HB_RESPONSE;
1400                 s2n(payload, bp);
1401                 memcpy(bp, pl, payload);
1402                 bp += payload;
1403                 /* Random padding */
1404                 RAND_pseudo_bytes(bp, padding);
1405
1406                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1407
1408                 if (r >= 0 && s->msg_callback)
1409                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1410                                 buffer, write_length,
1411                                 s, s->msg_callback_arg);
1412
1413                 OPENSSL_free(buffer);
1414
1415                 if (r < 0)
1416                         return r;
1417                 }
1418         else if (hbtype == TLS1_HB_RESPONSE)
1419                 {
1420                 unsigned int seq;
1421
1422                 /* We only send sequence numbers (2 bytes unsigned int),
1423                  * and 16 random bytes, so we just try to read the
1424                  * sequence number */
1425                 n2s(pl, seq);
1426
1427                 if (payload == 18 && seq == s->tlsext_hb_seq)
1428                         {
1429                         dtls1_stop_timer(s);
1430                         s->tlsext_hb_seq++;
1431                         s->tlsext_hb_pending = 0;
1432                         }
1433                 }
1434
1435         return 0;
1436         }
1437
1438 int
1439 dtls1_heartbeat(SSL *s)
1440         {
1441         unsigned char *buf, *p;
1442         int ret;
1443         unsigned int payload = 18; /* Sequence number + random bytes */
1444         unsigned int padding = 16; /* Use minimum padding */
1445
1446         /* Only send if peer supports and accepts HB requests... */
1447         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1448             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1449                 {
1450                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1451                 return -1;
1452                 }
1453
1454         /* ...and there is none in flight yet... */
1455         if (s->tlsext_hb_pending)
1456                 {
1457                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1458                 return -1;
1459                 }
1460
1461         /* ...and no handshake in progress. */
1462         if (SSL_in_init(s) || s->in_handshake)
1463                 {
1464                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1465                 return -1;
1466                 }
1467
1468         /* Check if padding is too long, payload and padding
1469          * must not exceed 2^14 - 3 = 16381 bytes in total.
1470          */
1471         OPENSSL_assert(payload + padding <= 16381);
1472
1473         /* Create HeartBeat message, we just use a sequence number
1474          * as payload to distuingish different messages and add
1475          * some random stuff.
1476          *  - Message Type, 1 byte
1477          *  - Payload Length, 2 bytes (unsigned int)
1478          *  - Payload, the sequence number (2 bytes uint)
1479          *  - Payload, random bytes (16 bytes uint)
1480          *  - Padding
1481          */
1482         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1483         p = buf;
1484         /* Message Type */
1485         *p++ = TLS1_HB_REQUEST;
1486         /* Payload length (18 bytes here) */
1487         s2n(payload, p);
1488         /* Sequence number */
1489         s2n(s->tlsext_hb_seq, p);
1490         /* 16 random bytes */
1491         RAND_pseudo_bytes(p, 16);
1492         p += 16;
1493         /* Random padding */
1494         RAND_pseudo_bytes(p, padding);
1495
1496         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1497         if (ret >= 0)
1498                 {
1499                 if (s->msg_callback)
1500                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1501                                 buf, 3 + payload + padding,
1502                                 s, s->msg_callback_arg);
1503
1504                 dtls1_start_timer(s);
1505                 s->tlsext_hb_pending = 1;
1506                 }
1507
1508         OPENSSL_free(buf);
1509
1510         return ret;
1511         }
1512 #endif