7c8bed38a924e6fb9ba78a3bf7c1af439cd0befc
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 mac_size = EVP_MD_CTX_size(s->write_hash);
277         else
278                 mac_size = 0;
279
280         if (s->enc_write_ctx && 
281                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
282                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
283         else
284                 blocksize = 0;
285
286         frag_off = 0;
287         while( s->init_num)
288                 {
289                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
290                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
291
292                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
293                         {
294                         /* grr.. we could get an error if MTU picked was wrong */
295                         ret = BIO_flush(SSL_get_wbio(s));
296                         if ( ret <= 0)
297                                 return ret;
298                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
299                                 mac_size - blocksize;
300                         }
301
302                 if ( s->init_num > curr_mtu)
303                         len = curr_mtu;
304                 else
305                         len = s->init_num;
306
307
308                 /* XDTLS: this function is too long.  split out the CCS part */
309                 if ( type == SSL3_RT_HANDSHAKE)
310                         {
311                         if ( s->init_off != 0)
312                                 {
313                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
314                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
315                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
316
317                                 if ( s->init_num > curr_mtu)
318                                         len = curr_mtu;
319                                 else
320                                         len = s->init_num;
321                                 }
322
323                         if ( len < DTLS1_HM_HEADER_LENGTH )
324                                 {
325                                 /*
326                                  * len is so small that we really can't do anything sensible
327                                  * so fail
328                                  */
329                                 return -1;
330                                 }
331                         dtls1_fix_message_header(s, frag_off, 
332                                 len - DTLS1_HM_HEADER_LENGTH);
333
334                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
335                         }
336
337                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
338                         len);
339                 if (ret < 0)
340                         {
341                         /* might need to update MTU here, but we don't know
342                          * which previous packet caused the failure -- so can't
343                          * really retransmit anything.  continue as if everything
344                          * is fine and wait for an alert to handle the
345                          * retransmit 
346                          */
347                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
348                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
349                                 {
350                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
351                                         {
352                                         if(!dtls1_query_mtu(s))
353                                                 return -1;
354                                         /* Have one more go */
355                                         retry = 0;
356                                         }
357                                 else
358                                         return -1;
359                                 }
360                         else
361                                 {
362                                 return(-1);
363                                 }
364                         }
365                 else
366                         {
367
368                         /* bad if this assert fails, only part of the handshake
369                          * message got sent.  but why would this happen? */
370                         OPENSSL_assert(len == (unsigned int)ret);
371
372                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
373                                 {
374                                 /* should not be done for 'Hello Request's, but in that case
375                                  * we'll ignore the result anyway */
376                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
377                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
378                                 int xlen;
379
380                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
381                                         {
382                                         /* reconstruct message header is if it
383                                          * is being sent in single fragment */
384                                         *p++ = msg_hdr->type;
385                                         l2n3(msg_hdr->msg_len,p);
386                                         s2n (msg_hdr->seq,p);
387                                         l2n3(0,p);
388                                         l2n3(msg_hdr->msg_len,p);
389                                         p  -= DTLS1_HM_HEADER_LENGTH;
390                                         xlen = ret;
391                                         }
392                                 else
393                                         {
394                                         p  += DTLS1_HM_HEADER_LENGTH;
395                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
396                                         }
397
398                                 ssl3_finish_mac(s, p, xlen);
399                                 }
400
401                         if (ret == s->init_num)
402                                 {
403                                 if (s->msg_callback)
404                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
405                                                 (size_t)(s->init_off + s->init_num), s, 
406                                                 s->msg_callback_arg);
407
408                                 s->init_off = 0;  /* done writing this message */
409                                 s->init_num = 0;
410
411                                 return(1);
412                                 }
413                         s->init_off+=ret;
414                         s->init_num-=ret;
415                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
416                         }
417                 }
418         return(0);
419         }
420
421
422 /* Obtain handshake message of message type 'mt' (any if mt == -1),
423  * maximum acceptable body length 'max'.
424  * Read an entire handshake message.  Handshake messages arrive in
425  * fragments.
426  */
427 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
428         {
429         int i, al;
430         struct hm_header_st *msg_hdr;
431         unsigned char *p;
432         unsigned long msg_len;
433
434         /* s3->tmp is used to store messages that are unexpected, caused
435          * by the absence of an optional handshake message */
436         if (s->s3->tmp.reuse_message)
437                 {
438                 s->s3->tmp.reuse_message=0;
439                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
440                         {
441                         al=SSL_AD_UNEXPECTED_MESSAGE;
442                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
443                         goto f_err;
444                         }
445                 *ok=1;
446                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
447                 s->init_num = (int)s->s3->tmp.message_size;
448                 return s->init_num;
449                 }
450
451         msg_hdr = &s->d1->r_msg_hdr;
452         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
453
454 again:
455         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
456         if ( i == DTLS1_HM_BAD_FRAGMENT ||
457                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
458                 goto again;
459         else if ( i <= 0 && !*ok)
460                 return i;
461
462         p = (unsigned char *)s->init_buf->data;
463         msg_len = msg_hdr->msg_len;
464
465         /* reconstruct message header */
466         *(p++) = msg_hdr->type;
467         l2n3(msg_len,p);
468         s2n (msg_hdr->seq,p);
469         l2n3(0,p);
470         l2n3(msg_len,p);
471         if (s->version != DTLS1_BAD_VER) {
472                 p       -= DTLS1_HM_HEADER_LENGTH;
473                 msg_len += DTLS1_HM_HEADER_LENGTH;
474         }
475
476         ssl3_finish_mac(s, p, msg_len);
477         if (s->msg_callback)
478                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
479                         p, msg_len,
480                         s, s->msg_callback_arg);
481
482         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
483
484         /* Don't change sequence numbers while listening */
485         if (!s->d1->listen)
486                 s->d1->handshake_read_seq++;
487
488         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
489         return s->init_num;
490
491 f_err:
492         ssl3_send_alert(s,SSL3_AL_FATAL,al);
493         *ok = 0;
494         return -1;
495         }
496
497
498 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
499         {
500         size_t frag_off,frag_len,msg_len;
501
502         msg_len  = msg_hdr->msg_len;
503         frag_off = msg_hdr->frag_off;
504         frag_len = msg_hdr->frag_len;
505
506         /* sanity checking */
507         if ( (frag_off+frag_len) > msg_len)
508                 {
509                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
510                 return SSL_AD_ILLEGAL_PARAMETER;
511                 }
512
513         if ( (frag_off+frag_len) > (unsigned long)max)
514                 {
515                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
516                 return SSL_AD_ILLEGAL_PARAMETER;
517                 }
518
519         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
520                 {
521                 /* msg_len is limited to 2^24, but is effectively checked
522                  * against max above */
523                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
524                         {
525                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
526                         return SSL_AD_INTERNAL_ERROR;
527                         }
528
529                 s->s3->tmp.message_size  = msg_len;
530                 s->d1->r_msg_hdr.msg_len = msg_len;
531                 s->s3->tmp.message_type  = msg_hdr->type;
532                 s->d1->r_msg_hdr.type    = msg_hdr->type;
533                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
534                 }
535         else if (msg_len != s->d1->r_msg_hdr.msg_len)
536                 {
537                 /* They must be playing with us! BTW, failure to enforce
538                  * upper limit would open possibility for buffer overrun. */
539                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
540                 return SSL_AD_ILLEGAL_PARAMETER;
541                 }
542
543         return 0; /* no error */
544         }
545
546
547 static int
548 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
549         {
550         /* (0) check whether the desired fragment is available
551          * if so:
552          * (1) copy over the fragment to s->init_buf->data[]
553          * (2) update s->init_num
554          */
555         pitem *item;
556         hm_fragment *frag;
557         int al;
558
559         *ok = 0;
560         item = pqueue_peek(s->d1->buffered_messages);
561         if ( item == NULL)
562                 return 0;
563
564         frag = (hm_fragment *)item->data;
565         
566         /* Don't return if reassembly still in progress */
567         if (frag->reassembly != NULL)
568                 return 0;
569
570         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
571                 {
572                 unsigned long frag_len = frag->msg_header.frag_len;
573                 pqueue_pop(s->d1->buffered_messages);
574
575                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
576
577                 if (al==0) /* no alert */
578                         {
579                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
580                         memcpy(&p[frag->msg_header.frag_off],
581                                 frag->fragment,frag->msg_header.frag_len);
582                         }
583
584                 dtls1_hm_fragment_free(frag);
585                 pitem_free(item);
586
587                 if (al==0)
588                         {
589                         *ok = 1;
590                         return frag_len;
591                         }
592
593                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
594                 s->init_num = 0;
595                 *ok = 0;
596                 return -1;
597                 }
598         else
599                 return 0;
600         }
601
602 /* dtls1_max_handshake_message_len returns the maximum number of bytes
603  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
604  * be greater if the maximum certificate list size requires it. */
605 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
606         {
607         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
608         if (max_len < (unsigned long)s->max_cert_list)
609                 return s->max_cert_list;
610         return max_len;
611         }
612
613 static int
614 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
615         {
616         hm_fragment *frag = NULL;
617         pitem *item = NULL;
618         int i = -1, is_complete;
619         unsigned char seq64be[8];
620         unsigned long frag_len = msg_hdr->frag_len;
621
622         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
623             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
624                 goto err;
625
626         if (frag_len == 0)
627                 return DTLS1_HM_FRAGMENT_RETRY;
628
629         /* Try to find item in queue */
630         memset(seq64be,0,sizeof(seq64be));
631         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
632         seq64be[7] = (unsigned char) msg_hdr->seq;
633         item = pqueue_find(s->d1->buffered_messages, seq64be);
634
635         if (item == NULL)
636                 {
637                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
638                 if ( frag == NULL)
639                         goto err;
640                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
641                 frag->msg_header.frag_len = frag->msg_header.msg_len;
642                 frag->msg_header.frag_off = 0;
643                 }
644         else
645                 {
646                 frag = (hm_fragment*) item->data;
647                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
648                         {
649                         item = NULL;
650                         frag = NULL;
651                         goto err;
652                         }
653                 }
654
655
656         /* If message is already reassembled, this must be a
657          * retransmit and can be dropped. In this case item != NULL and so frag
658          * does not need to be freed.
659          */
660         if (frag->reassembly == NULL)
661                 {
662                 unsigned char devnull [256];
663
664                 while (frag_len)
665                         {
666                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
667                                 devnull,
668                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
669                         if (i<=0) goto err;
670                         frag_len -= i;
671                         }
672                 return DTLS1_HM_FRAGMENT_RETRY;
673                 }
674
675         /* read the body of the fragment (header has already been read */
676         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
677                 frag->fragment + msg_hdr->frag_off,frag_len,0);
678         if ((unsigned long)i!=frag_len)
679                 i=-1;
680         if (i<=0)
681                 goto err;
682
683         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
684                             (long)(msg_hdr->frag_off + frag_len));
685
686         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
687                                    is_complete);
688
689         if (is_complete)
690                 {
691                 OPENSSL_free(frag->reassembly);
692                 frag->reassembly = NULL;
693                 }
694
695         if (item == NULL)
696                 {
697                 item = pitem_new(seq64be, frag);
698                 if (item == NULL)
699                         {
700                         i = -1;
701                         goto err;
702                         }
703
704                 item = pqueue_insert(s->d1->buffered_messages, item);
705                 /* pqueue_insert fails iff a duplicate item is inserted.
706                  * However, |item| cannot be a duplicate. If it were,
707                  * |pqueue_find|, above, would have returned it and control
708                  * would never have reached this branch. */
709                 OPENSSL_assert(item != NULL);
710                 }
711
712         return DTLS1_HM_FRAGMENT_RETRY;
713
714 err:
715         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
716         *ok = 0;
717         return i;
718         }
719
720
721 static int
722 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
723 {
724         int i=-1;
725         hm_fragment *frag = NULL;
726         pitem *item = NULL;
727         unsigned char seq64be[8];
728         unsigned long frag_len = msg_hdr->frag_len;
729
730         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
731                 goto err;
732
733         /* Try to find item in queue, to prevent duplicate entries */
734         memset(seq64be,0,sizeof(seq64be));
735         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
736         seq64be[7] = (unsigned char) msg_hdr->seq;
737         item = pqueue_find(s->d1->buffered_messages, seq64be);
738
739         /* If we already have an entry and this one is a fragment,
740          * don't discard it and rather try to reassemble it.
741          */
742         if (item != NULL && frag_len != msg_hdr->msg_len)
743                 item = NULL;
744
745         /* Discard the message if sequence number was already there, is
746          * too far in the future, already in the queue or if we received
747          * a FINISHED before the SERVER_HELLO, which then must be a stale
748          * retransmit.
749          */
750         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
751                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
752                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
753                 {
754                 unsigned char devnull [256];
755
756                 while (frag_len)
757                         {
758                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
759                                 devnull,
760                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
761                         if (i<=0) goto err;
762                         frag_len -= i;
763                         }
764                 }
765         else
766                 {
767                 if (frag_len != msg_hdr->msg_len)
768                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
769
770                 if (frag_len > dtls1_max_handshake_message_len(s))
771                         goto err;
772
773                 frag = dtls1_hm_fragment_new(frag_len, 0);
774                 if ( frag == NULL)
775                         goto err;
776
777                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
778
779                 if (frag_len)
780                         {
781                         /* read the body of the fragment (header has already been read */
782                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
783                                 frag->fragment,frag_len,0);
784                         if ((unsigned long)i!=frag_len)
785                                 i = -1;
786                         if (i<=0)
787                                 goto err;
788                         }
789
790                 item = pitem_new(seq64be, frag);
791                 if ( item == NULL)
792                         goto err;
793
794                 item = pqueue_insert(s->d1->buffered_messages, item);
795                 /* pqueue_insert fails iff a duplicate item is inserted.
796                  * However, |item| cannot be a duplicate. If it were,
797                  * |pqueue_find|, above, would have returned it. Then, either
798                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
799                  * to NULL and it will have been processed with
800                  * |dtls1_reassemble_fragment|, above, or the record will have
801                  * been discarded. */
802                 OPENSSL_assert(item != NULL);
803                 }
804
805         return DTLS1_HM_FRAGMENT_RETRY;
806
807 err:
808         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
809         *ok = 0;
810         return i;
811         }
812
813
814 static long
815 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
816         {
817         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
818         unsigned long len, frag_off, frag_len;
819         int i,al;
820         struct hm_header_st msg_hdr;
821
822         redo:
823         /* see if we have the required fragment already */
824         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
825                 {
826                 if (*ok)        s->init_num = frag_len;
827                 return frag_len;
828                 }
829
830         /* read handshake message header */
831         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
832                 DTLS1_HM_HEADER_LENGTH, 0);
833         if (i <= 0)     /* nbio, or an error */
834                 {
835                 s->rwstate=SSL_READING;
836                 *ok = 0;
837                 return i;
838                 }
839         /* Handshake fails if message header is incomplete */
840         if (i != DTLS1_HM_HEADER_LENGTH)
841                 {
842                 al=SSL_AD_UNEXPECTED_MESSAGE;
843                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
844                 goto f_err;
845                 }
846
847         /* parse the message fragment header */
848         dtls1_get_message_header(wire, &msg_hdr);
849
850         /* 
851          * if this is a future (or stale) message it gets buffered
852          * (or dropped)--no further processing at this time
853          * While listening, we accept seq 1 (ClientHello with cookie)
854          * although we're still expecting seq 0 (ClientHello)
855          */
856         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
857                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
858
859         len = msg_hdr.msg_len;
860         frag_off = msg_hdr.frag_off;
861         frag_len = msg_hdr.frag_len;
862
863         if (frag_len && frag_len < len)
864                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
865
866         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
867                 wire[0] == SSL3_MT_HELLO_REQUEST)
868                 {
869                 /* The server may always send 'Hello Request' messages --
870                  * we are doing a handshake anyway now, so ignore them
871                  * if their format is correct. Does not count for
872                  * 'Finished' MAC. */
873                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
874                         {
875                         if (s->msg_callback)
876                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
877                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
878                                         s->msg_callback_arg);
879                         
880                         s->init_num = 0;
881                         goto redo;
882                         }
883                 else /* Incorrectly formated Hello request */
884                         {
885                         al=SSL_AD_UNEXPECTED_MESSAGE;
886                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
887                         goto f_err;
888                         }
889                 }
890
891         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
892                 goto f_err;
893
894         /* XDTLS:  ressurect this when restart is in place */
895         s->state=stn;
896
897         if ( frag_len > 0)
898                 {
899                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
900
901                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
902                         &p[frag_off],frag_len,0);
903                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
904                 if (i <= 0)
905                         {
906                         s->rwstate=SSL_READING;
907                         *ok = 0;
908                         return i;
909                         }
910                 }
911         else
912                 i = 0;
913
914         /* XDTLS:  an incorrectly formatted fragment should cause the 
915          * handshake to fail */
916         if (i != (int)frag_len)
917                 {
918                 al=SSL3_AD_ILLEGAL_PARAMETER;
919                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
920                 goto f_err;
921                 }
922
923         *ok = 1;
924
925         /* Note that s->init_num is *not* used as current offset in
926          * s->init_buf->data, but as a counter summing up fragments'
927          * lengths: as soon as they sum up to handshake packet
928          * length, we assume we have got all the fragments. */
929         s->init_num = frag_len;
930         return frag_len;
931
932 f_err:
933         ssl3_send_alert(s,SSL3_AL_FATAL,al);
934         s->init_num = 0;
935
936         *ok=0;
937         return(-1);
938         }
939
940 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
941         {
942         unsigned char *p,*d;
943         int i;
944         unsigned long l;
945
946         if (s->state == a)
947                 {
948                 d=(unsigned char *)s->init_buf->data;
949                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
950
951                 i=s->method->ssl3_enc->final_finish_mac(s,
952                         sender,slen,s->s3->tmp.finish_md);
953                 s->s3->tmp.finish_md_len = i;
954                 memcpy(p, s->s3->tmp.finish_md, i);
955                 p+=i;
956                 l=i;
957
958         /* Copy the finished so we can use it for
959          * renegotiation checks
960          */
961         if(s->type == SSL_ST_CONNECT)
962                 {
963                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
964                 memcpy(s->s3->previous_client_finished, 
965                        s->s3->tmp.finish_md, i);
966                 s->s3->previous_client_finished_len=i;
967                 }
968         else
969                 {
970                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
971                 memcpy(s->s3->previous_server_finished, 
972                        s->s3->tmp.finish_md, i);
973                 s->s3->previous_server_finished_len=i;
974                 }
975
976 #ifdef OPENSSL_SYS_WIN16
977                 /* MSVC 1.5 does not clear the top bytes of the word unless
978                  * I do this.
979                  */
980                 l&=0xffff;
981 #endif
982
983                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
984                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
985                 s->init_off=0;
986
987                 /* buffer the message to handle re-xmits */
988                 dtls1_buffer_message(s, 0);
989
990                 s->state=b;
991                 }
992
993         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
994         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
995         }
996
997 /* for these 2 messages, we need to
998  * ssl->enc_read_ctx                    re-init
999  * ssl->s3->read_sequence               zero
1000  * ssl->s3->read_mac_secret             re-init
1001  * ssl->session->read_sym_enc           assign
1002  * ssl->session->read_compression       assign
1003  * ssl->session->read_hash              assign
1004  */
1005 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1006         { 
1007         unsigned char *p;
1008
1009         if (s->state == a)
1010                 {
1011                 p=(unsigned char *)s->init_buf->data;
1012                 *p++=SSL3_MT_CCS;
1013                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1014                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1015
1016                 if (s->version == DTLS1_BAD_VER) {
1017                         s->d1->next_handshake_write_seq++;
1018                         s2n(s->d1->handshake_write_seq,p);
1019                         s->init_num+=2;
1020                 }
1021
1022                 s->init_off=0;
1023
1024                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1025                         s->d1->handshake_write_seq, 0, 0);
1026
1027                 /* buffer the message to handle re-xmits */
1028                 dtls1_buffer_message(s, 1);
1029
1030                 s->state=b;
1031                 }
1032
1033         /* SSL3_ST_CW_CHANGE_B */
1034         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1035         }
1036
1037 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1038         {
1039         int n;
1040         unsigned char *p;
1041
1042         n=i2d_X509(x,NULL);
1043         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1044                 {
1045                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1046                 return 0;
1047                 }
1048         p=(unsigned char *)&(buf->data[*l]);
1049         l2n3(n,p);
1050         i2d_X509(x,&p);
1051         *l+=n+3;
1052
1053         return 1;
1054         }
1055 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1056         {
1057         unsigned char *p;
1058         int i;
1059         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1060         BUF_MEM *buf;
1061
1062         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1063         buf=s->init_buf;
1064         if (!BUF_MEM_grow_clean(buf,10))
1065                 {
1066                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1067                 return(0);
1068                 }
1069         if (x != NULL)
1070                 {
1071                 X509_STORE_CTX xs_ctx;
1072
1073                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1074                         {
1075                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1076                         return(0);
1077                         }
1078   
1079                 X509_verify_cert(&xs_ctx);
1080                 /* Don't leave errors in the queue */
1081                 ERR_clear_error();
1082                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1083                         {
1084                         x = sk_X509_value(xs_ctx.chain, i);
1085
1086                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1087                                 {
1088                                 X509_STORE_CTX_cleanup(&xs_ctx);
1089                                 return 0;
1090                                 }
1091                         }
1092                 X509_STORE_CTX_cleanup(&xs_ctx);
1093                 }
1094         /* Thawte special :-) */
1095         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1096                 {
1097                 x=sk_X509_value(s->ctx->extra_certs,i);
1098                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1099                         return 0;
1100                 }
1101
1102         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1103
1104         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1105         l2n3(l,p);
1106         l+=3;
1107         p=(unsigned char *)&(buf->data[0]);
1108         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1109
1110         l+=DTLS1_HM_HEADER_LENGTH;
1111         return(l);
1112         }
1113
1114 int dtls1_read_failed(SSL *s, int code)
1115         {
1116         if ( code > 0)
1117                 {
1118                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1119                 return 1;
1120                 }
1121
1122         if (!dtls1_is_timer_expired(s))
1123                 {
1124                 /* not a timeout, none of our business, 
1125                    let higher layers handle this.  in fact it's probably an error */
1126                 return code;
1127                 }
1128
1129         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
1130                 {
1131                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1132                 return code;
1133                 }
1134
1135 #if 0 /* for now, each alert contains only one record number */
1136         item = pqueue_peek(state->rcvd_records);
1137         if ( item )
1138                 {
1139                 /* send an alert immediately for all the missing records */
1140                 }
1141         else
1142 #endif
1143
1144 #if 0  /* no more alert sending, just retransmit the last set of messages */
1145         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1146                 ssl3_send_alert(s,SSL3_AL_WARNING,
1147                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1148 #endif
1149
1150         return dtls1_handle_timeout(s);
1151         }
1152
1153 int
1154 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1155         {
1156         /* The index of the retransmission queue actually is the message sequence number,
1157          * since the queue only contains messages of a single handshake. However, the
1158          * ChangeCipherSpec has no message sequence number and so using only the sequence
1159          * will result in the CCS and Finished having the same index. To prevent this,
1160          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1161          * This does not only differ CSS and Finished, it also maintains the order of the
1162          * index (important for priority queues) and fits in the unsigned short variable.
1163          */     
1164         return seq * 2 - is_ccs;
1165         }
1166
1167 int
1168 dtls1_retransmit_buffered_messages(SSL *s)
1169         {
1170         pqueue sent = s->d1->sent_messages;
1171         piterator iter;
1172         pitem *item;
1173         hm_fragment *frag;
1174         int found = 0;
1175
1176         iter = pqueue_iterator(sent);
1177
1178         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1179                 {
1180                 frag = (hm_fragment *)item->data;
1181                         if ( dtls1_retransmit_message(s,
1182                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1183                                 0, &found) <= 0 && found)
1184                         {
1185                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1186                         return -1;
1187                         }
1188                 }
1189
1190         return 1;
1191         }
1192
1193 int
1194 dtls1_buffer_message(SSL *s, int is_ccs)
1195         {
1196         pitem *item;
1197         hm_fragment *frag;
1198         unsigned char seq64be[8];
1199
1200         /* this function is called immediately after a message has 
1201          * been serialized */
1202         OPENSSL_assert(s->init_off == 0);
1203
1204         frag = dtls1_hm_fragment_new(s->init_num, 0);
1205         if (!frag)
1206                 return 0;
1207
1208         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1209
1210         if ( is_ccs)
1211                 {
1212                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1213                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1214                 }
1215         else
1216                 {
1217                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1218                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1219                 }
1220
1221         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1222         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1223         frag->msg_header.type = s->d1->w_msg_hdr.type;
1224         frag->msg_header.frag_off = 0;
1225         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1226         frag->msg_header.is_ccs = is_ccs;
1227
1228         /* save current state*/
1229         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1230         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1231         frag->msg_header.saved_retransmit_state.compress = s->compress;
1232         frag->msg_header.saved_retransmit_state.session = s->session;
1233         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1234         
1235         memset(seq64be,0,sizeof(seq64be));
1236         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1237                                                                                                                   frag->msg_header.is_ccs)>>8);
1238         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1239                                                                                                                   frag->msg_header.is_ccs));
1240
1241         item = pitem_new(seq64be, frag);
1242         if ( item == NULL)
1243                 {
1244                 dtls1_hm_fragment_free(frag);
1245                 return 0;
1246                 }
1247
1248 #if 0
1249         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1250         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1251         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1252 #endif
1253
1254         pqueue_insert(s->d1->sent_messages, item);
1255         return 1;
1256         }
1257
1258 int
1259 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1260         int *found)
1261         {
1262         int ret;
1263         /* XDTLS: for now assuming that read/writes are blocking */
1264         pitem *item;
1265         hm_fragment *frag ;
1266         unsigned long header_length;
1267         unsigned char seq64be[8];
1268         struct dtls1_retransmit_state saved_state;
1269         unsigned char save_write_sequence[8];
1270
1271         /*
1272           OPENSSL_assert(s->init_num == 0);
1273           OPENSSL_assert(s->init_off == 0);
1274          */
1275
1276         /* XDTLS:  the requested message ought to be found, otherwise error */
1277         memset(seq64be,0,sizeof(seq64be));
1278         seq64be[6] = (unsigned char)(seq>>8);
1279         seq64be[7] = (unsigned char)seq;
1280
1281         item = pqueue_find(s->d1->sent_messages, seq64be);
1282         if ( item == NULL)
1283                 {
1284                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1285                 *found = 0;
1286                 return 0;
1287                 }
1288
1289         *found = 1;
1290         frag = (hm_fragment *)item->data;
1291
1292         if ( frag->msg_header.is_ccs)
1293                 header_length = DTLS1_CCS_HEADER_LENGTH;
1294         else
1295                 header_length = DTLS1_HM_HEADER_LENGTH;
1296
1297         memcpy(s->init_buf->data, frag->fragment, 
1298                 frag->msg_header.msg_len + header_length);
1299                 s->init_num = frag->msg_header.msg_len + header_length;
1300
1301         dtls1_set_message_header_int(s, frag->msg_header.type, 
1302                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1303                 frag->msg_header.frag_len);
1304
1305         /* save current state */
1306         saved_state.enc_write_ctx = s->enc_write_ctx;
1307         saved_state.write_hash = s->write_hash;
1308         saved_state.compress = s->compress;
1309         saved_state.session = s->session;
1310         saved_state.epoch = s->d1->w_epoch;
1311         saved_state.epoch = s->d1->w_epoch;
1312         
1313         s->d1->retransmitting = 1;
1314         
1315         /* restore state in which the message was originally sent */
1316         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1317         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1318         s->compress = frag->msg_header.saved_retransmit_state.compress;
1319         s->session = frag->msg_header.saved_retransmit_state.session;
1320         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1321         
1322         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1323         {
1324                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1325                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1326         }
1327         
1328         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1329                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1330         
1331         /* restore current state */
1332         s->enc_write_ctx = saved_state.enc_write_ctx;
1333         s->write_hash = saved_state.write_hash;
1334         s->compress = saved_state.compress;
1335         s->session = saved_state.session;
1336         s->d1->w_epoch = saved_state.epoch;
1337         
1338         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1339         {
1340                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1341                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1342         }
1343
1344         s->d1->retransmitting = 0;
1345
1346         (void)BIO_flush(SSL_get_wbio(s));
1347         return ret;
1348         }
1349
1350 /* call this function when the buffered messages are no longer needed */
1351 void
1352 dtls1_clear_record_buffer(SSL *s)
1353         {
1354         pitem *item;
1355
1356         for(item = pqueue_pop(s->d1->sent_messages);
1357                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1358                 {
1359                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1360                 pitem_free(item);
1361                 }
1362         }
1363
1364
1365 unsigned char *
1366 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1367                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1368         {
1369         /* Don't change sequence numbers while listening */
1370         if (frag_off == 0 && !s->d1->listen)
1371                 {
1372                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1373                 s->d1->next_handshake_write_seq++;
1374                 }
1375
1376         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1377                 frag_off, frag_len);
1378
1379         return p += DTLS1_HM_HEADER_LENGTH;
1380         }
1381
1382
1383 /* don't actually do the writing, wait till the MTU has been retrieved */
1384 static void
1385 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1386                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1387                             unsigned long frag_len)
1388         {
1389         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1390
1391         msg_hdr->type = mt;
1392         msg_hdr->msg_len = len;
1393         msg_hdr->seq = seq_num;
1394         msg_hdr->frag_off = frag_off;
1395         msg_hdr->frag_len = frag_len;
1396         }
1397
1398 static void
1399 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1400                         unsigned long frag_len)
1401         {
1402         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1403
1404         msg_hdr->frag_off = frag_off;
1405         msg_hdr->frag_len = frag_len;
1406         }
1407
1408 static unsigned char *
1409 dtls1_write_message_header(SSL *s, unsigned char *p)
1410         {
1411         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1412
1413         *p++ = msg_hdr->type;
1414         l2n3(msg_hdr->msg_len, p);
1415
1416         s2n(msg_hdr->seq, p);
1417         l2n3(msg_hdr->frag_off, p);
1418         l2n3(msg_hdr->frag_len, p);
1419
1420         return p;
1421         }
1422
1423 unsigned int
1424 dtls1_link_min_mtu(void)
1425         {
1426         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1427                 sizeof(g_probable_mtu[0])) - 1]);
1428         }
1429
1430 unsigned int
1431 dtls1_min_mtu(SSL *s)
1432         {
1433         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1434         }
1435
1436
1437 void
1438 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1439         {
1440         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1441         msg_hdr->type = *(data++);
1442         n2l3(data, msg_hdr->msg_len);
1443
1444         n2s(data, msg_hdr->seq);
1445         n2l3(data, msg_hdr->frag_off);
1446         n2l3(data, msg_hdr->frag_len);
1447         }
1448
1449 void
1450 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1451         {
1452         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1453
1454         ccs_hdr->type = *(data++);
1455         }