Verify that we have a sensible message len and fail if not
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 void dtls1_hm_fragment_free(hm_fragment *frag)
215         {
216
217         if (frag->msg_header.is_ccs)
218                 {
219                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
220                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
221                 }
222         if (frag->fragment) OPENSSL_free(frag->fragment);
223         if (frag->reassembly) OPENSSL_free(frag->reassembly);
224         OPENSSL_free(frag);
225         }
226
227 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
228 int dtls1_do_write(SSL *s, int type)
229         {
230         int ret;
231         int curr_mtu;
232         unsigned int len, frag_off, mac_size, blocksize;
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
236                 {
237                 s->d1->mtu = 
238                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
239
240                 /* I've seen the kernel return bogus numbers when it doesn't know
241                  * (initial write), so just make sure we have a reasonable number */
242                 if (s->d1->mtu < dtls1_min_mtu())
243                         {
244                         s->d1->mtu = 0;
245                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
246                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
247                                 s->d1->mtu, NULL);
248                         }
249                 }
250 #if 0 
251         mtu = s->d1->mtu;
252
253         fprintf(stderr, "using MTU = %d\n", mtu);
254
255         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
256
257         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
258
259         if ( curr_mtu > 0)
260                 mtu = curr_mtu;
261         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
262                 return ret;
263
264         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
265                 {
266                 ret = BIO_flush(SSL_get_wbio(s));
267                 if ( ret <= 0)
268                         return ret;
269                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
270                 }
271 #endif
272
273         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
274
275         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
276                 OPENSSL_assert(s->init_num == 
277                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
278
279         if (s->write_hash)
280                 {
281                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
282                         mac_size = 0;
283                 else
284                         mac_size = EVP_MD_CTX_size(s->write_hash);
285                 }
286         else
287                 mac_size = 0;
288
289         if (s->enc_write_ctx && 
290                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
291                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
292         else
293                 blocksize = 0;
294
295         frag_off = 0;
296         while( s->init_num)
297                 {
298                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
299                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
300
301                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
302                         {
303                         /* grr.. we could get an error if MTU picked was wrong */
304                         ret = BIO_flush(SSL_get_wbio(s));
305                         if ( ret <= 0)
306                                 return ret;
307                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
308                                 mac_size - blocksize;
309                         }
310
311                 if ( s->init_num > curr_mtu)
312                         len = curr_mtu;
313                 else
314                         len = s->init_num;
315
316
317                 /* XDTLS: this function is too long.  split out the CCS part */
318                 if ( type == SSL3_RT_HANDSHAKE)
319                         {
320                         if ( s->init_off != 0)
321                                 {
322                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
323                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
324                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
325
326                                 if ( s->init_num > curr_mtu)
327                                         len = curr_mtu;
328                                 else
329                                         len = s->init_num;
330                                 }
331
332                         if ( len < DTLS1_HM_HEADER_LENGTH )
333                                 {
334                                 /*
335                                  * len is so small that we really can't do anything sensible
336                                  * so fail
337                                  */
338                                 return -1;
339                                 }
340                         dtls1_fix_message_header(s, frag_off, 
341                                 len - DTLS1_HM_HEADER_LENGTH);
342
343                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
344                         }
345
346                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
347                         len);
348                 if (ret < 0)
349                         {
350                         /* might need to update MTU here, but we don't know
351                          * which previous packet caused the failure -- so can't
352                          * really retransmit anything.  continue as if everything
353                          * is fine and wait for an alert to handle the
354                          * retransmit 
355                          */
356                         if ( BIO_ctrl(SSL_get_wbio(s),
357                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
358                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
359                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
360                         else
361                                 return(-1);
362                         }
363                 else
364                         {
365
366                         /* bad if this assert fails, only part of the handshake
367                          * message got sent.  but why would this happen? */
368                         OPENSSL_assert(len == (unsigned int)ret);
369
370                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
371                                 {
372                                 /* should not be done for 'Hello Request's, but in that case
373                                  * we'll ignore the result anyway */
374                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
375                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
376                                 int xlen;
377
378                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
379                                         {
380                                         /* reconstruct message header is if it
381                                          * is being sent in single fragment */
382                                         *p++ = msg_hdr->type;
383                                         l2n3(msg_hdr->msg_len,p);
384                                         s2n (msg_hdr->seq,p);
385                                         l2n3(0,p);
386                                         l2n3(msg_hdr->msg_len,p);
387                                         p  -= DTLS1_HM_HEADER_LENGTH;
388                                         xlen = ret;
389                                         }
390                                 else
391                                         {
392                                         p  += DTLS1_HM_HEADER_LENGTH;
393                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
394                                         }
395
396                                 ssl3_finish_mac(s, p, xlen);
397                                 }
398
399                         if (ret == s->init_num)
400                                 {
401                                 if (s->msg_callback)
402                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
403                                                 (size_t)(s->init_off + s->init_num), s, 
404                                                 s->msg_callback_arg);
405
406                                 s->init_off = 0;  /* done writing this message */
407                                 s->init_num = 0;
408
409                                 return(1);
410                                 }
411                         s->init_off+=ret;
412                         s->init_num-=ret;
413                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
414                         }
415                 }
416         return(0);
417         }
418
419
420 /* Obtain handshake message of message type 'mt' (any if mt == -1),
421  * maximum acceptable body length 'max'.
422  * Read an entire handshake message.  Handshake messages arrive in
423  * fragments.
424  */
425 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
426         {
427         int i, al;
428         struct hm_header_st *msg_hdr;
429         unsigned char *p;
430         unsigned long msg_len;
431
432         /* s3->tmp is used to store messages that are unexpected, caused
433          * by the absence of an optional handshake message */
434         if (s->s3->tmp.reuse_message)
435                 {
436                 s->s3->tmp.reuse_message=0;
437                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
438                         {
439                         al=SSL_AD_UNEXPECTED_MESSAGE;
440                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
441                         goto f_err;
442                         }
443                 *ok=1;
444                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
445                 s->init_num = (int)s->s3->tmp.message_size;
446                 return s->init_num;
447                 }
448
449         msg_hdr = &s->d1->r_msg_hdr;
450         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
451
452 again:
453         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
454         if ( i == DTLS1_HM_BAD_FRAGMENT ||
455                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
456                 goto again;
457         else if ( i <= 0 && !*ok)
458                 return i;
459
460         p = (unsigned char *)s->init_buf->data;
461         msg_len = msg_hdr->msg_len;
462
463         /* reconstruct message header */
464         *(p++) = msg_hdr->type;
465         l2n3(msg_len,p);
466         s2n (msg_hdr->seq,p);
467         l2n3(0,p);
468         l2n3(msg_len,p);
469         if (s->version != DTLS1_BAD_VER) {
470                 p       -= DTLS1_HM_HEADER_LENGTH;
471                 msg_len += DTLS1_HM_HEADER_LENGTH;
472         }
473
474         ssl3_finish_mac(s, p, msg_len);
475         if (s->msg_callback)
476                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
477                         p, msg_len,
478                         s, s->msg_callback_arg);
479
480         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
481
482         /* Don't change sequence numbers while listening */
483         if (!s->d1->listen)
484                 s->d1->handshake_read_seq++;
485
486         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
487         return s->init_num;
488
489 f_err:
490         ssl3_send_alert(s,SSL3_AL_FATAL,al);
491         *ok = 0;
492         return -1;
493         }
494
495
496 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
497         {
498         size_t frag_off,frag_len,msg_len;
499
500         msg_len  = msg_hdr->msg_len;
501         frag_off = msg_hdr->frag_off;
502         frag_len = msg_hdr->frag_len;
503
504         /* sanity checking */
505         if ( (frag_off+frag_len) > msg_len)
506                 {
507                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
508                 return SSL_AD_ILLEGAL_PARAMETER;
509                 }
510
511         if ( (frag_off+frag_len) > (unsigned long)max)
512                 {
513                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
514                 return SSL_AD_ILLEGAL_PARAMETER;
515                 }
516
517         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
518                 {
519                 /* msg_len is limited to 2^24, but is effectively checked
520                  * against max above */
521                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
522                         {
523                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
524                         return SSL_AD_INTERNAL_ERROR;
525                         }
526
527                 s->s3->tmp.message_size  = msg_len;
528                 s->d1->r_msg_hdr.msg_len = msg_len;
529                 s->s3->tmp.message_type  = msg_hdr->type;
530                 s->d1->r_msg_hdr.type    = msg_hdr->type;
531                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
532                 }
533         else if (msg_len != s->d1->r_msg_hdr.msg_len)
534                 {
535                 /* They must be playing with us! BTW, failure to enforce
536                  * upper limit would open possibility for buffer overrun. */
537                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
538                 return SSL_AD_ILLEGAL_PARAMETER;
539                 }
540
541         return 0; /* no error */
542         }
543
544
545 static int
546 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
547         {
548         /* (0) check whether the desired fragment is available
549          * if so:
550          * (1) copy over the fragment to s->init_buf->data[]
551          * (2) update s->init_num
552          */
553         pitem *item;
554         hm_fragment *frag;
555         int al;
556
557         *ok = 0;
558         item = pqueue_peek(s->d1->buffered_messages);
559         if ( item == NULL)
560                 return 0;
561
562         frag = (hm_fragment *)item->data;
563         
564         /* Don't return if reassembly still in progress */
565         if (frag->reassembly != NULL)
566                 return 0;
567
568         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
569                 {
570                 unsigned long frag_len = frag->msg_header.frag_len;
571                 pqueue_pop(s->d1->buffered_messages);
572
573                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
574
575                 if (al==0) /* no alert */
576                         {
577                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
578                         memcpy(&p[frag->msg_header.frag_off],
579                                 frag->fragment,frag->msg_header.frag_len);
580                         }
581
582                 dtls1_hm_fragment_free(frag);
583                 pitem_free(item);
584
585                 if (al==0)
586                         {
587                         *ok = 1;
588                         return frag_len;
589                         }
590
591                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
592                 s->init_num = 0;
593                 *ok = 0;
594                 return -1;
595                 }
596         else
597                 return 0;
598         }
599
600 /* dtls1_max_handshake_message_len returns the maximum number of bytes
601  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
602  * be greater if the maximum certificate list size requires it. */
603 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
604         {
605         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
606         if (max_len < (unsigned long)s->max_cert_list)
607                 return s->max_cert_list;
608         return max_len;
609         }
610
611 static int
612 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
613         {
614         hm_fragment *frag = NULL;
615         pitem *item = NULL;
616         int i = -1, is_complete;
617         unsigned char seq64be[8];
618         unsigned long frag_len = msg_hdr->frag_len;
619
620         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
621             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
622                 goto err;
623
624         if (frag_len == 0)
625                 return DTLS1_HM_FRAGMENT_RETRY;
626
627         /* Try to find item in queue */
628         memset(seq64be,0,sizeof(seq64be));
629         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
630         seq64be[7] = (unsigned char) msg_hdr->seq;
631         item = pqueue_find(s->d1->buffered_messages, seq64be);
632
633         if (item == NULL)
634                 {
635                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
636                 if ( frag == NULL)
637                         goto err;
638                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
639                 frag->msg_header.frag_len = frag->msg_header.msg_len;
640                 frag->msg_header.frag_off = 0;
641                 }
642         else
643                 {
644                 frag = (hm_fragment*) item->data;
645                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
646                         {
647                         item = NULL;
648                         frag = NULL;
649                         goto err;
650                         }
651                 }
652
653
654         /* If message is already reassembled, this must be a
655          * retransmit and can be dropped. In this case item != NULL and so frag
656          * does not need to be freed.
657          */
658         if (frag->reassembly == NULL)
659                 {
660                 unsigned char devnull [256];
661
662                 while (frag_len)
663                         {
664                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
665                                 devnull,
666                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
667                         if (i<=0) goto err;
668                         frag_len -= i;
669                         }
670                 return DTLS1_HM_FRAGMENT_RETRY;
671                 }
672
673         /* read the body of the fragment (header has already been read */
674         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
675                 frag->fragment + msg_hdr->frag_off,frag_len,0);
676         if ((unsigned long)i!=frag_len)
677                 i=-1;
678         if (i<=0)
679                 goto err;
680
681         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
682                             (long)(msg_hdr->frag_off + frag_len));
683
684         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
685                                    is_complete);
686
687         if (is_complete)
688                 {
689                 OPENSSL_free(frag->reassembly);
690                 frag->reassembly = NULL;
691                 }
692
693         if (item == NULL)
694                 {
695                 item = pitem_new(seq64be, frag);
696                 if (item == NULL)
697                         {
698                         i = -1;
699                         goto err;
700                         }
701
702                 item = pqueue_insert(s->d1->buffered_messages, item);
703                 /* pqueue_insert fails iff a duplicate item is inserted.
704                  * However, |item| cannot be a duplicate. If it were,
705                  * |pqueue_find|, above, would have returned it and control
706                  * would never have reached this branch. */
707                 OPENSSL_assert(item != NULL);
708                 }
709
710         return DTLS1_HM_FRAGMENT_RETRY;
711
712 err:
713         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
714         *ok = 0;
715         return i;
716         }
717
718
719 static int
720 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
721 {
722         int i=-1;
723         hm_fragment *frag = NULL;
724         pitem *item = NULL;
725         unsigned char seq64be[8];
726         unsigned long frag_len = msg_hdr->frag_len;
727
728         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
729                 goto err;
730
731         /* Try to find item in queue, to prevent duplicate entries */
732         memset(seq64be,0,sizeof(seq64be));
733         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
734         seq64be[7] = (unsigned char) msg_hdr->seq;
735         item = pqueue_find(s->d1->buffered_messages, seq64be);
736
737         /* If we already have an entry and this one is a fragment,
738          * don't discard it and rather try to reassemble it.
739          */
740         if (item != NULL && frag_len != msg_hdr->msg_len)
741                 item = NULL;
742
743         /* Discard the message if sequence number was already there, is
744          * too far in the future, already in the queue or if we received
745          * a FINISHED before the SERVER_HELLO, which then must be a stale
746          * retransmit.
747          */
748         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
749                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
750                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
751                 {
752                 unsigned char devnull [256];
753
754                 while (frag_len)
755                         {
756                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
757                                 devnull,
758                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
759                         if (i<=0) goto err;
760                         frag_len -= i;
761                         }
762                 }
763         else
764                 {
765                 if (frag_len != msg_hdr->msg_len)
766                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
767
768                 if (frag_len > dtls1_max_handshake_message_len(s))
769                         goto err;
770
771                 frag = dtls1_hm_fragment_new(frag_len, 0);
772                 if ( frag == NULL)
773                         goto err;
774
775                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
776
777                 if (frag_len)
778                         {
779                         /* read the body of the fragment (header has already been read */
780                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
781                                 frag->fragment,frag_len,0);
782                         if ((unsigned long)i!=frag_len)
783                                 i = -1;
784                         if (i<=0)
785                                 goto err;
786                         }
787
788                 item = pitem_new(seq64be, frag);
789                 if ( item == NULL)
790                         goto err;
791
792                 item = pqueue_insert(s->d1->buffered_messages, item);
793                 /* pqueue_insert fails iff a duplicate item is inserted.
794                  * However, |item| cannot be a duplicate. If it were,
795                  * |pqueue_find|, above, would have returned it. Then, either
796                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
797                  * to NULL and it will have been processed with
798                  * |dtls1_reassemble_fragment|, above, or the record will have
799                  * been discarded. */
800                 OPENSSL_assert(item != NULL);
801                 }
802
803         return DTLS1_HM_FRAGMENT_RETRY;
804
805 err:
806         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
807         *ok = 0;
808         return i;
809         }
810
811
812 static long
813 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
814         {
815         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
816         unsigned long len, frag_off, frag_len;
817         int i,al;
818         struct hm_header_st msg_hdr;
819
820         redo:
821         /* see if we have the required fragment already */
822         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
823                 {
824                 if (*ok)        s->init_num = frag_len;
825                 return frag_len;
826                 }
827
828         /* read handshake message header */
829         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
830                 DTLS1_HM_HEADER_LENGTH, 0);
831         if (i <= 0)     /* nbio, or an error */
832                 {
833                 s->rwstate=SSL_READING;
834                 *ok = 0;
835                 return i;
836                 }
837         /* Handshake fails if message header is incomplete */
838         if (i != DTLS1_HM_HEADER_LENGTH)
839                 {
840                 al=SSL_AD_UNEXPECTED_MESSAGE;
841                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
842                 goto f_err;
843                 }
844
845         /* parse the message fragment header */
846         dtls1_get_message_header(wire, &msg_hdr);
847
848         /* 
849          * if this is a future (or stale) message it gets buffered
850          * (or dropped)--no further processing at this time
851          * While listening, we accept seq 1 (ClientHello with cookie)
852          * although we're still expecting seq 0 (ClientHello)
853          */
854         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
855                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
856
857         len = msg_hdr.msg_len;
858         frag_off = msg_hdr.frag_off;
859         frag_len = msg_hdr.frag_len;
860
861         if (frag_len && frag_len < len)
862                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
863
864         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
865                 wire[0] == SSL3_MT_HELLO_REQUEST)
866                 {
867                 /* The server may always send 'Hello Request' messages --
868                  * we are doing a handshake anyway now, so ignore them
869                  * if their format is correct. Does not count for
870                  * 'Finished' MAC. */
871                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
872                         {
873                         if (s->msg_callback)
874                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
875                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
876                                         s->msg_callback_arg);
877                         
878                         s->init_num = 0;
879                         goto redo;
880                         }
881                 else /* Incorrectly formated Hello request */
882                         {
883                         al=SSL_AD_UNEXPECTED_MESSAGE;
884                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
885                         goto f_err;
886                         }
887                 }
888
889         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
890                 goto f_err;
891
892         /* XDTLS:  ressurect this when restart is in place */
893         s->state=stn;
894
895         if ( frag_len > 0)
896                 {
897                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
898
899                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
900                         &p[frag_off],frag_len,0);
901                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
902                 if (i <= 0)
903                         {
904                         s->rwstate=SSL_READING;
905                         *ok = 0;
906                         return i;
907                         }
908                 }
909         else
910                 i = 0;
911
912         /* XDTLS:  an incorrectly formatted fragment should cause the 
913          * handshake to fail */
914         if (i != (int)frag_len)
915                 {
916                 al=SSL3_AD_ILLEGAL_PARAMETER;
917                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
918                 goto f_err;
919                 }
920
921         *ok = 1;
922
923         /* Note that s->init_num is *not* used as current offset in
924          * s->init_buf->data, but as a counter summing up fragments'
925          * lengths: as soon as they sum up to handshake packet
926          * length, we assume we have got all the fragments. */
927         s->init_num = frag_len;
928         return frag_len;
929
930 f_err:
931         ssl3_send_alert(s,SSL3_AL_FATAL,al);
932         s->init_num = 0;
933
934         *ok=0;
935         return(-1);
936         }
937
938 /* for these 2 messages, we need to
939  * ssl->enc_read_ctx                    re-init
940  * ssl->s3->read_sequence               zero
941  * ssl->s3->read_mac_secret             re-init
942  * ssl->session->read_sym_enc           assign
943  * ssl->session->read_compression       assign
944  * ssl->session->read_hash              assign
945  */
946 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
947         { 
948         unsigned char *p;
949
950         if (s->state == a)
951                 {
952                 p=(unsigned char *)s->init_buf->data;
953                 *p++=SSL3_MT_CCS;
954                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
955                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
956
957                 if (s->version == DTLS1_BAD_VER) {
958                         s->d1->next_handshake_write_seq++;
959                         s2n(s->d1->handshake_write_seq,p);
960                         s->init_num+=2;
961                 }
962
963                 s->init_off=0;
964
965                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
966                         s->d1->handshake_write_seq, 0, 0);
967
968                 /* buffer the message to handle re-xmits */
969                 dtls1_buffer_message(s, 1);
970
971                 s->state=b;
972                 }
973
974         /* SSL3_ST_CW_CHANGE_B */
975         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
976         }
977
978 int dtls1_read_failed(SSL *s, int code)
979         {
980         if ( code > 0)
981                 {
982                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
983                 return 1;
984                 }
985
986         if (!dtls1_is_timer_expired(s))
987                 {
988                 /* not a timeout, none of our business, 
989                    let higher layers handle this.  in fact it's probably an error */
990                 return code;
991                 }
992
993 #ifndef OPENSSL_NO_HEARTBEATS
994         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
995 #else
996         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
997 #endif
998                 {
999                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1000                 return code;
1001                 }
1002
1003 #if 0 /* for now, each alert contains only one record number */
1004         item = pqueue_peek(state->rcvd_records);
1005         if ( item )
1006                 {
1007                 /* send an alert immediately for all the missing records */
1008                 }
1009         else
1010 #endif
1011
1012 #if 0  /* no more alert sending, just retransmit the last set of messages */
1013         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1014                 ssl3_send_alert(s,SSL3_AL_WARNING,
1015                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1016 #endif
1017
1018         return dtls1_handle_timeout(s);
1019         }
1020
1021 int
1022 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1023         {
1024         /* The index of the retransmission queue actually is the message sequence number,
1025          * since the queue only contains messages of a single handshake. However, the
1026          * ChangeCipherSpec has no message sequence number and so using only the sequence
1027          * will result in the CCS and Finished having the same index. To prevent this,
1028          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1029          * This does not only differ CSS and Finished, it also maintains the order of the
1030          * index (important for priority queues) and fits in the unsigned short variable.
1031          */     
1032         return seq * 2 - is_ccs;
1033         }
1034
1035 int
1036 dtls1_retransmit_buffered_messages(SSL *s)
1037         {
1038         pqueue sent = s->d1->sent_messages;
1039         piterator iter;
1040         pitem *item;
1041         hm_fragment *frag;
1042         int found = 0;
1043
1044         iter = pqueue_iterator(sent);
1045
1046         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1047                 {
1048                 frag = (hm_fragment *)item->data;
1049                         if ( dtls1_retransmit_message(s,
1050                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1051                                 0, &found) <= 0 && found)
1052                         {
1053                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1054                         return -1;
1055                         }
1056                 }
1057
1058         return 1;
1059         }
1060
1061 int
1062 dtls1_buffer_message(SSL *s, int is_ccs)
1063         {
1064         pitem *item;
1065         hm_fragment *frag;
1066         unsigned char seq64be[8];
1067
1068         /* this function is called immediately after a message has 
1069          * been serialized */
1070         OPENSSL_assert(s->init_off == 0);
1071
1072         frag = dtls1_hm_fragment_new(s->init_num, 0);
1073         if (!frag)
1074                 return 0;
1075
1076         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1077
1078         if ( is_ccs)
1079                 {
1080                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1081                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1082                 }
1083         else
1084                 {
1085                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1086                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1087                 }
1088
1089         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1090         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1091         frag->msg_header.type = s->d1->w_msg_hdr.type;
1092         frag->msg_header.frag_off = 0;
1093         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1094         frag->msg_header.is_ccs = is_ccs;
1095
1096         /* save current state*/
1097         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1098         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1099         frag->msg_header.saved_retransmit_state.compress = s->compress;
1100         frag->msg_header.saved_retransmit_state.session = s->session;
1101         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1102         
1103         memset(seq64be,0,sizeof(seq64be));
1104         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1105                                                                                                                   frag->msg_header.is_ccs)>>8);
1106         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1107                                                                                                                   frag->msg_header.is_ccs));
1108
1109         item = pitem_new(seq64be, frag);
1110         if ( item == NULL)
1111                 {
1112                 dtls1_hm_fragment_free(frag);
1113                 return 0;
1114                 }
1115
1116 #if 0
1117         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1118         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1119         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1120 #endif
1121
1122         pqueue_insert(s->d1->sent_messages, item);
1123         return 1;
1124         }
1125
1126 int
1127 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1128         int *found)
1129         {
1130         int ret;
1131         /* XDTLS: for now assuming that read/writes are blocking */
1132         pitem *item;
1133         hm_fragment *frag ;
1134         unsigned long header_length;
1135         unsigned char seq64be[8];
1136         struct dtls1_retransmit_state saved_state;
1137         unsigned char save_write_sequence[8];
1138
1139         /*
1140           OPENSSL_assert(s->init_num == 0);
1141           OPENSSL_assert(s->init_off == 0);
1142          */
1143
1144         /* XDTLS:  the requested message ought to be found, otherwise error */
1145         memset(seq64be,0,sizeof(seq64be));
1146         seq64be[6] = (unsigned char)(seq>>8);
1147         seq64be[7] = (unsigned char)seq;
1148
1149         item = pqueue_find(s->d1->sent_messages, seq64be);
1150         if ( item == NULL)
1151                 {
1152                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1153                 *found = 0;
1154                 return 0;
1155                 }
1156
1157         *found = 1;
1158         frag = (hm_fragment *)item->data;
1159
1160         if ( frag->msg_header.is_ccs)
1161                 header_length = DTLS1_CCS_HEADER_LENGTH;
1162         else
1163                 header_length = DTLS1_HM_HEADER_LENGTH;
1164
1165         memcpy(s->init_buf->data, frag->fragment, 
1166                 frag->msg_header.msg_len + header_length);
1167                 s->init_num = frag->msg_header.msg_len + header_length;
1168
1169         dtls1_set_message_header_int(s, frag->msg_header.type, 
1170                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1171                 frag->msg_header.frag_len);
1172
1173         /* save current state */
1174         saved_state.enc_write_ctx = s->enc_write_ctx;
1175         saved_state.write_hash = s->write_hash;
1176         saved_state.compress = s->compress;
1177         saved_state.session = s->session;
1178         saved_state.epoch = s->d1->w_epoch;
1179         saved_state.epoch = s->d1->w_epoch;
1180         
1181         s->d1->retransmitting = 1;
1182         
1183         /* restore state in which the message was originally sent */
1184         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1185         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1186         s->compress = frag->msg_header.saved_retransmit_state.compress;
1187         s->session = frag->msg_header.saved_retransmit_state.session;
1188         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1189         
1190         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1191         {
1192                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1193                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1194         }
1195         
1196         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1197                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1198         
1199         /* restore current state */
1200         s->enc_write_ctx = saved_state.enc_write_ctx;
1201         s->write_hash = saved_state.write_hash;
1202         s->compress = saved_state.compress;
1203         s->session = saved_state.session;
1204         s->d1->w_epoch = saved_state.epoch;
1205         
1206         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1207         {
1208                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1209                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1210         }
1211
1212         s->d1->retransmitting = 0;
1213
1214         (void)BIO_flush(SSL_get_wbio(s));
1215         return ret;
1216         }
1217
1218 /* call this function when the buffered messages are no longer needed */
1219 void
1220 dtls1_clear_record_buffer(SSL *s)
1221         {
1222         pitem *item;
1223
1224         for(item = pqueue_pop(s->d1->sent_messages);
1225                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1226                 {
1227                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1228                 pitem_free(item);
1229                 }
1230         }
1231
1232
1233 unsigned char *
1234 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1235                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1236         {
1237         /* Don't change sequence numbers while listening */
1238         if (frag_off == 0 && !s->d1->listen)
1239                 {
1240                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1241                 s->d1->next_handshake_write_seq++;
1242                 }
1243
1244         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1245                 frag_off, frag_len);
1246
1247         return p += DTLS1_HM_HEADER_LENGTH;
1248         }
1249
1250
1251 /* don't actually do the writing, wait till the MTU has been retrieved */
1252 static void
1253 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1254                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1255                             unsigned long frag_len)
1256         {
1257         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1258
1259         msg_hdr->type = mt;
1260         msg_hdr->msg_len = len;
1261         msg_hdr->seq = seq_num;
1262         msg_hdr->frag_off = frag_off;
1263         msg_hdr->frag_len = frag_len;
1264         }
1265
1266 static void
1267 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1268                         unsigned long frag_len)
1269         {
1270         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1271
1272         msg_hdr->frag_off = frag_off;
1273         msg_hdr->frag_len = frag_len;
1274         }
1275
1276 static unsigned char *
1277 dtls1_write_message_header(SSL *s, unsigned char *p)
1278         {
1279         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1280
1281         *p++ = msg_hdr->type;
1282         l2n3(msg_hdr->msg_len, p);
1283
1284         s2n(msg_hdr->seq, p);
1285         l2n3(msg_hdr->frag_off, p);
1286         l2n3(msg_hdr->frag_len, p);
1287
1288         return p;
1289         }
1290
1291 unsigned int 
1292 dtls1_min_mtu(void)
1293         {
1294         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1295                 sizeof(g_probable_mtu[0])) - 1]);
1296         }
1297
1298 static unsigned int 
1299 dtls1_guess_mtu(unsigned int curr_mtu)
1300         {
1301         unsigned int i;
1302
1303         if ( curr_mtu == 0 )
1304                 return g_probable_mtu[0] ;
1305
1306         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1307                 if ( curr_mtu > g_probable_mtu[i])
1308                         return g_probable_mtu[i];
1309
1310         return curr_mtu;
1311         }
1312
1313 void
1314 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1315         {
1316         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1317         msg_hdr->type = *(data++);
1318         n2l3(data, msg_hdr->msg_len);
1319
1320         n2s(data, msg_hdr->seq);
1321         n2l3(data, msg_hdr->frag_off);
1322         n2l3(data, msg_hdr->frag_len);
1323         }
1324
1325 void
1326 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1327         {
1328         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1329
1330         ccs_hdr->type = *(data++);
1331         }
1332
1333 int dtls1_shutdown(SSL *s)
1334         {
1335         int ret;
1336 #ifndef OPENSSL_NO_SCTP
1337         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1338             !(s->shutdown & SSL_SENT_SHUTDOWN))
1339                 {
1340                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1341                 if (ret < 0) return -1;
1342
1343                 if (ret == 0)
1344                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1345                 }
1346 #endif
1347         ret = ssl3_shutdown(s);
1348 #ifndef OPENSSL_NO_SCTP
1349         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1350 #endif
1351         return ret;
1352         }
1353
1354 #ifndef OPENSSL_NO_HEARTBEATS
1355 int
1356 dtls1_process_heartbeat(SSL *s)
1357         {
1358         unsigned char *p = &s->s3->rrec.data[0], *pl;
1359         unsigned short hbtype;
1360         unsigned int payload;
1361         unsigned int padding = 16; /* Use minimum padding */
1362
1363         if (s->msg_callback)
1364                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1365                         &s->s3->rrec.data[0], s->s3->rrec.length,
1366                         s, s->msg_callback_arg);
1367
1368         /* Read type and payload length first */
1369         if (1 + 2 + 16 > s->s3->rrec.length)
1370                 return 0; /* silently discard */
1371         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1372                 return 0; /* silently discard per RFC 6520 sec. 4 */
1373
1374         hbtype = *p++;
1375         n2s(p, payload);
1376         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1377                 return 0; /* silently discard per RFC 6520 sec. 4 */
1378         pl = p;
1379
1380         if (hbtype == TLS1_HB_REQUEST)
1381                 {
1382                 unsigned char *buffer, *bp;
1383                 unsigned int write_length = 1 /* heartbeat type */ +
1384                                             2 /* heartbeat length */ +
1385                                             payload + padding;
1386                 int r;
1387
1388                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1389                         return 0;
1390
1391                 /* Allocate memory for the response, size is 1 byte
1392                  * message type, plus 2 bytes payload length, plus
1393                  * payload, plus padding
1394                  */
1395                 buffer = OPENSSL_malloc(write_length);
1396                 bp = buffer;
1397
1398                 /* Enter response type, length and copy payload */
1399                 *bp++ = TLS1_HB_RESPONSE;
1400                 s2n(payload, bp);
1401                 memcpy(bp, pl, payload);
1402                 bp += payload;
1403                 /* Random padding */
1404                 RAND_pseudo_bytes(bp, padding);
1405
1406                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1407
1408                 if (r >= 0 && s->msg_callback)
1409                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1410                                 buffer, write_length,
1411                                 s, s->msg_callback_arg);
1412
1413                 OPENSSL_free(buffer);
1414
1415                 if (r < 0)
1416                         return r;
1417                 }
1418         else if (hbtype == TLS1_HB_RESPONSE)
1419                 {
1420                 unsigned int seq;
1421
1422                 /* We only send sequence numbers (2 bytes unsigned int),
1423                  * and 16 random bytes, so we just try to read the
1424                  * sequence number */
1425                 n2s(pl, seq);
1426
1427                 if (payload == 18 && seq == s->tlsext_hb_seq)
1428                         {
1429                         dtls1_stop_timer(s);
1430                         s->tlsext_hb_seq++;
1431                         s->tlsext_hb_pending = 0;
1432                         }
1433                 }
1434
1435         return 0;
1436         }
1437
1438 int
1439 dtls1_heartbeat(SSL *s)
1440         {
1441         unsigned char *buf, *p;
1442         int ret;
1443         unsigned int payload = 18; /* Sequence number + random bytes */
1444         unsigned int padding = 16; /* Use minimum padding */
1445
1446         /* Only send if peer supports and accepts HB requests... */
1447         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1448             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1449                 {
1450                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1451                 return -1;
1452                 }
1453
1454         /* ...and there is none in flight yet... */
1455         if (s->tlsext_hb_pending)
1456                 {
1457                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1458                 return -1;
1459                 }
1460
1461         /* ...and no handshake in progress. */
1462         if (SSL_in_init(s) || s->in_handshake)
1463                 {
1464                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1465                 return -1;
1466                 }
1467
1468         /* Check if padding is too long, payload and padding
1469          * must not exceed 2^14 - 3 = 16381 bytes in total.
1470          */
1471         OPENSSL_assert(payload + padding <= 16381);
1472
1473         /* Create HeartBeat message, we just use a sequence number
1474          * as payload to distuingish different messages and add
1475          * some random stuff.
1476          *  - Message Type, 1 byte
1477          *  - Payload Length, 2 bytes (unsigned int)
1478          *  - Payload, the sequence number (2 bytes uint)
1479          *  - Payload, random bytes (16 bytes uint)
1480          *  - Padding
1481          */
1482         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1483         p = buf;
1484         /* Message Type */
1485         *p++ = TLS1_HB_REQUEST;
1486         /* Payload length (18 bytes here) */
1487         s2n(payload, p);
1488         /* Sequence number */
1489         s2n(s->tlsext_hb_seq, p);
1490         /* 16 random bytes */
1491         RAND_pseudo_bytes(p, 16);
1492         p += 16;
1493         /* Random padding */
1494         RAND_pseudo_bytes(p, padding);
1495
1496         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1497         if (ret >= 0)
1498                 {
1499                 if (s->msg_callback)
1500                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1501                                 buf, 3 + payload + padding,
1502                                 s, s->msg_callback_arg);
1503
1504                 dtls1_start_timer(s);
1505                 s->tlsext_hb_pending = 1;
1506                 }
1507
1508         OPENSSL_free(buf);
1509
1510         return ret;
1511         }
1512 #endif