Remove "#if 0" code
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 {
277                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
278                         mac_size = 0;
279                 else
280                         mac_size = EVP_MD_CTX_size(s->write_hash);
281                 }
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         while( s->init_num)
293                 {
294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304                                 mac_size - blocksize;
305                         }
306
307                 if ( s->init_num > curr_mtu)
308                         len = curr_mtu;
309                 else
310                         len = s->init_num;
311
312
313                 /* XDTLS: this function is too long.  split out the CCS part */
314                 if ( type == SSL3_RT_HANDSHAKE)
315                         {
316                         if ( s->init_off != 0)
317                                 {
318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322                                 if ( s->init_num > curr_mtu)
323                                         len = curr_mtu;
324                                 else
325                                         len = s->init_num;
326                                 }
327
328                         if ( len < DTLS1_HM_HEADER_LENGTH )
329                                 {
330                                 /*
331                                  * len is so small that we really can't do anything sensible
332                                  * so fail
333                                  */
334                                 return -1;
335                                 }
336                         dtls1_fix_message_header(s, frag_off, 
337                                 len - DTLS1_HM_HEADER_LENGTH);
338
339                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
340                         }
341
342                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
343                         len);
344                 if (ret < 0)
345                         {
346                         /* might need to update MTU here, but we don't know
347                          * which previous packet caused the failure -- so can't
348                          * really retransmit anything.  continue as if everything
349                          * is fine and wait for an alert to handle the
350                          * retransmit 
351                          */
352                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
353                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
354                                 {
355                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
356                                         {
357                                         if(!dtls1_query_mtu(s))
358                                                 return -1;
359                                         /* Have one more go */
360                                         retry = 0;
361                                         }
362                                 else
363                                         return -1;
364                                 }
365                         else
366                                 {
367                                 return(-1);
368                                 }
369                         }
370                 else
371                         {
372
373                         /* bad if this assert fails, only part of the handshake
374                          * message got sent.  but why would this happen? */
375                         OPENSSL_assert(len == (unsigned int)ret);
376
377                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
378                                 {
379                                 /* should not be done for 'Hello Request's, but in that case
380                                  * we'll ignore the result anyway */
381                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
382                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
383                                 int xlen;
384
385                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
386                                         {
387                                         /* reconstruct message header is if it
388                                          * is being sent in single fragment */
389                                         *p++ = msg_hdr->type;
390                                         l2n3(msg_hdr->msg_len,p);
391                                         s2n (msg_hdr->seq,p);
392                                         l2n3(0,p);
393                                         l2n3(msg_hdr->msg_len,p);
394                                         p  -= DTLS1_HM_HEADER_LENGTH;
395                                         xlen = ret;
396                                         }
397                                 else
398                                         {
399                                         p  += DTLS1_HM_HEADER_LENGTH;
400                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
401                                         }
402
403                                 ssl3_finish_mac(s, p, xlen);
404                                 }
405
406                         if (ret == s->init_num)
407                                 {
408                                 if (s->msg_callback)
409                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
410                                                 (size_t)(s->init_off + s->init_num), s, 
411                                                 s->msg_callback_arg);
412
413                                 s->init_off = 0;  /* done writing this message */
414                                 s->init_num = 0;
415
416                                 return(1);
417                                 }
418                         s->init_off+=ret;
419                         s->init_num-=ret;
420                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
421                         }
422                 }
423         return(0);
424         }
425
426
427 /* Obtain handshake message of message type 'mt' (any if mt == -1),
428  * maximum acceptable body length 'max'.
429  * Read an entire handshake message.  Handshake messages arrive in
430  * fragments.
431  */
432 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
433         {
434         int i, al;
435         struct hm_header_st *msg_hdr;
436         unsigned char *p;
437         unsigned long msg_len;
438
439         /* s3->tmp is used to store messages that are unexpected, caused
440          * by the absence of an optional handshake message */
441         if (s->s3->tmp.reuse_message)
442                 {
443                 s->s3->tmp.reuse_message=0;
444                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
445                         {
446                         al=SSL_AD_UNEXPECTED_MESSAGE;
447                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
448                         goto f_err;
449                         }
450                 *ok=1;
451                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
452                 s->init_num = (int)s->s3->tmp.message_size;
453                 return s->init_num;
454                 }
455
456         msg_hdr = &s->d1->r_msg_hdr;
457         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
458
459 again:
460         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
461         if ( i == DTLS1_HM_BAD_FRAGMENT ||
462                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
463                 goto again;
464         else if ( i <= 0 && !*ok)
465                 return i;
466
467         p = (unsigned char *)s->init_buf->data;
468         msg_len = msg_hdr->msg_len;
469
470         /* reconstruct message header */
471         *(p++) = msg_hdr->type;
472         l2n3(msg_len,p);
473         s2n (msg_hdr->seq,p);
474         l2n3(0,p);
475         l2n3(msg_len,p);
476         if (s->version != DTLS1_BAD_VER) {
477                 p       -= DTLS1_HM_HEADER_LENGTH;
478                 msg_len += DTLS1_HM_HEADER_LENGTH;
479         }
480
481         ssl3_finish_mac(s, p, msg_len);
482         if (s->msg_callback)
483                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
484                         p, msg_len,
485                         s, s->msg_callback_arg);
486
487         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
488
489         /* Don't change sequence numbers while listening */
490         if (!s->d1->listen)
491                 s->d1->handshake_read_seq++;
492
493         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
494         return s->init_num;
495
496 f_err:
497         ssl3_send_alert(s,SSL3_AL_FATAL,al);
498         *ok = 0;
499         return -1;
500         }
501
502
503 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
504         {
505         size_t frag_off,frag_len,msg_len;
506
507         msg_len  = msg_hdr->msg_len;
508         frag_off = msg_hdr->frag_off;
509         frag_len = msg_hdr->frag_len;
510
511         /* sanity checking */
512         if ( (frag_off+frag_len) > msg_len)
513                 {
514                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
515                 return SSL_AD_ILLEGAL_PARAMETER;
516                 }
517
518         if ( (frag_off+frag_len) > (unsigned long)max)
519                 {
520                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
521                 return SSL_AD_ILLEGAL_PARAMETER;
522                 }
523
524         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
525                 {
526                 /* msg_len is limited to 2^24, but is effectively checked
527                  * against max above */
528                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
529                         {
530                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
531                         return SSL_AD_INTERNAL_ERROR;
532                         }
533
534                 s->s3->tmp.message_size  = msg_len;
535                 s->d1->r_msg_hdr.msg_len = msg_len;
536                 s->s3->tmp.message_type  = msg_hdr->type;
537                 s->d1->r_msg_hdr.type    = msg_hdr->type;
538                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
539                 }
540         else if (msg_len != s->d1->r_msg_hdr.msg_len)
541                 {
542                 /* They must be playing with us! BTW, failure to enforce
543                  * upper limit would open possibility for buffer overrun. */
544                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
545                 return SSL_AD_ILLEGAL_PARAMETER;
546                 }
547
548         return 0; /* no error */
549         }
550
551
552 static int
553 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
554         {
555         /* (0) check whether the desired fragment is available
556          * if so:
557          * (1) copy over the fragment to s->init_buf->data[]
558          * (2) update s->init_num
559          */
560         pitem *item;
561         hm_fragment *frag;
562         int al;
563
564         *ok = 0;
565         item = pqueue_peek(s->d1->buffered_messages);
566         if ( item == NULL)
567                 return 0;
568
569         frag = (hm_fragment *)item->data;
570         
571         /* Don't return if reassembly still in progress */
572         if (frag->reassembly != NULL)
573                 return 0;
574
575         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
576                 {
577                 unsigned long frag_len = frag->msg_header.frag_len;
578                 pqueue_pop(s->d1->buffered_messages);
579
580                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
581
582                 if (al==0) /* no alert */
583                         {
584                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
585                         memcpy(&p[frag->msg_header.frag_off],
586                                 frag->fragment,frag->msg_header.frag_len);
587                         }
588
589                 dtls1_hm_fragment_free(frag);
590                 pitem_free(item);
591
592                 if (al==0)
593                         {
594                         *ok = 1;
595                         return frag_len;
596                         }
597
598                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
599                 s->init_num = 0;
600                 *ok = 0;
601                 return -1;
602                 }
603         else
604                 return 0;
605         }
606
607 /* dtls1_max_handshake_message_len returns the maximum number of bytes
608  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
609  * be greater if the maximum certificate list size requires it. */
610 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
611         {
612         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
613         if (max_len < (unsigned long)s->max_cert_list)
614                 return s->max_cert_list;
615         return max_len;
616         }
617
618 static int
619 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
620         {
621         hm_fragment *frag = NULL;
622         pitem *item = NULL;
623         int i = -1, is_complete;
624         unsigned char seq64be[8];
625         unsigned long frag_len = msg_hdr->frag_len;
626
627         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
628             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
629                 goto err;
630
631         if (frag_len == 0)
632                 return DTLS1_HM_FRAGMENT_RETRY;
633
634         /* Try to find item in queue */
635         memset(seq64be,0,sizeof(seq64be));
636         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
637         seq64be[7] = (unsigned char) msg_hdr->seq;
638         item = pqueue_find(s->d1->buffered_messages, seq64be);
639
640         if (item == NULL)
641                 {
642                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
643                 if ( frag == NULL)
644                         goto err;
645                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
646                 frag->msg_header.frag_len = frag->msg_header.msg_len;
647                 frag->msg_header.frag_off = 0;
648                 }
649         else
650                 {
651                 frag = (hm_fragment*) item->data;
652                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
653                         {
654                         item = NULL;
655                         frag = NULL;
656                         goto err;
657                         }
658                 }
659
660
661         /* If message is already reassembled, this must be a
662          * retransmit and can be dropped. In this case item != NULL and so frag
663          * does not need to be freed.
664          */
665         if (frag->reassembly == NULL)
666                 {
667                 unsigned char devnull [256];
668
669                 while (frag_len)
670                         {
671                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
672                                 devnull,
673                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
674                         if (i<=0) goto err;
675                         frag_len -= i;
676                         }
677                 return DTLS1_HM_FRAGMENT_RETRY;
678                 }
679
680         /* read the body of the fragment (header has already been read */
681         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
682                 frag->fragment + msg_hdr->frag_off,frag_len,0);
683         if ((unsigned long)i!=frag_len)
684                 i=-1;
685         if (i<=0)
686                 goto err;
687
688         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
689                             (long)(msg_hdr->frag_off + frag_len));
690
691         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
692                                    is_complete);
693
694         if (is_complete)
695                 {
696                 OPENSSL_free(frag->reassembly);
697                 frag->reassembly = NULL;
698                 }
699
700         if (item == NULL)
701                 {
702                 item = pitem_new(seq64be, frag);
703                 if (item == NULL)
704                         {
705                         i = -1;
706                         goto err;
707                         }
708
709                 item = pqueue_insert(s->d1->buffered_messages, item);
710                 /* pqueue_insert fails iff a duplicate item is inserted.
711                  * However, |item| cannot be a duplicate. If it were,
712                  * |pqueue_find|, above, would have returned it and control
713                  * would never have reached this branch. */
714                 OPENSSL_assert(item != NULL);
715                 }
716
717         return DTLS1_HM_FRAGMENT_RETRY;
718
719 err:
720         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
721         *ok = 0;
722         return i;
723         }
724
725
726 static int
727 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
728 {
729         int i=-1;
730         hm_fragment *frag = NULL;
731         pitem *item = NULL;
732         unsigned char seq64be[8];
733         unsigned long frag_len = msg_hdr->frag_len;
734
735         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
736                 goto err;
737
738         /* Try to find item in queue, to prevent duplicate entries */
739         memset(seq64be,0,sizeof(seq64be));
740         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
741         seq64be[7] = (unsigned char) msg_hdr->seq;
742         item = pqueue_find(s->d1->buffered_messages, seq64be);
743
744         /* If we already have an entry and this one is a fragment,
745          * don't discard it and rather try to reassemble it.
746          */
747         if (item != NULL && frag_len != msg_hdr->msg_len)
748                 item = NULL;
749
750         /* Discard the message if sequence number was already there, is
751          * too far in the future, already in the queue or if we received
752          * a FINISHED before the SERVER_HELLO, which then must be a stale
753          * retransmit.
754          */
755         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
756                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
757                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
758                 {
759                 unsigned char devnull [256];
760
761                 while (frag_len)
762                         {
763                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
764                                 devnull,
765                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
766                         if (i<=0) goto err;
767                         frag_len -= i;
768                         }
769                 }
770         else
771                 {
772                 if (frag_len != msg_hdr->msg_len)
773                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
774
775                 if (frag_len > dtls1_max_handshake_message_len(s))
776                         goto err;
777
778                 frag = dtls1_hm_fragment_new(frag_len, 0);
779                 if ( frag == NULL)
780                         goto err;
781
782                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
783
784                 if (frag_len)
785                         {
786                         /* read the body of the fragment (header has already been read */
787                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
788                                 frag->fragment,frag_len,0);
789                         if ((unsigned long)i!=frag_len)
790                                 i = -1;
791                         if (i<=0)
792                                 goto err;
793                         }
794
795                 item = pitem_new(seq64be, frag);
796                 if ( item == NULL)
797                         goto err;
798
799                 item = pqueue_insert(s->d1->buffered_messages, item);
800                 /* pqueue_insert fails iff a duplicate item is inserted.
801                  * However, |item| cannot be a duplicate. If it were,
802                  * |pqueue_find|, above, would have returned it. Then, either
803                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
804                  * to NULL and it will have been processed with
805                  * |dtls1_reassemble_fragment|, above, or the record will have
806                  * been discarded. */
807                 OPENSSL_assert(item != NULL);
808                 }
809
810         return DTLS1_HM_FRAGMENT_RETRY;
811
812 err:
813         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
814         *ok = 0;
815         return i;
816         }
817
818
819 static long
820 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
821         {
822         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
823         unsigned long len, frag_off, frag_len;
824         int i,al;
825         struct hm_header_st msg_hdr;
826
827         redo:
828         /* see if we have the required fragment already */
829         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
830                 {
831                 if (*ok)        s->init_num = frag_len;
832                 return frag_len;
833                 }
834
835         /* read handshake message header */
836         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
837                 DTLS1_HM_HEADER_LENGTH, 0);
838         if (i <= 0)     /* nbio, or an error */
839                 {
840                 s->rwstate=SSL_READING;
841                 *ok = 0;
842                 return i;
843                 }
844         /* Handshake fails if message header is incomplete */
845         if (i != DTLS1_HM_HEADER_LENGTH)
846                 {
847                 al=SSL_AD_UNEXPECTED_MESSAGE;
848                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
849                 goto f_err;
850                 }
851
852         /* parse the message fragment header */
853         dtls1_get_message_header(wire, &msg_hdr);
854
855         /* 
856          * if this is a future (or stale) message it gets buffered
857          * (or dropped)--no further processing at this time
858          * While listening, we accept seq 1 (ClientHello with cookie)
859          * although we're still expecting seq 0 (ClientHello)
860          */
861         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
862                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
863
864         len = msg_hdr.msg_len;
865         frag_off = msg_hdr.frag_off;
866         frag_len = msg_hdr.frag_len;
867
868         if (frag_len && frag_len < len)
869                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
870
871         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
872                 wire[0] == SSL3_MT_HELLO_REQUEST)
873                 {
874                 /* The server may always send 'Hello Request' messages --
875                  * we are doing a handshake anyway now, so ignore them
876                  * if their format is correct. Does not count for
877                  * 'Finished' MAC. */
878                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
879                         {
880                         if (s->msg_callback)
881                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
882                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
883                                         s->msg_callback_arg);
884                         
885                         s->init_num = 0;
886                         goto redo;
887                         }
888                 else /* Incorrectly formated Hello request */
889                         {
890                         al=SSL_AD_UNEXPECTED_MESSAGE;
891                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
892                         goto f_err;
893                         }
894                 }
895
896         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
897                 goto f_err;
898
899         /* XDTLS:  ressurect this when restart is in place */
900         s->state=stn;
901
902         if ( frag_len > 0)
903                 {
904                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
905
906                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
907                         &p[frag_off],frag_len,0);
908                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
909                 if (i <= 0)
910                         {
911                         s->rwstate=SSL_READING;
912                         *ok = 0;
913                         return i;
914                         }
915                 }
916         else
917                 i = 0;
918
919         /* XDTLS:  an incorrectly formatted fragment should cause the 
920          * handshake to fail */
921         if (i != (int)frag_len)
922                 {
923                 al=SSL3_AD_ILLEGAL_PARAMETER;
924                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
925                 goto f_err;
926                 }
927
928         *ok = 1;
929
930         /* Note that s->init_num is *not* used as current offset in
931          * s->init_buf->data, but as a counter summing up fragments'
932          * lengths: as soon as they sum up to handshake packet
933          * length, we assume we have got all the fragments. */
934         s->init_num = frag_len;
935         return frag_len;
936
937 f_err:
938         ssl3_send_alert(s,SSL3_AL_FATAL,al);
939         s->init_num = 0;
940
941         *ok=0;
942         return(-1);
943         }
944
945 /* for these 2 messages, we need to
946  * ssl->enc_read_ctx                    re-init
947  * ssl->s3->read_sequence               zero
948  * ssl->s3->read_mac_secret             re-init
949  * ssl->session->read_sym_enc           assign
950  * ssl->session->read_compression       assign
951  * ssl->session->read_hash              assign
952  */
953 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
954         { 
955         unsigned char *p;
956
957         if (s->state == a)
958                 {
959                 p=(unsigned char *)s->init_buf->data;
960                 *p++=SSL3_MT_CCS;
961                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
962                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
963
964                 if (s->version == DTLS1_BAD_VER) {
965                         s->d1->next_handshake_write_seq++;
966                         s2n(s->d1->handshake_write_seq,p);
967                         s->init_num+=2;
968                 }
969
970                 s->init_off=0;
971
972                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
973                         s->d1->handshake_write_seq, 0, 0);
974
975                 /* buffer the message to handle re-xmits */
976                 dtls1_buffer_message(s, 1);
977
978                 s->state=b;
979                 }
980
981         /* SSL3_ST_CW_CHANGE_B */
982         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
983         }
984
985 int dtls1_read_failed(SSL *s, int code)
986         {
987         if ( code > 0)
988                 {
989                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
990                 return 1;
991                 }
992
993         if (!dtls1_is_timer_expired(s))
994                 {
995                 /* not a timeout, none of our business, 
996                    let higher layers handle this.  in fact it's probably an error */
997                 return code;
998                 }
999
1000 #ifndef OPENSSL_NO_HEARTBEATS
1001         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1002 #else
1003         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1004 #endif
1005                 {
1006                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1007                 return code;
1008                 }
1009
1010 #if 0 /* for now, each alert contains only one record number */
1011         item = pqueue_peek(state->rcvd_records);
1012         if ( item )
1013                 {
1014                 /* send an alert immediately for all the missing records */
1015                 }
1016         else
1017 #endif
1018
1019 #if 0  /* no more alert sending, just retransmit the last set of messages */
1020         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1021                 ssl3_send_alert(s,SSL3_AL_WARNING,
1022                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1023 #endif
1024
1025         return dtls1_handle_timeout(s);
1026         }
1027
1028 int
1029 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1030         {
1031         /* The index of the retransmission queue actually is the message sequence number,
1032          * since the queue only contains messages of a single handshake. However, the
1033          * ChangeCipherSpec has no message sequence number and so using only the sequence
1034          * will result in the CCS and Finished having the same index. To prevent this,
1035          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1036          * This does not only differ CSS and Finished, it also maintains the order of the
1037          * index (important for priority queues) and fits in the unsigned short variable.
1038          */     
1039         return seq * 2 - is_ccs;
1040         }
1041
1042 int
1043 dtls1_retransmit_buffered_messages(SSL *s)
1044         {
1045         pqueue sent = s->d1->sent_messages;
1046         piterator iter;
1047         pitem *item;
1048         hm_fragment *frag;
1049         int found = 0;
1050
1051         iter = pqueue_iterator(sent);
1052
1053         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1054                 {
1055                 frag = (hm_fragment *)item->data;
1056                         if ( dtls1_retransmit_message(s,
1057                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1058                                 0, &found) <= 0 && found)
1059                         {
1060                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1061                         return -1;
1062                         }
1063                 }
1064
1065         return 1;
1066         }
1067
1068 int
1069 dtls1_buffer_message(SSL *s, int is_ccs)
1070         {
1071         pitem *item;
1072         hm_fragment *frag;
1073         unsigned char seq64be[8];
1074
1075         /* this function is called immediately after a message has 
1076          * been serialized */
1077         OPENSSL_assert(s->init_off == 0);
1078
1079         frag = dtls1_hm_fragment_new(s->init_num, 0);
1080         if (!frag)
1081                 return 0;
1082
1083         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1084
1085         if ( is_ccs)
1086                 {
1087                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1088                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1089                 }
1090         else
1091                 {
1092                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1093                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1094                 }
1095
1096         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1097         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1098         frag->msg_header.type = s->d1->w_msg_hdr.type;
1099         frag->msg_header.frag_off = 0;
1100         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1101         frag->msg_header.is_ccs = is_ccs;
1102
1103         /* save current state*/
1104         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1105         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1106         frag->msg_header.saved_retransmit_state.compress = s->compress;
1107         frag->msg_header.saved_retransmit_state.session = s->session;
1108         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1109         
1110         memset(seq64be,0,sizeof(seq64be));
1111         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1112                                                                                                                   frag->msg_header.is_ccs)>>8);
1113         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1114                                                                                                                   frag->msg_header.is_ccs));
1115
1116         item = pitem_new(seq64be, frag);
1117         if ( item == NULL)
1118                 {
1119                 dtls1_hm_fragment_free(frag);
1120                 return 0;
1121                 }
1122
1123 #if 0
1124         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1125         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1126         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1127 #endif
1128
1129         pqueue_insert(s->d1->sent_messages, item);
1130         return 1;
1131         }
1132
1133 int
1134 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1135         int *found)
1136         {
1137         int ret;
1138         /* XDTLS: for now assuming that read/writes are blocking */
1139         pitem *item;
1140         hm_fragment *frag ;
1141         unsigned long header_length;
1142         unsigned char seq64be[8];
1143         struct dtls1_retransmit_state saved_state;
1144         unsigned char save_write_sequence[8];
1145
1146         /*
1147           OPENSSL_assert(s->init_num == 0);
1148           OPENSSL_assert(s->init_off == 0);
1149          */
1150
1151         /* XDTLS:  the requested message ought to be found, otherwise error */
1152         memset(seq64be,0,sizeof(seq64be));
1153         seq64be[6] = (unsigned char)(seq>>8);
1154         seq64be[7] = (unsigned char)seq;
1155
1156         item = pqueue_find(s->d1->sent_messages, seq64be);
1157         if ( item == NULL)
1158                 {
1159                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1160                 *found = 0;
1161                 return 0;
1162                 }
1163
1164         *found = 1;
1165         frag = (hm_fragment *)item->data;
1166
1167         if ( frag->msg_header.is_ccs)
1168                 header_length = DTLS1_CCS_HEADER_LENGTH;
1169         else
1170                 header_length = DTLS1_HM_HEADER_LENGTH;
1171
1172         memcpy(s->init_buf->data, frag->fragment, 
1173                 frag->msg_header.msg_len + header_length);
1174                 s->init_num = frag->msg_header.msg_len + header_length;
1175
1176         dtls1_set_message_header_int(s, frag->msg_header.type, 
1177                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1178                 frag->msg_header.frag_len);
1179
1180         /* save current state */
1181         saved_state.enc_write_ctx = s->enc_write_ctx;
1182         saved_state.write_hash = s->write_hash;
1183         saved_state.compress = s->compress;
1184         saved_state.session = s->session;
1185         saved_state.epoch = s->d1->w_epoch;
1186         saved_state.epoch = s->d1->w_epoch;
1187         
1188         s->d1->retransmitting = 1;
1189         
1190         /* restore state in which the message was originally sent */
1191         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1192         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1193         s->compress = frag->msg_header.saved_retransmit_state.compress;
1194         s->session = frag->msg_header.saved_retransmit_state.session;
1195         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1196         
1197         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1198         {
1199                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1200                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1201         }
1202         
1203         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1204                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1205         
1206         /* restore current state */
1207         s->enc_write_ctx = saved_state.enc_write_ctx;
1208         s->write_hash = saved_state.write_hash;
1209         s->compress = saved_state.compress;
1210         s->session = saved_state.session;
1211         s->d1->w_epoch = saved_state.epoch;
1212         
1213         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1214         {
1215                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1216                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1217         }
1218
1219         s->d1->retransmitting = 0;
1220
1221         (void)BIO_flush(SSL_get_wbio(s));
1222         return ret;
1223         }
1224
1225 /* call this function when the buffered messages are no longer needed */
1226 void
1227 dtls1_clear_record_buffer(SSL *s)
1228         {
1229         pitem *item;
1230
1231         for(item = pqueue_pop(s->d1->sent_messages);
1232                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1233                 {
1234                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1235                 pitem_free(item);
1236                 }
1237         }
1238
1239
1240 unsigned char *
1241 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1242                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1243         {
1244         /* Don't change sequence numbers while listening */
1245         if (frag_off == 0 && !s->d1->listen)
1246                 {
1247                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1248                 s->d1->next_handshake_write_seq++;
1249                 }
1250
1251         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1252                 frag_off, frag_len);
1253
1254         return p += DTLS1_HM_HEADER_LENGTH;
1255         }
1256
1257
1258 /* don't actually do the writing, wait till the MTU has been retrieved */
1259 static void
1260 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1261                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1262                             unsigned long frag_len)
1263         {
1264         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1265
1266         msg_hdr->type = mt;
1267         msg_hdr->msg_len = len;
1268         msg_hdr->seq = seq_num;
1269         msg_hdr->frag_off = frag_off;
1270         msg_hdr->frag_len = frag_len;
1271         }
1272
1273 static void
1274 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1275                         unsigned long frag_len)
1276         {
1277         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1278
1279         msg_hdr->frag_off = frag_off;
1280         msg_hdr->frag_len = frag_len;
1281         }
1282
1283 static unsigned char *
1284 dtls1_write_message_header(SSL *s, unsigned char *p)
1285         {
1286         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1287
1288         *p++ = msg_hdr->type;
1289         l2n3(msg_hdr->msg_len, p);
1290
1291         s2n(msg_hdr->seq, p);
1292         l2n3(msg_hdr->frag_off, p);
1293         l2n3(msg_hdr->frag_len, p);
1294
1295         return p;
1296         }
1297
1298 unsigned int
1299 dtls1_link_min_mtu(void)
1300         {
1301         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1302                 sizeof(g_probable_mtu[0])) - 1]);
1303         }
1304
1305 unsigned int
1306 dtls1_min_mtu(SSL *s)
1307         {
1308         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1309         }
1310
1311
1312 void
1313 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1314         {
1315         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1316         msg_hdr->type = *(data++);
1317         n2l3(data, msg_hdr->msg_len);
1318
1319         n2s(data, msg_hdr->seq);
1320         n2l3(data, msg_hdr->frag_off);
1321         n2l3(data, msg_hdr->frag_len);
1322         }
1323
1324 void
1325 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1326         {
1327         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1328
1329         ccs_hdr->type = *(data++);
1330         }
1331
1332 int dtls1_shutdown(SSL *s)
1333         {
1334         int ret;
1335 #ifndef OPENSSL_NO_SCTP
1336         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1337             !(s->shutdown & SSL_SENT_SHUTDOWN))
1338                 {
1339                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1340                 if (ret < 0) return -1;
1341
1342                 if (ret == 0)
1343                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1344                 }
1345 #endif
1346         ret = ssl3_shutdown(s);
1347 #ifndef OPENSSL_NO_SCTP
1348         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1349 #endif
1350         return ret;
1351         }
1352
1353 #ifndef OPENSSL_NO_HEARTBEATS
1354 int
1355 dtls1_process_heartbeat(SSL *s)
1356         {
1357         unsigned char *p = &s->s3->rrec.data[0], *pl;
1358         unsigned short hbtype;
1359         unsigned int payload;
1360         unsigned int padding = 16; /* Use minimum padding */
1361
1362         if (s->msg_callback)
1363                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1364                         &s->s3->rrec.data[0], s->s3->rrec.length,
1365                         s, s->msg_callback_arg);
1366
1367         /* Read type and payload length first */
1368         if (1 + 2 + 16 > s->s3->rrec.length)
1369                 return 0; /* silently discard */
1370         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1371                 return 0; /* silently discard per RFC 6520 sec. 4 */
1372
1373         hbtype = *p++;
1374         n2s(p, payload);
1375         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1376                 return 0; /* silently discard per RFC 6520 sec. 4 */
1377         pl = p;
1378
1379         if (hbtype == TLS1_HB_REQUEST)
1380                 {
1381                 unsigned char *buffer, *bp;
1382                 unsigned int write_length = 1 /* heartbeat type */ +
1383                                             2 /* heartbeat length */ +
1384                                             payload + padding;
1385                 int r;
1386
1387                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1388                         return 0;
1389
1390                 /* Allocate memory for the response, size is 1 byte
1391                  * message type, plus 2 bytes payload length, plus
1392                  * payload, plus padding
1393                  */
1394                 buffer = OPENSSL_malloc(write_length);
1395                 bp = buffer;
1396
1397                 /* Enter response type, length and copy payload */
1398                 *bp++ = TLS1_HB_RESPONSE;
1399                 s2n(payload, bp);
1400                 memcpy(bp, pl, payload);
1401                 bp += payload;
1402                 /* Random padding */
1403                 RAND_pseudo_bytes(bp, padding);
1404
1405                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1406
1407                 if (r >= 0 && s->msg_callback)
1408                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1409                                 buffer, write_length,
1410                                 s, s->msg_callback_arg);
1411
1412                 OPENSSL_free(buffer);
1413
1414                 if (r < 0)
1415                         return r;
1416                 }
1417         else if (hbtype == TLS1_HB_RESPONSE)
1418                 {
1419                 unsigned int seq;
1420
1421                 /* We only send sequence numbers (2 bytes unsigned int),
1422                  * and 16 random bytes, so we just try to read the
1423                  * sequence number */
1424                 n2s(pl, seq);
1425
1426                 if (payload == 18 && seq == s->tlsext_hb_seq)
1427                         {
1428                         dtls1_stop_timer(s);
1429                         s->tlsext_hb_seq++;
1430                         s->tlsext_hb_pending = 0;
1431                         }
1432                 }
1433
1434         return 0;
1435         }
1436
1437 int
1438 dtls1_heartbeat(SSL *s)
1439         {
1440         unsigned char *buf, *p;
1441         int ret;
1442         unsigned int payload = 18; /* Sequence number + random bytes */
1443         unsigned int padding = 16; /* Use minimum padding */
1444
1445         /* Only send if peer supports and accepts HB requests... */
1446         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1447             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1448                 {
1449                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1450                 return -1;
1451                 }
1452
1453         /* ...and there is none in flight yet... */
1454         if (s->tlsext_hb_pending)
1455                 {
1456                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1457                 return -1;
1458                 }
1459
1460         /* ...and no handshake in progress. */
1461         if (SSL_in_init(s) || s->in_handshake)
1462                 {
1463                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1464                 return -1;
1465                 }
1466
1467         /* Check if padding is too long, payload and padding
1468          * must not exceed 2^14 - 3 = 16381 bytes in total.
1469          */
1470         OPENSSL_assert(payload + padding <= 16381);
1471
1472         /* Create HeartBeat message, we just use a sequence number
1473          * as payload to distuingish different messages and add
1474          * some random stuff.
1475          *  - Message Type, 1 byte
1476          *  - Payload Length, 2 bytes (unsigned int)
1477          *  - Payload, the sequence number (2 bytes uint)
1478          *  - Payload, random bytes (16 bytes uint)
1479          *  - Padding
1480          */
1481         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1482         p = buf;
1483         /* Message Type */
1484         *p++ = TLS1_HB_REQUEST;
1485         /* Payload length (18 bytes here) */
1486         s2n(payload, p);
1487         /* Sequence number */
1488         s2n(s->tlsext_hb_seq, p);
1489         /* 16 random bytes */
1490         RAND_pseudo_bytes(p, 16);
1491         p += 16;
1492         /* Random padding */
1493         RAND_pseudo_bytes(p, padding);
1494
1495         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1496         if (ret >= 0)
1497                 {
1498                 if (s->msg_callback)
1499                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1500                                 buf, 3 + payload + padding,
1501                                 s, s->msg_callback_arg);
1502
1503                 dtls1_start_timer(s);
1504                 s->tlsext_hb_pending = 1;
1505                 }
1506
1507         OPENSSL_free(buf);
1508
1509         return ret;
1510         }
1511 #endif