68908810bda3603940f70975eb8c17c9583ce9c8
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static int dtls1_retransmit_buffered_messages(SSL *s);
140 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
141     long max, int *ok);
142 static void dtls1_process_handshake_fragment(SSL *s, int frag_len);
143
144 static hm_fragment *
145 dtls1_hm_fragment_new(unsigned long frag_len)
146     {
147     hm_fragment *frag = NULL;
148     unsigned char *buf = NULL;
149
150     frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
151     if ( frag == NULL)
152         return NULL;
153
154     buf = (unsigned char *)OPENSSL_malloc(frag_len 
155         + DTLS1_HM_HEADER_LENGTH);
156     if ( buf == NULL)
157         {
158         OPENSSL_free(frag);
159         return NULL;
160         }
161     
162     frag->fragment = buf;
163
164     return frag;
165     }
166
167 static void
168 dtls1_hm_fragment_free(hm_fragment *frag)
169     {
170     OPENSSL_free(frag->fragment);
171     OPENSSL_free(frag);
172     }
173
174 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
175 int dtls1_do_write(SSL *s, int type)
176         {
177         int ret;
178         int curr_mtu;
179         unsigned int len, frag_off;
180
181         /* AHA!  Figure out the MTU, and stick to the right size */
182         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
183         {
184                 s->d1->mtu = 
185                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
186
187                 /* I've seen the kernel return bogus numbers when it doesn't know
188                  * (initial write), so just make sure we have a reasonable number */
189                 if ( s->d1->mtu < dtls1_min_mtu())
190                         {
191                         s->d1->mtu = 0;
192                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
193                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
194                                 s->d1->mtu, NULL);
195                         }
196                 }
197 #if 0 
198         mtu = s->d1->mtu;
199
200         fprintf(stderr, "using MTU = %d\n", mtu);
201
202         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
203
204         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
205
206         if ( curr_mtu > 0)
207                 mtu = curr_mtu;
208         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
209                 return ret;
210                 
211         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
212                 {
213                 ret = BIO_flush(SSL_get_wbio(s));
214                 if ( ret <= 0)
215                         return ret;
216                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
217                 }
218
219         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
220
221 #endif
222
223         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
224                 OPENSSL_assert(s->init_num == 
225                         s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
226
227         frag_off = 0;
228         while( s->init_num)
229                 {
230                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
231                         DTLS1_RT_HEADER_LENGTH;
232
233                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
234                         {
235                         /* grr.. we could get an error if MTU picked was wrong */
236                         ret = BIO_flush(SSL_get_wbio(s));
237                         if ( ret <= 0)
238                                 return ret;
239                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
240                         }
241
242                 if ( s->init_num > curr_mtu)
243                         len = curr_mtu;
244                 else
245                         len = s->init_num;
246
247
248                 /* XDTLS: this function is too long.  split out the CCS part */
249                 if ( type == SSL3_RT_HANDSHAKE)
250                         {
251                         if ( s->init_off != 0)
252                                 {
253                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
254                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
255                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
256
257                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
258                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
259                                         len += DTLS1_HM_HEADER_LENGTH;
260                                 }
261                         
262                         dtls1_fix_message_header(s, frag_off, 
263                                 len - DTLS1_HM_HEADER_LENGTH);
264
265                         dtls1_write_message_header(s, &s->init_buf->data[s->init_off]);
266
267                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
268                         }
269
270                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
271                         len);
272                 if (ret < 0)
273                         {
274                         /* might need to update MTU here, but we don't know
275                          * which previous packet caused the failure -- so can't
276                          * really retransmit anything.  continue as if everything
277                          * is fine and wait for an alert to handle the
278                          * retransmit 
279                          */
280                         if ( BIO_ctrl(SSL_get_wbio(s),
281                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
282                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
283                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
284                         else
285                                 return(-1);
286                         }
287                 else
288                         {
289                         
290                         /* bad if this assert fails, only part of the handshake
291                          * message got sent.  but why would this happen? */
292                         OPENSSL_assert(len == ret); 
293                         
294                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
295                                 /* should not be done for 'Hello Request's, but in that case
296                                  * we'll ignore the result anyway */
297                                 ssl3_finish_mac(s, 
298                                         (unsigned char *)&s->init_buf->data[s->init_off + 
299                                                 DTLS1_HM_HEADER_LENGTH], ret - DTLS1_HM_HEADER_LENGTH);
300                         
301                         if (ret == s->init_num)
302                                 {
303                                 if (s->msg_callback)
304                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
305                                                 (size_t)(s->init_off + s->init_num), s, 
306                                                 s->msg_callback_arg);
307
308                                 s->init_off = 0;  /* done writing this message */
309                                 s->init_num = 0;
310                                 
311                                 return(1);
312                                 }
313                         s->init_off+=ret;
314                         s->init_num-=ret;
315                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
316                         }
317                 }
318         return(0);
319         }
320
321
322 /* Obtain handshake message of message type 'mt' (any if mt == -1),
323  * maximum acceptable body length 'max'.
324  * Read an entire handshake message.  Handshake messages arrive in
325  * fragments.
326  */
327 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, 
328         int     *ok)
329         {
330         int i, al;
331
332         /* s3->tmp is used to store messages that are unexpected, caused
333          * by the absence of an optional handshake message */
334         if (s->s3->tmp.reuse_message)
335                 {
336                 s->s3->tmp.reuse_message=0;
337                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
338                         {
339                         al=SSL_AD_UNEXPECTED_MESSAGE;
340                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
341                         goto f_err;
342                         }
343                 *ok=1;
344                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
345                 s->init_num = (int)s->s3->tmp.message_size;
346                 return s->init_num;
347                 }
348         
349         do
350                 {
351                 if ( s->d1->r_msg_hdr.frag_off == 0)
352                         {
353                         /* s->d1->r_message_header.msg_len = 0; */
354                         memset(&(s->d1->r_msg_hdr), 0x00, sizeof(struct hm_header_st));
355                         }
356
357                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
358                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
359             i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
360                         continue;
361                 else if ( i <= 0 && !*ok)
362                         return i;
363
364                 if (s->d1->r_msg_hdr.msg_len == s->init_num - DTLS1_HM_HEADER_LENGTH)
365                         {
366                         memset(&(s->d1->r_msg_hdr), 0x00, sizeof(struct hm_header_st));
367
368                         s->d1->handshake_read_seq++;
369                         /* we just read a handshake message from the other side:
370                          * this means that we don't need to retransmit of the
371                          * buffered messages.  
372                          * XDTLS: may be able clear out this
373                          * buffer a little sooner (i.e if an out-of-order
374                          * handshake message/record is received at the record
375                          * layer.  
376                          * XDTLS: exception is that the server needs to
377                          * know that change cipher spec and finished messages
378                          * have been received by the client before clearing this
379                          * buffer.  this can simply be done by waiting for the
380                          * first data  segment, but is there a better way?  */
381                         dtls1_clear_record_buffer(s);
382
383             s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
384                         return s->init_num - DTLS1_HM_HEADER_LENGTH;
385                         }
386                 else
387                         s->d1->r_msg_hdr.frag_off = i;
388                 } while(1) ;
389
390 f_err:
391         ssl3_send_alert(s,SSL3_AL_FATAL,al);
392         *ok = 0;
393         return -1;
394         }
395
396
397 static int
398 dtls1_retrieve_buffered_fragment(SSL *s, unsigned long *copied)
399     {
400     /* (0) check whether the desired fragment is available
401      * if so:
402      * (1) copy over the fragment to s->init_buf->data[]
403      * (2) update s->init_num
404      */
405     pitem *item;
406     hm_fragment *frag;
407     unsigned long overlap;
408     unsigned char *p;
409
410     item = pqueue_peek(s->d1->buffered_messages);
411     if ( item == NULL)
412         return 0;
413
414     frag = (hm_fragment *)item->data;
415     
416     if ( s->d1->handshake_read_seq == frag->msg_header.seq &&
417         frag->msg_header.frag_off <= s->init_num - DTLS1_HM_HEADER_LENGTH)
418         {
419         pqueue_pop(s->d1->buffered_messages);
420         overlap = s->init_num - DTLS1_HM_HEADER_LENGTH 
421             - frag->msg_header.frag_off;
422
423         p = frag->fragment;
424
425         memcpy(&s->init_buf->data[s->init_num],
426             p + DTLS1_HM_HEADER_LENGTH + overlap,
427             frag->msg_header.frag_len - overlap);
428     
429         OPENSSL_free(frag->fragment);
430         OPENSSL_free(frag);
431         pitem_free(item);
432
433         *copied = frag->msg_header.frag_len - overlap;
434         return *copied;
435         }
436     else
437         return 0;
438     }
439
440
441 static int
442 dtls1_buffer_handshake_fragment(SSL *s, struct hm_header_st* msg_hdr)
443 {
444     hm_fragment *frag = NULL;
445     pitem *item = NULL;
446
447     frag = dtls1_hm_fragment_new(msg_hdr->frag_len);
448     if ( frag == NULL)
449         goto err;
450
451     memcpy(frag->fragment, &(s->init_buf->data[s->init_num]),
452         msg_hdr->frag_len + DTLS1_HM_HEADER_LENGTH);
453
454     memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
455
456     item = pitem_new(msg_hdr->seq, frag);
457     if ( item == NULL)
458         goto err;
459
460     pqueue_insert(s->d1->buffered_messages, item);
461     return 1;
462
463 err:
464     if ( frag != NULL) dtls1_hm_fragment_free(frag);
465     if ( item != NULL) OPENSSL_free(item);
466     return 0;
467 }
468
469
470 static void
471 dtls1_process_handshake_fragment(SSL *s, int frag_len)
472     {
473     unsigned char *p;
474
475     p = s->init_buf->data;
476
477         ssl3_finish_mac(s, &p[s->init_num - frag_len], frag_len);
478     }
479
480
481 static int
482 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st *msg_hdr, int *ok)
483     {
484     int i;
485     unsigned char *p;
486
487     /* make sure there's enough room to read this fragment */
488     if ( (int)msg_hdr->frag_len && !BUF_MEM_grow_clean(s->init_buf, 
489              (int)msg_hdr->frag_len + DTLS1_HM_HEADER_LENGTH + s->init_num))
490         {
491         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
492         goto err;
493         }
494
495     p = s->init_buf->data;
496
497     /* read the body of the fragment (header has already been read */
498     if ( msg_hdr->frag_len > 0)
499                 {
500                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
501             &p[s->init_num], 
502             msg_hdr->frag_len,0);
503                 if (i <= 0)
504                         {
505                         *ok = 0;
506                         return i;
507                         }
508                 }
509
510     if ( msg_hdr->seq > s->d1->handshake_read_seq)
511         dtls1_buffer_handshake_fragment(s, msg_hdr);
512     else
513         OPENSSL_assert(msg_hdr->seq < s->d1->handshake_read_seq);
514
515     return DTLS1_HM_FRAGMENT_RETRY;
516 err:
517     *ok = 0;
518     return -1;
519     }
520
521
522 static long 
523 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
524         {
525         unsigned char *p;
526         unsigned long l, frag_off, frag_len;
527         int i,al;
528         struct hm_header_st msg_hdr;
529     unsigned long overlap;
530     
531     /* see if we have the required fragment already */
532     if (dtls1_retrieve_buffered_fragment(s, &l))
533     {
534         /* compute MAC, remove fragment headers */
535         dtls1_process_handshake_fragment(s, l);
536         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
537         s->state = stn;
538         return 1;
539     }
540
541     /* get a handshake fragment from the record layer */
542         p = (unsigned char *)s->init_buf->data;
543
544     /* read handshake message header */
545         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],
546                 DTLS1_HM_HEADER_LENGTH, 0);
547         if (i <= 0)     /* nbio, or an error */
548                 {
549                 s->rwstate=SSL_READING;
550                 *ok = 0;
551                 return i;
552                 }
553
554         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
555
556         p += s->init_num;
557     /* parse the message fragment header */
558     
559     dtls1_get_message_header(p, &msg_hdr);
560
561     /* 
562      * if this is a future (or stale) message it gets buffered
563      * (or dropped)--no further processing at this time 
564      */
565     if ( msg_hdr.seq != s->d1->handshake_read_seq)
566         return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
567
568     l = msg_hdr.msg_len;
569     frag_off = msg_hdr.frag_off;
570         frag_len = msg_hdr.frag_len;
571
572     /* sanity checking */
573     if ( frag_off + frag_len > l)
574         {
575         al=SSL_AD_ILLEGAL_PARAMETER;
576         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
577         goto f_err;
578         }
579
580         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
581         p[0] == SSL3_MT_HELLO_REQUEST)
582         {
583         /* The server may always send 'Hello Request' messages --
584          * we are doing a handshake anyway now, so ignore them
585          * if their format is correct. Does not count for
586          * 'Finished' MAC. */
587         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
588             {
589             if (s->msg_callback)
590                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
591                     p, DTLS1_HM_HEADER_LENGTH, s, 
592                     s->msg_callback_arg);
593             
594             s->init_num = 0;
595             return dtls1_get_message_fragment(s, st1, stn,
596                 max, ok);
597             }
598         else /* Incorrectly formated Hello request */
599             {
600             al=SSL_AD_UNEXPECTED_MESSAGE;
601             SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
602             goto f_err;
603             }
604         }
605
606     /* XDTLS: do a sanity check on the fragment */
607
608     s->init_num += i;
609
610         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
611                 {
612                 /* BUF_MEM_grow takes an 'int' parameter */
613                 if (l > (INT_MAX-DTLS1_HM_HEADER_LENGTH)) 
614                         {
615                         al=SSL_AD_ILLEGAL_PARAMETER;
616                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
617                         goto f_err;
618                         }
619                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l
620                         + DTLS1_HM_HEADER_LENGTH))
621                         {
622                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
623                         goto err;
624                         }
625         /* Only do this test when we're reading the expected message.
626          * Stale messages will be dropped and future messages will be buffered */
627         if ( l > (unsigned long)max)
628                         {
629                         al=SSL_AD_ILLEGAL_PARAMETER;
630                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
631                         goto f_err;
632                         }
633
634                 s->s3->tmp.message_size=l;
635                 }
636
637     if ( frag_len > (unsigned long)max)
638         {
639         al=SSL_AD_ILLEGAL_PARAMETER;
640         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
641         goto f_err;
642         }
643     if ( frag_len + s->init_num > (INT_MAX - DTLS1_HM_HEADER_LENGTH))
644         {
645         al=SSL_AD_ILLEGAL_PARAMETER;
646         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
647         goto f_err;
648         }
649
650     if ( frag_len & !BUF_MEM_grow_clean(s->init_buf, (int)frag_len 
651              + DTLS1_HM_HEADER_LENGTH + s->init_num))
652         {
653         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
654         goto err;
655         }
656
657         if ( s->d1->r_msg_hdr.frag_off == 0)
658                 {
659                 s->s3->tmp.message_type = msg_hdr.type;
660                 s->d1->r_msg_hdr.type = msg_hdr.type;
661                 s->d1->r_msg_hdr.msg_len = l;
662                 /* s->d1->r_msg_hdr.seq = seq_num; */
663                 }
664
665         /* XDTLS:  ressurect this when restart is in place */
666         s->state=stn;
667         
668         /* next state (stn) */
669         p = s->init_buf->data;
670
671         if ( frag_len > 0)
672                 {
673                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
674             &p[s->init_num], 
675             frag_len,0);
676         /* XDTLS:  fix this--message fragments cannot span multiple packets */
677                 if (i <= 0)
678                         {
679                         s->rwstate=SSL_READING;
680                         *ok = 0;
681                         return i;
682                         }
683                 }
684         else
685                 i = 0;
686
687     /* XDTLS:  an incorrectly formatted fragment should cause the 
688      * handshake to fail */
689         OPENSSL_assert(i == frag_len);
690
691 #if 0
692     /* Successfully read a fragment.
693      * It may be (1) out of order, or
694      *           (2) it's a repeat, in which case we dump it
695      *           (3) the one we are expecting next (maybe with overlap)
696      * If it is next one, it may overlap with previously read bytes
697      */
698
699     /* case (1): buffer the future fragment 
700      * (we can treat fragments from a future message the same
701      * as future fragments from the message being currently read, since
702      * they are sematically simply out of order.
703      */
704     if ( msg_hdr.seq > s->d1->handshake_read_seq ||
705         frag_off > s->init_num - DTLS1_HM_HEADER_LENGTH)
706     {
707         dtls1_buffer_handshake_fragment(s, &msg_hdr);
708         return DTLS1_HM_FRAGMENT_RETRY;
709     }
710
711     /* case (2):  drop the entire fragment, and try again */
712     if ( msg_hdr.seq < s->d1->handshake_read_seq ||
713         frag_off + frag_len < s->init_num - DTLS1_HM_HEADER_LENGTH)
714         {
715         s->init_num -= DTLS1_HM_HEADER_LENGTH;
716         return DTLS1_HM_FRAGMENT_RETRY;
717         }
718 #endif
719
720     /* case (3): received a immediately useful fragment.  Determine the 
721      * possible overlap and copy the fragment.
722      */
723     overlap = (s->init_num - DTLS1_HM_HEADER_LENGTH) - frag_off;
724         
725     /* retain the header for the first fragment */
726     if ( s->init_num > DTLS1_HM_HEADER_LENGTH)
727         {
728         memmove(&(s->init_buf->data[s->init_num]),
729             &(s->init_buf->data[s->init_num + DTLS1_HM_HEADER_LENGTH + overlap]),
730             frag_len - overlap);
731
732         s->init_num += frag_len - overlap;
733         }
734     else
735         s->init_num += frag_len;
736
737     dtls1_process_handshake_fragment(s, frag_len - overlap);
738
739         if (s->msg_callback)
740                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, 
741                         (size_t)s->init_num, s, 
742                         s->msg_callback_arg);
743         *ok=1;
744
745         return s->init_num;
746
747 f_err:
748         ssl3_send_alert(s,SSL3_AL_FATAL,al);
749     s->init_num = 0;
750 err:
751         *ok=0;
752         return(-1);
753         }
754
755 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
756         {
757         unsigned char *p,*d;
758         int i;
759         unsigned long l;
760
761         if (s->state == a)
762                 {
763                 d=(unsigned char *)s->init_buf->data;
764                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
765
766                 i=s->method->ssl3_enc->final_finish_mac(s,
767                         &(s->s3->finish_dgst1),
768                         &(s->s3->finish_dgst2),
769                         sender,slen,s->s3->tmp.finish_md);
770                 s->s3->tmp.finish_md_len = i;
771                 memcpy(p, s->s3->tmp.finish_md, i);
772                 p+=i;
773                 l=i;
774
775 #ifdef OPENSSL_SYS_WIN16
776                 /* MSVC 1.5 does not clear the top bytes of the word unless
777                  * I do this.
778                  */
779                 l&=0xffff;
780 #endif
781
782                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
783                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
784                 s->init_off=0;
785
786                 /* buffer the message to handle re-xmits */
787                 dtls1_buffer_message(s, 0);
788                 
789                 s->state=b;
790                 }
791
792         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
793         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
794         }
795
796 /* for these 2 messages, we need to
797  * ssl->enc_read_ctx                    re-init
798  * ssl->s3->read_sequence               zero
799  * ssl->s3->read_mac_secret             re-init
800  * ssl->session->read_sym_enc           assign
801  * ssl->session->read_compression       assign
802  * ssl->session->read_hash              assign
803  */
804 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
805         { 
806         unsigned char *p;
807
808         if (s->state == a)
809                 {
810                 p=(unsigned char *)s->init_buf->data;
811                 *p++=SSL3_MT_CCS;
812                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
813                 s->d1->next_handshake_write_seq++;
814                 s2n(s->d1->handshake_write_seq,p);
815
816                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
817                 s->init_off=0;
818
819                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
820                         s->d1->handshake_write_seq, 0, 0);
821
822                 /* buffer the message to handle re-xmits */
823                 dtls1_buffer_message(s, 1);
824
825                 s->state=b;
826                 }
827
828         /* SSL3_ST_CW_CHANGE_B */
829         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
830         }
831
832 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
833         {
834         unsigned char *p;
835         int n,i;
836         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
837         BUF_MEM *buf;
838         X509_STORE_CTX xs_ctx;
839         X509_OBJECT obj;
840
841         /* TLSv1 sends a chain with nothing in it, instead of an alert */
842         buf=s->init_buf;
843         if (!BUF_MEM_grow_clean(buf,10))
844                 {
845                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
846                 return(0);
847                 }
848         if (x != NULL)
849                 {
850                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
851                         {
852                         SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
853                         return(0);
854                         }
855
856                 for (;;)
857                         {
858                         n=i2d_X509(x,NULL);
859                         if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
860                                 {
861                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
862                                 return(0);
863                                 }
864                         p=(unsigned char *)&(buf->data[l]);
865                         l2n3(n,p);
866                         i2d_X509(x,&p);
867                         l+=n+3;
868                         if (X509_NAME_cmp(X509_get_subject_name(x),
869                                 X509_get_issuer_name(x)) == 0) break;
870
871                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
872                                 X509_get_issuer_name(x),&obj);
873                         if (i <= 0) break;
874                         x=obj.data.x509;
875                         /* Count is one too high since the X509_STORE_get uped the
876                          * ref count */
877                         X509_free(x);
878                         }
879
880                 X509_STORE_CTX_cleanup(&xs_ctx);
881                 }
882
883         /* Thawte special :-) */
884         if (s->ctx->extra_certs != NULL)
885         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
886                 {
887                 x=sk_X509_value(s->ctx->extra_certs,i);
888                 n=i2d_X509(x,NULL);
889                 if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
890                         {
891                         SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
892                         return(0);
893                         }
894                 p=(unsigned char *)&(buf->data[l]);
895                 l2n3(n,p);
896                 i2d_X509(x,&p);
897                 l+=n+3;
898                 }
899
900         l-= (3 + DTLS1_HM_HEADER_LENGTH);
901
902         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
903         l2n3(l,p);
904         l+=3;
905         p=(unsigned char *)&(buf->data[0]);
906         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
907
908         l+=DTLS1_HM_HEADER_LENGTH;
909         return(l);
910         }
911
912 int dtls1_read_failed(SSL *s, int code)
913     {
914     DTLS1_STATE *state;
915     BIO *bio;
916     int send_alert = 0;
917
918     if ( code > 0)
919         {
920         fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
921         return 1;
922         }
923
924     bio = SSL_get_rbio(s);
925     if ( ! BIO_dgram_recv_timedout(bio))
926         {
927         /* not a timeout, none of our business, 
928            let higher layers handle this.  in fact it's probably an error */
929         return code;
930         }
931
932     if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
933         {
934         BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
935         return code;
936         }
937
938     state = s->d1;
939     state->timeout.num_alerts++;
940     if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
941         {
942         /* fail the connection, enough alerts have been sent */
943         SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
944         return 0;
945         }
946         
947     state->timeout.read_timeouts++;
948     if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
949         {
950         send_alert = 1;
951         state->timeout.read_timeouts = 1;
952         }
953
954         
955 #if 0 /* for now, each alert contains only one record number */
956     item = pqueue_peek(state->rcvd_records);
957     if ( item )
958         {
959         /* send an alert immediately for all the missing records */
960         }
961     else
962 #endif
963
964 #if 0  /* no more alert sending, just retransmit the last set of messages */
965         if ( send_alert)
966             ssl3_send_alert(s,SSL3_AL_WARNING,
967                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
968 #endif
969
970     return dtls1_retransmit_buffered_messages(s) ;
971     }
972
973
974 static int
975 dtls1_retransmit_buffered_messages(SSL *s)
976     {
977     pqueue sent = s->d1->sent_messages;
978     piterator iter;
979     pitem *item;
980     hm_fragment *frag;
981     int found = 0;
982
983     iter = pqueue_iterator(sent);
984
985     for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
986         {
987         frag = (hm_fragment *)item->data;
988         if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 &&
989             found)
990             {
991             fprintf(stderr, "dtls1_retransmit_message() failed\n");
992             return -1;
993             }
994         }
995
996     return 1;
997     }
998
999 #if 0
1000 static dtls1_message_buffer *
1001 dtls1_message_buffer_new(unsigned int len)
1002     {
1003     dtls1_message_buffer *msg_buf;
1004
1005     msg_buf = (dtls1_message_buffer *) 
1006         OPENSSL_malloc(sizeof(dtls1_message_buffer)); 
1007     if ( msg_buf == NULL)
1008         return NULL;
1009
1010     memset(msg_buf, 0x00, sizeof(dtls1_message_buffer));
1011
1012     msg_buf->data = (unsigned char *) OPENSSL_malloc(len);
1013     if ( msg_buf->data == NULL)
1014         {
1015         OPENSSL_free(msg_buf);
1016         return NULL;
1017         }
1018
1019     memset(msg_buf->data, 0x00, len);
1020     return msg_buf;
1021     }
1022 #endif
1023
1024 #if 0
1025 static void
1026 dtls1_message_buffer_free(dtls1_message_buffer *msg_buf)
1027     {
1028     if (msg_buf != NULL)
1029         {
1030         OPENSSL_free(msg_buf->data);
1031         OPENSSL_free(msg_buf);
1032         }
1033     }
1034 #endif
1035
1036 int
1037 dtls1_buffer_message(SSL *s, int is_ccs)
1038     {
1039     pitem *item;
1040     hm_fragment *frag;
1041
1042     /* this function is called immediately after a message has 
1043      * been serialized */
1044     OPENSSL_assert(s->init_off == 0);
1045
1046     frag = dtls1_hm_fragment_new(s->init_num);
1047
1048     memcpy(frag->fragment, s->init_buf->data, s->init_num);
1049
1050     if ( is_ccs)
1051         {
1052         OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1053             DTLS1_CCS_HEADER_LENGTH == s->init_num);
1054         }
1055     else
1056         {
1057         OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1058             DTLS1_HM_HEADER_LENGTH == s->init_num);
1059         }
1060
1061     frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1062     frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1063     frag->msg_header.type = s->d1->w_msg_hdr.type;
1064     frag->msg_header.frag_off = 0;
1065     frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1066     frag->msg_header.is_ccs = is_ccs;
1067
1068     item = pitem_new(frag->msg_header.seq, frag);
1069     if ( item == NULL)
1070         {
1071         dtls1_hm_fragment_free(frag);
1072         return 0;
1073         }
1074
1075 #if 0
1076     fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1077     fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1078     fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1079 #endif
1080
1081     pqueue_insert(s->d1->sent_messages, item);
1082     return 1;
1083     }
1084
1085 int
1086 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1087     int *found)
1088     {
1089     int ret;
1090     /* XDTLS: for now assuming that read/writes are blocking */
1091     pitem *item;
1092     hm_fragment *frag ;
1093     unsigned long header_length;
1094
1095     /*
1096       OPENSSL_assert(s->init_num == 0);
1097       OPENSSL_assert(s->init_off == 0);
1098      */
1099
1100     /* XDTLS:  the requested message ought to be found, otherwise error */
1101     item = pqueue_find(s->d1->sent_messages, seq);
1102     if ( item == NULL)
1103         {
1104         fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1105         *found = 0;
1106         return 0;
1107         }
1108
1109     *found = 1;
1110     frag = (hm_fragment *)item->data;
1111
1112     if ( frag->msg_header.is_ccs)
1113         header_length = DTLS1_CCS_HEADER_LENGTH;
1114     else
1115         header_length = DTLS1_HM_HEADER_LENGTH;
1116
1117     memcpy(s->init_buf->data, frag->fragment, 
1118         frag->msg_header.msg_len + header_length);
1119         s->init_num = frag->msg_header.msg_len + header_length;
1120     
1121     dtls1_set_message_header_int(s, frag->msg_header.type, 
1122         frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1123         frag->msg_header.frag_len);
1124
1125     s->d1->retransmitting = 1;
1126     ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1127         SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1128     s->d1->retransmitting = 0;
1129
1130     BIO_flush(SSL_get_wbio(s));
1131     return ret;
1132     }
1133
1134 /* call this function when the buffered messages are no longer needed */
1135 void
1136 dtls1_clear_record_buffer(SSL *s)
1137     {
1138     pitem *item;
1139     
1140     for(item = pqueue_pop(s->d1->sent_messages);
1141         item != NULL; item = pqueue_pop(s->d1->sent_messages))
1142         {
1143         dtls1_hm_fragment_free((hm_fragment *)item->data);
1144         pitem_free(item);
1145         }
1146     }
1147
1148
1149 unsigned char *
1150 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1151     unsigned long len, unsigned long frag_off, unsigned long frag_len)
1152     {
1153     if ( frag_off == 0)
1154         {
1155         s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1156         s->d1->next_handshake_write_seq++;
1157         }
1158     
1159     dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1160         frag_off, frag_len);
1161     
1162     return p += DTLS1_HM_HEADER_LENGTH;
1163     }
1164
1165
1166 /* don't actually do the writing, wait till the MTU has been retrieved */
1167 static void
1168 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1169     unsigned long len, unsigned short seq_num, unsigned long frag_off, 
1170     unsigned long frag_len)
1171     {
1172     struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1173     
1174     msg_hdr->type = mt;
1175     msg_hdr->msg_len = len;
1176     msg_hdr->seq = seq_num;
1177     msg_hdr->frag_off = frag_off;
1178     msg_hdr->frag_len = frag_len;
1179 }
1180
1181 static void
1182 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1183         unsigned long frag_len)
1184     {
1185     struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1186     
1187     msg_hdr->frag_off = frag_off;
1188     msg_hdr->frag_len = frag_len;
1189     }
1190
1191 static unsigned char *
1192 dtls1_write_message_header(SSL *s, unsigned char *p)
1193     {
1194     struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1195     
1196     *p++ = msg_hdr->type;
1197     l2n3(msg_hdr->msg_len, p);
1198     
1199     s2n(msg_hdr->seq, p);
1200     l2n3(msg_hdr->frag_off, p);
1201     l2n3(msg_hdr->frag_len, p);
1202     
1203     return p;
1204     }
1205
1206 static unsigned int 
1207 dtls1_min_mtu(void)
1208     {
1209     return 
1210         g_probable_mtu[(sizeof(g_probable_mtu) / 
1211            sizeof(g_probable_mtu[0])) - 1];
1212     }
1213
1214 static unsigned int 
1215 dtls1_guess_mtu(unsigned int curr_mtu)
1216         {
1217         int i;
1218
1219         if ( curr_mtu == 0 )
1220                 return g_probable_mtu[0] ;
1221
1222         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1223                 if ( curr_mtu > g_probable_mtu[i])
1224                         return g_probable_mtu[i];
1225         
1226         return curr_mtu;
1227         }
1228
1229 void
1230 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1231     {
1232     memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1233     msg_hdr->type = *(data++);
1234     n2l3(data, msg_hdr->msg_len);
1235     
1236     n2s(data, msg_hdr->seq);
1237     n2l3(data, msg_hdr->frag_off);
1238     n2l3(data, msg_hdr->frag_len);
1239     }
1240
1241 void
1242 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1243     {
1244     memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1245     
1246     ccs_hdr->type = *(data++);
1247     n2s(data, ccs_hdr->seq);
1248 }