Fix dtls_query_mtu so that it will always either complete with an mtu that is
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         int curr_mtu;
263         unsigned int len, frag_off, mac_size, blocksize;
264
265         if(!dtls1_query_mtu(s))
266                 return -1;
267 #if 0 
268         mtu = s->d1->mtu;
269
270         fprintf(stderr, "using MTU = %d\n", mtu);
271
272         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
273
274         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
275
276         if ( curr_mtu > 0)
277                 mtu = curr_mtu;
278         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
279                 return ret;
280
281         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
282                 {
283                 ret = BIO_flush(SSL_get_wbio(s));
284                 if ( ret <= 0)
285                         return ret;
286                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
287                 }
288 #endif
289
290         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
291
292         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
293                 OPENSSL_assert(s->init_num == 
294                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
295
296         if (s->write_hash)
297                 {
298                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
299                         mac_size = 0;
300                 else
301                         mac_size = EVP_MD_CTX_size(s->write_hash);
302                 }
303         else
304                 mac_size = 0;
305
306         if (s->enc_write_ctx && 
307                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
308                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
309         else
310                 blocksize = 0;
311
312         frag_off = 0;
313         while( s->init_num)
314                 {
315                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
316                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
317
318                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
319                         {
320                         /* grr.. we could get an error if MTU picked was wrong */
321                         ret = BIO_flush(SSL_get_wbio(s));
322                         if ( ret <= 0)
323                                 return ret;
324                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
325                                 mac_size - blocksize;
326                         }
327
328                 if ( s->init_num > curr_mtu)
329                         len = curr_mtu;
330                 else
331                         len = s->init_num;
332
333
334                 /* XDTLS: this function is too long.  split out the CCS part */
335                 if ( type == SSL3_RT_HANDSHAKE)
336                         {
337                         if ( s->init_off != 0)
338                                 {
339                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
340                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
341                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
342
343                                 if ( s->init_num > curr_mtu)
344                                         len = curr_mtu;
345                                 else
346                                         len = s->init_num;
347                                 }
348
349                         if ( len < DTLS1_HM_HEADER_LENGTH )
350                                 {
351                                 /*
352                                  * len is so small that we really can't do anything sensible
353                                  * so fail
354                                  */
355                                 return -1;
356                                 }
357                         dtls1_fix_message_header(s, frag_off, 
358                                 len - DTLS1_HM_HEADER_LENGTH);
359
360                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
361                         }
362
363                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
364                         len);
365                 if (ret < 0)
366                         {
367                         /* might need to update MTU here, but we don't know
368                          * which previous packet caused the failure -- so can't
369                          * really retransmit anything.  continue as if everything
370                          * is fine and wait for an alert to handle the
371                          * retransmit 
372                          */
373                         if ( BIO_ctrl(SSL_get_wbio(s),
374                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
375                                 {
376                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
377                                         {
378                                         if(!dtls1_query_mtu(s))
379                                                 return -1;
380                                         }
381                                 else
382                                         return -1;
383                                 }
384                         else
385                                 {
386                                 return(-1);
387                                 }
388                         }
389                 else
390                         {
391
392                         /* bad if this assert fails, only part of the handshake
393                          * message got sent.  but why would this happen? */
394                         OPENSSL_assert(len == (unsigned int)ret);
395
396                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
397                                 {
398                                 /* should not be done for 'Hello Request's, but in that case
399                                  * we'll ignore the result anyway */
400                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
401                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
402                                 int xlen;
403
404                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
405                                         {
406                                         /* reconstruct message header is if it
407                                          * is being sent in single fragment */
408                                         *p++ = msg_hdr->type;
409                                         l2n3(msg_hdr->msg_len,p);
410                                         s2n (msg_hdr->seq,p);
411                                         l2n3(0,p);
412                                         l2n3(msg_hdr->msg_len,p);
413                                         p  -= DTLS1_HM_HEADER_LENGTH;
414                                         xlen = ret;
415                                         }
416                                 else
417                                         {
418                                         p  += DTLS1_HM_HEADER_LENGTH;
419                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
420                                         }
421
422                                 ssl3_finish_mac(s, p, xlen);
423                                 }
424
425                         if (ret == s->init_num)
426                                 {
427                                 if (s->msg_callback)
428                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
429                                                 (size_t)(s->init_off + s->init_num), s, 
430                                                 s->msg_callback_arg);
431
432                                 s->init_off = 0;  /* done writing this message */
433                                 s->init_num = 0;
434
435                                 return(1);
436                                 }
437                         s->init_off+=ret;
438                         s->init_num-=ret;
439                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
440                         }
441                 }
442         return(0);
443         }
444
445
446 /* Obtain handshake message of message type 'mt' (any if mt == -1),
447  * maximum acceptable body length 'max'.
448  * Read an entire handshake message.  Handshake messages arrive in
449  * fragments.
450  */
451 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
452         {
453         int i, al;
454         struct hm_header_st *msg_hdr;
455         unsigned char *p;
456         unsigned long msg_len;
457
458         /* s3->tmp is used to store messages that are unexpected, caused
459          * by the absence of an optional handshake message */
460         if (s->s3->tmp.reuse_message)
461                 {
462                 s->s3->tmp.reuse_message=0;
463                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
464                         {
465                         al=SSL_AD_UNEXPECTED_MESSAGE;
466                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
467                         goto f_err;
468                         }
469                 *ok=1;
470                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
471                 s->init_num = (int)s->s3->tmp.message_size;
472                 return s->init_num;
473                 }
474
475         msg_hdr = &s->d1->r_msg_hdr;
476         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
477
478 again:
479         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
480         if ( i == DTLS1_HM_BAD_FRAGMENT ||
481                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
482                 goto again;
483         else if ( i <= 0 && !*ok)
484                 return i;
485
486         p = (unsigned char *)s->init_buf->data;
487         msg_len = msg_hdr->msg_len;
488
489         /* reconstruct message header */
490         *(p++) = msg_hdr->type;
491         l2n3(msg_len,p);
492         s2n (msg_hdr->seq,p);
493         l2n3(0,p);
494         l2n3(msg_len,p);
495         if (s->version != DTLS1_BAD_VER) {
496                 p       -= DTLS1_HM_HEADER_LENGTH;
497                 msg_len += DTLS1_HM_HEADER_LENGTH;
498         }
499
500         ssl3_finish_mac(s, p, msg_len);
501         if (s->msg_callback)
502                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
503                         p, msg_len,
504                         s, s->msg_callback_arg);
505
506         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
507
508         /* Don't change sequence numbers while listening */
509         if (!s->d1->listen)
510                 s->d1->handshake_read_seq++;
511
512         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
513         return s->init_num;
514
515 f_err:
516         ssl3_send_alert(s,SSL3_AL_FATAL,al);
517         *ok = 0;
518         return -1;
519         }
520
521
522 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
523         {
524         size_t frag_off,frag_len,msg_len;
525
526         msg_len  = msg_hdr->msg_len;
527         frag_off = msg_hdr->frag_off;
528         frag_len = msg_hdr->frag_len;
529
530         /* sanity checking */
531         if ( (frag_off+frag_len) > msg_len)
532                 {
533                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
534                 return SSL_AD_ILLEGAL_PARAMETER;
535                 }
536
537         if ( (frag_off+frag_len) > (unsigned long)max)
538                 {
539                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
540                 return SSL_AD_ILLEGAL_PARAMETER;
541                 }
542
543         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
544                 {
545                 /* msg_len is limited to 2^24, but is effectively checked
546                  * against max above */
547                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
548                         {
549                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
550                         return SSL_AD_INTERNAL_ERROR;
551                         }
552
553                 s->s3->tmp.message_size  = msg_len;
554                 s->d1->r_msg_hdr.msg_len = msg_len;
555                 s->s3->tmp.message_type  = msg_hdr->type;
556                 s->d1->r_msg_hdr.type    = msg_hdr->type;
557                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
558                 }
559         else if (msg_len != s->d1->r_msg_hdr.msg_len)
560                 {
561                 /* They must be playing with us! BTW, failure to enforce
562                  * upper limit would open possibility for buffer overrun. */
563                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
564                 return SSL_AD_ILLEGAL_PARAMETER;
565                 }
566
567         return 0; /* no error */
568         }
569
570
571 static int
572 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
573         {
574         /* (0) check whether the desired fragment is available
575          * if so:
576          * (1) copy over the fragment to s->init_buf->data[]
577          * (2) update s->init_num
578          */
579         pitem *item;
580         hm_fragment *frag;
581         int al;
582
583         *ok = 0;
584         item = pqueue_peek(s->d1->buffered_messages);
585         if ( item == NULL)
586                 return 0;
587
588         frag = (hm_fragment *)item->data;
589         
590         /* Don't return if reassembly still in progress */
591         if (frag->reassembly != NULL)
592                 return 0;
593
594         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
595                 {
596                 unsigned long frag_len = frag->msg_header.frag_len;
597                 pqueue_pop(s->d1->buffered_messages);
598
599                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
600
601                 if (al==0) /* no alert */
602                         {
603                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
604                         memcpy(&p[frag->msg_header.frag_off],
605                                 frag->fragment,frag->msg_header.frag_len);
606                         }
607
608                 dtls1_hm_fragment_free(frag);
609                 pitem_free(item);
610
611                 if (al==0)
612                         {
613                         *ok = 1;
614                         return frag_len;
615                         }
616
617                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
618                 s->init_num = 0;
619                 *ok = 0;
620                 return -1;
621                 }
622         else
623                 return 0;
624         }
625
626 /* dtls1_max_handshake_message_len returns the maximum number of bytes
627  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
628  * be greater if the maximum certificate list size requires it. */
629 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
630         {
631         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
632         if (max_len < (unsigned long)s->max_cert_list)
633                 return s->max_cert_list;
634         return max_len;
635         }
636
637 static int
638 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
639         {
640         hm_fragment *frag = NULL;
641         pitem *item = NULL;
642         int i = -1, is_complete;
643         unsigned char seq64be[8];
644         unsigned long frag_len = msg_hdr->frag_len;
645
646         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
647             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
648                 goto err;
649
650         if (frag_len == 0)
651                 return DTLS1_HM_FRAGMENT_RETRY;
652
653         /* Try to find item in queue */
654         memset(seq64be,0,sizeof(seq64be));
655         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
656         seq64be[7] = (unsigned char) msg_hdr->seq;
657         item = pqueue_find(s->d1->buffered_messages, seq64be);
658
659         if (item == NULL)
660                 {
661                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
662                 if ( frag == NULL)
663                         goto err;
664                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
665                 frag->msg_header.frag_len = frag->msg_header.msg_len;
666                 frag->msg_header.frag_off = 0;
667                 }
668         else
669                 {
670                 frag = (hm_fragment*) item->data;
671                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
672                         {
673                         item = NULL;
674                         frag = NULL;
675                         goto err;
676                         }
677                 }
678
679
680         /* If message is already reassembled, this must be a
681          * retransmit and can be dropped. In this case item != NULL and so frag
682          * does not need to be freed.
683          */
684         if (frag->reassembly == NULL)
685                 {
686                 unsigned char devnull [256];
687
688                 while (frag_len)
689                         {
690                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
691                                 devnull,
692                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
693                         if (i<=0) goto err;
694                         frag_len -= i;
695                         }
696                 return DTLS1_HM_FRAGMENT_RETRY;
697                 }
698
699         /* read the body of the fragment (header has already been read */
700         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
701                 frag->fragment + msg_hdr->frag_off,frag_len,0);
702         if ((unsigned long)i!=frag_len)
703                 i=-1;
704         if (i<=0)
705                 goto err;
706
707         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
708                             (long)(msg_hdr->frag_off + frag_len));
709
710         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
711                                    is_complete);
712
713         if (is_complete)
714                 {
715                 OPENSSL_free(frag->reassembly);
716                 frag->reassembly = NULL;
717                 }
718
719         if (item == NULL)
720                 {
721                 item = pitem_new(seq64be, frag);
722                 if (item == NULL)
723                         {
724                         i = -1;
725                         goto err;
726                         }
727
728                 item = pqueue_insert(s->d1->buffered_messages, item);
729                 /* pqueue_insert fails iff a duplicate item is inserted.
730                  * However, |item| cannot be a duplicate. If it were,
731                  * |pqueue_find|, above, would have returned it and control
732                  * would never have reached this branch. */
733                 OPENSSL_assert(item != NULL);
734                 }
735
736         return DTLS1_HM_FRAGMENT_RETRY;
737
738 err:
739         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
740         *ok = 0;
741         return i;
742         }
743
744
745 static int
746 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
747 {
748         int i=-1;
749         hm_fragment *frag = NULL;
750         pitem *item = NULL;
751         unsigned char seq64be[8];
752         unsigned long frag_len = msg_hdr->frag_len;
753
754         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
755                 goto err;
756
757         /* Try to find item in queue, to prevent duplicate entries */
758         memset(seq64be,0,sizeof(seq64be));
759         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
760         seq64be[7] = (unsigned char) msg_hdr->seq;
761         item = pqueue_find(s->d1->buffered_messages, seq64be);
762
763         /* If we already have an entry and this one is a fragment,
764          * don't discard it and rather try to reassemble it.
765          */
766         if (item != NULL && frag_len != msg_hdr->msg_len)
767                 item = NULL;
768
769         /* Discard the message if sequence number was already there, is
770          * too far in the future, already in the queue or if we received
771          * a FINISHED before the SERVER_HELLO, which then must be a stale
772          * retransmit.
773          */
774         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
775                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
776                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
777                 {
778                 unsigned char devnull [256];
779
780                 while (frag_len)
781                         {
782                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
783                                 devnull,
784                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
785                         if (i<=0) goto err;
786                         frag_len -= i;
787                         }
788                 }
789         else
790                 {
791                 if (frag_len != msg_hdr->msg_len)
792                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
793
794                 if (frag_len > dtls1_max_handshake_message_len(s))
795                         goto err;
796
797                 frag = dtls1_hm_fragment_new(frag_len, 0);
798                 if ( frag == NULL)
799                         goto err;
800
801                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
802
803                 if (frag_len)
804                         {
805                         /* read the body of the fragment (header has already been read */
806                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
807                                 frag->fragment,frag_len,0);
808                         if ((unsigned long)i!=frag_len)
809                                 i = -1;
810                         if (i<=0)
811                                 goto err;
812                         }
813
814                 item = pitem_new(seq64be, frag);
815                 if ( item == NULL)
816                         goto err;
817
818                 item = pqueue_insert(s->d1->buffered_messages, item);
819                 /* pqueue_insert fails iff a duplicate item is inserted.
820                  * However, |item| cannot be a duplicate. If it were,
821                  * |pqueue_find|, above, would have returned it. Then, either
822                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
823                  * to NULL and it will have been processed with
824                  * |dtls1_reassemble_fragment|, above, or the record will have
825                  * been discarded. */
826                 OPENSSL_assert(item != NULL);
827                 }
828
829         return DTLS1_HM_FRAGMENT_RETRY;
830
831 err:
832         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
833         *ok = 0;
834         return i;
835         }
836
837
838 static long
839 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
840         {
841         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
842         unsigned long len, frag_off, frag_len;
843         int i,al;
844         struct hm_header_st msg_hdr;
845
846         redo:
847         /* see if we have the required fragment already */
848         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
849                 {
850                 if (*ok)        s->init_num = frag_len;
851                 return frag_len;
852                 }
853
854         /* read handshake message header */
855         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
856                 DTLS1_HM_HEADER_LENGTH, 0);
857         if (i <= 0)     /* nbio, or an error */
858                 {
859                 s->rwstate=SSL_READING;
860                 *ok = 0;
861                 return i;
862                 }
863         /* Handshake fails if message header is incomplete */
864         if (i != DTLS1_HM_HEADER_LENGTH)
865                 {
866                 al=SSL_AD_UNEXPECTED_MESSAGE;
867                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
868                 goto f_err;
869                 }
870
871         /* parse the message fragment header */
872         dtls1_get_message_header(wire, &msg_hdr);
873
874         /* 
875          * if this is a future (or stale) message it gets buffered
876          * (or dropped)--no further processing at this time
877          * While listening, we accept seq 1 (ClientHello with cookie)
878          * although we're still expecting seq 0 (ClientHello)
879          */
880         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
881                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
882
883         len = msg_hdr.msg_len;
884         frag_off = msg_hdr.frag_off;
885         frag_len = msg_hdr.frag_len;
886
887         if (frag_len && frag_len < len)
888                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
889
890         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
891                 wire[0] == SSL3_MT_HELLO_REQUEST)
892                 {
893                 /* The server may always send 'Hello Request' messages --
894                  * we are doing a handshake anyway now, so ignore them
895                  * if their format is correct. Does not count for
896                  * 'Finished' MAC. */
897                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
898                         {
899                         if (s->msg_callback)
900                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
901                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
902                                         s->msg_callback_arg);
903                         
904                         s->init_num = 0;
905                         goto redo;
906                         }
907                 else /* Incorrectly formated Hello request */
908                         {
909                         al=SSL_AD_UNEXPECTED_MESSAGE;
910                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
911                         goto f_err;
912                         }
913                 }
914
915         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
916                 goto f_err;
917
918         /* XDTLS:  ressurect this when restart is in place */
919         s->state=stn;
920
921         if ( frag_len > 0)
922                 {
923                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
924
925                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
926                         &p[frag_off],frag_len,0);
927                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
928                 if (i <= 0)
929                         {
930                         s->rwstate=SSL_READING;
931                         *ok = 0;
932                         return i;
933                         }
934                 }
935         else
936                 i = 0;
937
938         /* XDTLS:  an incorrectly formatted fragment should cause the 
939          * handshake to fail */
940         if (i != (int)frag_len)
941                 {
942                 al=SSL3_AD_ILLEGAL_PARAMETER;
943                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
944                 goto f_err;
945                 }
946
947         *ok = 1;
948
949         /* Note that s->init_num is *not* used as current offset in
950          * s->init_buf->data, but as a counter summing up fragments'
951          * lengths: as soon as they sum up to handshake packet
952          * length, we assume we have got all the fragments. */
953         s->init_num = frag_len;
954         return frag_len;
955
956 f_err:
957         ssl3_send_alert(s,SSL3_AL_FATAL,al);
958         s->init_num = 0;
959
960         *ok=0;
961         return(-1);
962         }
963
964 /* for these 2 messages, we need to
965  * ssl->enc_read_ctx                    re-init
966  * ssl->s3->read_sequence               zero
967  * ssl->s3->read_mac_secret             re-init
968  * ssl->session->read_sym_enc           assign
969  * ssl->session->read_compression       assign
970  * ssl->session->read_hash              assign
971  */
972 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
973         { 
974         unsigned char *p;
975
976         if (s->state == a)
977                 {
978                 p=(unsigned char *)s->init_buf->data;
979                 *p++=SSL3_MT_CCS;
980                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
981                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
982
983                 if (s->version == DTLS1_BAD_VER) {
984                         s->d1->next_handshake_write_seq++;
985                         s2n(s->d1->handshake_write_seq,p);
986                         s->init_num+=2;
987                 }
988
989                 s->init_off=0;
990
991                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
992                         s->d1->handshake_write_seq, 0, 0);
993
994                 /* buffer the message to handle re-xmits */
995                 dtls1_buffer_message(s, 1);
996
997                 s->state=b;
998                 }
999
1000         /* SSL3_ST_CW_CHANGE_B */
1001         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1002         }
1003
1004 int dtls1_read_failed(SSL *s, int code)
1005         {
1006         if ( code > 0)
1007                 {
1008                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1009                 return 1;
1010                 }
1011
1012         if (!dtls1_is_timer_expired(s))
1013                 {
1014                 /* not a timeout, none of our business, 
1015                    let higher layers handle this.  in fact it's probably an error */
1016                 return code;
1017                 }
1018
1019 #ifndef OPENSSL_NO_HEARTBEATS
1020         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1021 #else
1022         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1023 #endif
1024                 {
1025                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1026                 return code;
1027                 }
1028
1029 #if 0 /* for now, each alert contains only one record number */
1030         item = pqueue_peek(state->rcvd_records);
1031         if ( item )
1032                 {
1033                 /* send an alert immediately for all the missing records */
1034                 }
1035         else
1036 #endif
1037
1038 #if 0  /* no more alert sending, just retransmit the last set of messages */
1039         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1040                 ssl3_send_alert(s,SSL3_AL_WARNING,
1041                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1042 #endif
1043
1044         return dtls1_handle_timeout(s);
1045         }
1046
1047 int
1048 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1049         {
1050         /* The index of the retransmission queue actually is the message sequence number,
1051          * since the queue only contains messages of a single handshake. However, the
1052          * ChangeCipherSpec has no message sequence number and so using only the sequence
1053          * will result in the CCS and Finished having the same index. To prevent this,
1054          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1055          * This does not only differ CSS and Finished, it also maintains the order of the
1056          * index (important for priority queues) and fits in the unsigned short variable.
1057          */     
1058         return seq * 2 - is_ccs;
1059         }
1060
1061 int
1062 dtls1_retransmit_buffered_messages(SSL *s)
1063         {
1064         pqueue sent = s->d1->sent_messages;
1065         piterator iter;
1066         pitem *item;
1067         hm_fragment *frag;
1068         int found = 0;
1069
1070         iter = pqueue_iterator(sent);
1071
1072         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1073                 {
1074                 frag = (hm_fragment *)item->data;
1075                         if ( dtls1_retransmit_message(s,
1076                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1077                                 0, &found) <= 0 && found)
1078                         {
1079                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1080                         return -1;
1081                         }
1082                 }
1083
1084         return 1;
1085         }
1086
1087 int
1088 dtls1_buffer_message(SSL *s, int is_ccs)
1089         {
1090         pitem *item;
1091         hm_fragment *frag;
1092         unsigned char seq64be[8];
1093
1094         /* this function is called immediately after a message has 
1095          * been serialized */
1096         OPENSSL_assert(s->init_off == 0);
1097
1098         frag = dtls1_hm_fragment_new(s->init_num, 0);
1099         if (!frag)
1100                 return 0;
1101
1102         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1103
1104         if ( is_ccs)
1105                 {
1106                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1107                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1108                 }
1109         else
1110                 {
1111                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1112                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1113                 }
1114
1115         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1116         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1117         frag->msg_header.type = s->d1->w_msg_hdr.type;
1118         frag->msg_header.frag_off = 0;
1119         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1120         frag->msg_header.is_ccs = is_ccs;
1121
1122         /* save current state*/
1123         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1124         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1125         frag->msg_header.saved_retransmit_state.compress = s->compress;
1126         frag->msg_header.saved_retransmit_state.session = s->session;
1127         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1128         
1129         memset(seq64be,0,sizeof(seq64be));
1130         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1131                                                                                                                   frag->msg_header.is_ccs)>>8);
1132         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1133                                                                                                                   frag->msg_header.is_ccs));
1134
1135         item = pitem_new(seq64be, frag);
1136         if ( item == NULL)
1137                 {
1138                 dtls1_hm_fragment_free(frag);
1139                 return 0;
1140                 }
1141
1142 #if 0
1143         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1144         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1145         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1146 #endif
1147
1148         pqueue_insert(s->d1->sent_messages, item);
1149         return 1;
1150         }
1151
1152 int
1153 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1154         int *found)
1155         {
1156         int ret;
1157         /* XDTLS: for now assuming that read/writes are blocking */
1158         pitem *item;
1159         hm_fragment *frag ;
1160         unsigned long header_length;
1161         unsigned char seq64be[8];
1162         struct dtls1_retransmit_state saved_state;
1163         unsigned char save_write_sequence[8];
1164
1165         /*
1166           OPENSSL_assert(s->init_num == 0);
1167           OPENSSL_assert(s->init_off == 0);
1168          */
1169
1170         /* XDTLS:  the requested message ought to be found, otherwise error */
1171         memset(seq64be,0,sizeof(seq64be));
1172         seq64be[6] = (unsigned char)(seq>>8);
1173         seq64be[7] = (unsigned char)seq;
1174
1175         item = pqueue_find(s->d1->sent_messages, seq64be);
1176         if ( item == NULL)
1177                 {
1178                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1179                 *found = 0;
1180                 return 0;
1181                 }
1182
1183         *found = 1;
1184         frag = (hm_fragment *)item->data;
1185
1186         if ( frag->msg_header.is_ccs)
1187                 header_length = DTLS1_CCS_HEADER_LENGTH;
1188         else
1189                 header_length = DTLS1_HM_HEADER_LENGTH;
1190
1191         memcpy(s->init_buf->data, frag->fragment, 
1192                 frag->msg_header.msg_len + header_length);
1193                 s->init_num = frag->msg_header.msg_len + header_length;
1194
1195         dtls1_set_message_header_int(s, frag->msg_header.type, 
1196                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1197                 frag->msg_header.frag_len);
1198
1199         /* save current state */
1200         saved_state.enc_write_ctx = s->enc_write_ctx;
1201         saved_state.write_hash = s->write_hash;
1202         saved_state.compress = s->compress;
1203         saved_state.session = s->session;
1204         saved_state.epoch = s->d1->w_epoch;
1205         saved_state.epoch = s->d1->w_epoch;
1206         
1207         s->d1->retransmitting = 1;
1208         
1209         /* restore state in which the message was originally sent */
1210         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1211         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1212         s->compress = frag->msg_header.saved_retransmit_state.compress;
1213         s->session = frag->msg_header.saved_retransmit_state.session;
1214         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1215         
1216         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1217         {
1218                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1219                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1220         }
1221         
1222         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1223                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1224         
1225         /* restore current state */
1226         s->enc_write_ctx = saved_state.enc_write_ctx;
1227         s->write_hash = saved_state.write_hash;
1228         s->compress = saved_state.compress;
1229         s->session = saved_state.session;
1230         s->d1->w_epoch = saved_state.epoch;
1231         
1232         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1233         {
1234                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1235                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1236         }
1237
1238         s->d1->retransmitting = 0;
1239
1240         (void)BIO_flush(SSL_get_wbio(s));
1241         return ret;
1242         }
1243
1244 /* call this function when the buffered messages are no longer needed */
1245 void
1246 dtls1_clear_record_buffer(SSL *s)
1247         {
1248         pitem *item;
1249
1250         for(item = pqueue_pop(s->d1->sent_messages);
1251                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1252                 {
1253                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1254                 pitem_free(item);
1255                 }
1256         }
1257
1258
1259 unsigned char *
1260 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1261                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1262         {
1263         /* Don't change sequence numbers while listening */
1264         if (frag_off == 0 && !s->d1->listen)
1265                 {
1266                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1267                 s->d1->next_handshake_write_seq++;
1268                 }
1269
1270         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1271                 frag_off, frag_len);
1272
1273         return p += DTLS1_HM_HEADER_LENGTH;
1274         }
1275
1276
1277 /* don't actually do the writing, wait till the MTU has been retrieved */
1278 static void
1279 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1280                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1281                             unsigned long frag_len)
1282         {
1283         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1284
1285         msg_hdr->type = mt;
1286         msg_hdr->msg_len = len;
1287         msg_hdr->seq = seq_num;
1288         msg_hdr->frag_off = frag_off;
1289         msg_hdr->frag_len = frag_len;
1290         }
1291
1292 static void
1293 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1294                         unsigned long frag_len)
1295         {
1296         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1297
1298         msg_hdr->frag_off = frag_off;
1299         msg_hdr->frag_len = frag_len;
1300         }
1301
1302 static unsigned char *
1303 dtls1_write_message_header(SSL *s, unsigned char *p)
1304         {
1305         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1306
1307         *p++ = msg_hdr->type;
1308         l2n3(msg_hdr->msg_len, p);
1309
1310         s2n(msg_hdr->seq, p);
1311         l2n3(msg_hdr->frag_off, p);
1312         l2n3(msg_hdr->frag_len, p);
1313
1314         return p;
1315         }
1316
1317 unsigned int
1318 dtls1_link_min_mtu(void)
1319         {
1320         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1321                 sizeof(g_probable_mtu[0])) - 1]);
1322         }
1323
1324 unsigned int
1325 dtls1_min_mtu(SSL *s)
1326         {
1327         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1328         }
1329
1330
1331 void
1332 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1333         {
1334         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1335         msg_hdr->type = *(data++);
1336         n2l3(data, msg_hdr->msg_len);
1337
1338         n2s(data, msg_hdr->seq);
1339         n2l3(data, msg_hdr->frag_off);
1340         n2l3(data, msg_hdr->frag_len);
1341         }
1342
1343 void
1344 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1345         {
1346         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1347
1348         ccs_hdr->type = *(data++);
1349         }
1350
1351 int dtls1_shutdown(SSL *s)
1352         {
1353         int ret;
1354 #ifndef OPENSSL_NO_SCTP
1355         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1356             !(s->shutdown & SSL_SENT_SHUTDOWN))
1357                 {
1358                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1359                 if (ret < 0) return -1;
1360
1361                 if (ret == 0)
1362                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1363                 }
1364 #endif
1365         ret = ssl3_shutdown(s);
1366 #ifndef OPENSSL_NO_SCTP
1367         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1368 #endif
1369         return ret;
1370         }
1371
1372 #ifndef OPENSSL_NO_HEARTBEATS
1373 int
1374 dtls1_process_heartbeat(SSL *s)
1375         {
1376         unsigned char *p = &s->s3->rrec.data[0], *pl;
1377         unsigned short hbtype;
1378         unsigned int payload;
1379         unsigned int padding = 16; /* Use minimum padding */
1380
1381         if (s->msg_callback)
1382                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1383                         &s->s3->rrec.data[0], s->s3->rrec.length,
1384                         s, s->msg_callback_arg);
1385
1386         /* Read type and payload length first */
1387         if (1 + 2 + 16 > s->s3->rrec.length)
1388                 return 0; /* silently discard */
1389         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1390                 return 0; /* silently discard per RFC 6520 sec. 4 */
1391
1392         hbtype = *p++;
1393         n2s(p, payload);
1394         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1395                 return 0; /* silently discard per RFC 6520 sec. 4 */
1396         pl = p;
1397
1398         if (hbtype == TLS1_HB_REQUEST)
1399                 {
1400                 unsigned char *buffer, *bp;
1401                 unsigned int write_length = 1 /* heartbeat type */ +
1402                                             2 /* heartbeat length */ +
1403                                             payload + padding;
1404                 int r;
1405
1406                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1407                         return 0;
1408
1409                 /* Allocate memory for the response, size is 1 byte
1410                  * message type, plus 2 bytes payload length, plus
1411                  * payload, plus padding
1412                  */
1413                 buffer = OPENSSL_malloc(write_length);
1414                 bp = buffer;
1415
1416                 /* Enter response type, length and copy payload */
1417                 *bp++ = TLS1_HB_RESPONSE;
1418                 s2n(payload, bp);
1419                 memcpy(bp, pl, payload);
1420                 bp += payload;
1421                 /* Random padding */
1422                 RAND_pseudo_bytes(bp, padding);
1423
1424                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1425
1426                 if (r >= 0 && s->msg_callback)
1427                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1428                                 buffer, write_length,
1429                                 s, s->msg_callback_arg);
1430
1431                 OPENSSL_free(buffer);
1432
1433                 if (r < 0)
1434                         return r;
1435                 }
1436         else if (hbtype == TLS1_HB_RESPONSE)
1437                 {
1438                 unsigned int seq;
1439
1440                 /* We only send sequence numbers (2 bytes unsigned int),
1441                  * and 16 random bytes, so we just try to read the
1442                  * sequence number */
1443                 n2s(pl, seq);
1444
1445                 if (payload == 18 && seq == s->tlsext_hb_seq)
1446                         {
1447                         dtls1_stop_timer(s);
1448                         s->tlsext_hb_seq++;
1449                         s->tlsext_hb_pending = 0;
1450                         }
1451                 }
1452
1453         return 0;
1454         }
1455
1456 int
1457 dtls1_heartbeat(SSL *s)
1458         {
1459         unsigned char *buf, *p;
1460         int ret;
1461         unsigned int payload = 18; /* Sequence number + random bytes */
1462         unsigned int padding = 16; /* Use minimum padding */
1463
1464         /* Only send if peer supports and accepts HB requests... */
1465         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1466             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1467                 {
1468                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1469                 return -1;
1470                 }
1471
1472         /* ...and there is none in flight yet... */
1473         if (s->tlsext_hb_pending)
1474                 {
1475                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1476                 return -1;
1477                 }
1478
1479         /* ...and no handshake in progress. */
1480         if (SSL_in_init(s) || s->in_handshake)
1481                 {
1482                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1483                 return -1;
1484                 }
1485
1486         /* Check if padding is too long, payload and padding
1487          * must not exceed 2^14 - 3 = 16381 bytes in total.
1488          */
1489         OPENSSL_assert(payload + padding <= 16381);
1490
1491         /* Create HeartBeat message, we just use a sequence number
1492          * as payload to distuingish different messages and add
1493          * some random stuff.
1494          *  - Message Type, 1 byte
1495          *  - Payload Length, 2 bytes (unsigned int)
1496          *  - Payload, the sequence number (2 bytes uint)
1497          *  - Payload, random bytes (16 bytes uint)
1498          *  - Padding
1499          */
1500         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1501         p = buf;
1502         /* Message Type */
1503         *p++ = TLS1_HB_REQUEST;
1504         /* Payload length (18 bytes here) */
1505         s2n(payload, p);
1506         /* Sequence number */
1507         s2n(s->tlsext_hb_seq, p);
1508         /* 16 random bytes */
1509         RAND_pseudo_bytes(p, 16);
1510         p += 16;
1511         /* Random padding */
1512         RAND_pseudo_bytes(p, padding);
1513
1514         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1515         if (ret >= 0)
1516                 {
1517                 if (s->msg_callback)
1518                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1519                                 buf, 3 + payload + padding,
1520                                 s, s->msg_callback_arg);
1521
1522                 dtls1_start_timer(s);
1523                 s->tlsext_hb_pending = 1;
1524                 }
1525
1526         OPENSSL_free(buf);
1527
1528         return ret;
1529         }
1530 #endif