87c8c9306f4d090d24e4e11d25860c03dfeda3c5
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static int dtls1_retransmit_buffered_messages(SSL *s);
140 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
141         long max, int *ok);
142
143 static hm_fragment *
144 dtls1_hm_fragment_new(unsigned long frag_len)
145         {
146         hm_fragment *frag = NULL;
147         unsigned char *buf = NULL;
148
149         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
150         if ( frag == NULL)
151                 return NULL;
152
153         if (frag_len)
154                 {
155                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
156                 if ( buf == NULL)
157                         {
158                         OPENSSL_free(frag);
159                         return NULL;
160                         }
161                 }
162
163         /* zero length fragment gets zero frag->fragment */
164         frag->fragment = buf;
165
166         return frag;
167         }
168
169 static void
170 dtls1_hm_fragment_free(hm_fragment *frag)
171         {
172         if (frag->fragment) OPENSSL_free(frag->fragment);
173         OPENSSL_free(frag);
174         }
175
176 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
177 int dtls1_do_write(SSL *s, int type)
178         {
179         int ret;
180         int curr_mtu;
181         unsigned int len, frag_off;
182
183         /* AHA!  Figure out the MTU, and stick to the right size */
184         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
185                 {
186                 s->d1->mtu = 
187                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
188
189                 /* I've seen the kernel return bogus numbers when it doesn't know
190                  * (initial write), so just make sure we have a reasonable number */
191                 if ( s->d1->mtu < dtls1_min_mtu())
192                         {
193                         s->d1->mtu = 0;
194                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
195                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
196                                 s->d1->mtu, NULL);
197                         }
198                 }
199 #if 0 
200         mtu = s->d1->mtu;
201
202         fprintf(stderr, "using MTU = %d\n", mtu);
203
204         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
205
206         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
207
208         if ( curr_mtu > 0)
209                 mtu = curr_mtu;
210         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
211                 return ret;
212
213         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
214                 {
215                 ret = BIO_flush(SSL_get_wbio(s));
216                 if ( ret <= 0)
217                         return ret;
218                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
219                 }
220
221         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
222
223 #endif
224
225         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
226                 OPENSSL_assert(s->init_num == 
227                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
228
229         frag_off = 0;
230         while( s->init_num)
231                 {
232                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
233                         DTLS1_RT_HEADER_LENGTH;
234
235                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
236                         {
237                         /* grr.. we could get an error if MTU picked was wrong */
238                         ret = BIO_flush(SSL_get_wbio(s));
239                         if ( ret <= 0)
240                                 return ret;
241                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
242                         }
243
244                 if ( s->init_num > curr_mtu)
245                         len = curr_mtu;
246                 else
247                         len = s->init_num;
248
249
250                 /* XDTLS: this function is too long.  split out the CCS part */
251                 if ( type == SSL3_RT_HANDSHAKE)
252                         {
253                         if ( s->init_off != 0)
254                                 {
255                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
256                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
257                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
258
259                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
260                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
261                                         len += DTLS1_HM_HEADER_LENGTH;
262                                 }
263
264                         dtls1_fix_message_header(s, frag_off, 
265                                 len - DTLS1_HM_HEADER_LENGTH);
266
267                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
268
269                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
270                         }
271
272                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
273                         len);
274                 if (ret < 0)
275                         {
276                         /* might need to update MTU here, but we don't know
277                          * which previous packet caused the failure -- so can't
278                          * really retransmit anything.  continue as if everything
279                          * is fine and wait for an alert to handle the
280                          * retransmit 
281                          */
282                         if ( BIO_ctrl(SSL_get_wbio(s),
283                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
284                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
285                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
286                         else
287                                 return(-1);
288                         }
289                 else
290                         {
291
292                         /* bad if this assert fails, only part of the handshake
293                          * message got sent.  but why would this happen? */
294                         OPENSSL_assert(len == (unsigned int)ret);
295
296                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
297                                 {
298                                 /* should not be done for 'Hello Request's, but in that case
299                                  * we'll ignore the result anyway */
300                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
301                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
302                                 int xlen;
303
304                                 if (frag_off == 0)
305                                         {
306                                         /* reconstruct message header is if it
307                                          * is being sent in single fragment */
308                                         *p++ = msg_hdr->type;
309                                         l2n3(msg_hdr->msg_len,p);
310                                         s2n (msg_hdr->seq,p);
311                                         l2n3(0,p);
312                                         l2n3(msg_hdr->msg_len,p);
313                                         p  -= DTLS1_HM_HEADER_LENGTH;
314                                         xlen = ret;
315                                         }
316                                 else
317                                         {
318                                         p  += DTLS1_HM_HEADER_LENGTH;
319                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
320                                         }
321
322                                 ssl3_finish_mac(s, p, xlen);
323                                 }
324
325                         if (ret == s->init_num)
326                                 {
327                                 if (s->msg_callback)
328                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
329                                                 (size_t)(s->init_off + s->init_num), s, 
330                                                 s->msg_callback_arg);
331
332                                 s->init_off = 0;  /* done writing this message */
333                                 s->init_num = 0;
334
335                                 return(1);
336                                 }
337                         s->init_off+=ret;
338                         s->init_num-=ret;
339                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
340                         }
341                 }
342         return(0);
343         }
344
345
346 /* Obtain handshake message of message type 'mt' (any if mt == -1),
347  * maximum acceptable body length 'max'.
348  * Read an entire handshake message.  Handshake messages arrive in
349  * fragments.
350  */
351 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
352         {
353         int i, al;
354         struct hm_header_st *msg_hdr;
355
356         /* s3->tmp is used to store messages that are unexpected, caused
357          * by the absence of an optional handshake message */
358         if (s->s3->tmp.reuse_message)
359                 {
360                 s->s3->tmp.reuse_message=0;
361                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
362                         {
363                         al=SSL_AD_UNEXPECTED_MESSAGE;
364                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
365                         goto f_err;
366                         }
367                 *ok=1;
368                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
369                 s->init_num = (int)s->s3->tmp.message_size;
370                 return s->init_num;
371                 }
372
373         msg_hdr = &s->d1->r_msg_hdr;
374         do
375                 {
376                 if ( msg_hdr->frag_off == 0)
377                         {
378                         /* s->d1->r_message_header.msg_len = 0; */
379                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
380                         }
381
382                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
383                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
384                         i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
385                         continue;
386                 else if ( i <= 0 && !*ok)
387                         return i;
388
389                 /* Note that s->init_sum is used as a counter summing
390                  * up fragments' lengths: as soon as they sum up to
391                  * handshake packet length, we assume we have got all
392                  * the fragments. Overlapping fragments would cause
393                  * premature termination, so we don't expect overlaps.
394                  * Well, handling overlaps would require something more
395                  * drastic. Indeed, as it is now there is no way to
396                  * tell if out-of-order fragment from the middle was
397                  * the last. '>=' is the best/least we can do to control
398                  * the potential damage caused by malformed overlaps. */
399                 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
400                         {
401                         unsigned char *p = (unsigned char *)s->init_buf->data;
402                         unsigned long msg_len = msg_hdr->msg_len;
403
404                         /* reconstruct message header as if it was
405                          * sent in single fragment */
406                         *(p++) = msg_hdr->type;
407                         l2n3(msg_len,p);
408                         s2n (msg_hdr->seq,p);
409                         l2n3(0,p);
410                         l2n3(msg_len,p);
411                         p       -= DTLS1_HM_HEADER_LENGTH;
412                         msg_len += DTLS1_HM_HEADER_LENGTH;
413
414                         ssl3_finish_mac(s, p, msg_len);
415                         if (s->msg_callback)
416                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
417                                         p, msg_len,
418                                         s, s->msg_callback_arg);
419
420                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
421
422                         s->d1->handshake_read_seq++;
423                         /* we just read a handshake message from the other side:
424                          * this means that we don't need to retransmit of the
425                          * buffered messages.  
426                          * XDTLS: may be able clear out this
427                          * buffer a little sooner (i.e if an out-of-order
428                          * handshake message/record is received at the record
429                          * layer.  
430                          * XDTLS: exception is that the server needs to
431                          * know that change cipher spec and finished messages
432                          * have been received by the client before clearing this
433                          * buffer.  this can simply be done by waiting for the
434                          * first data  segment, but is there a better way?  */
435                         dtls1_clear_record_buffer(s);
436
437                         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
438                         return s->init_num;
439                         }
440                 else
441                         msg_hdr->frag_off = i;
442                 } while(1) ;
443
444 f_err:
445         ssl3_send_alert(s,SSL3_AL_FATAL,al);
446         *ok = 0;
447         return -1;
448         }
449
450
451 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
452         {
453         size_t frag_off,frag_len,msg_len;
454
455         msg_len  = msg_hdr->msg_len;
456         frag_off = msg_hdr->frag_off;
457         frag_len = msg_hdr->frag_len;
458
459         /* sanity checking */
460         if ( (frag_off+frag_len) > msg_len)
461                 {
462                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
463                 return SSL_AD_ILLEGAL_PARAMETER;
464                 }
465
466         if ( (frag_off+frag_len) > (unsigned long)max)
467                 {
468                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
469                 return SSL_AD_ILLEGAL_PARAMETER;
470                 }
471
472         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
473                 {
474                 /* msg_len is limited to 2^24, but is effectively checked
475                  * against max above */
476                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
477                         {
478                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
479                         return SSL_AD_INTERNAL_ERROR;
480                         }
481
482                 s->s3->tmp.message_size  = msg_len;
483                 s->d1->r_msg_hdr.msg_len = msg_len;
484                 s->s3->tmp.message_type  = msg_hdr->type;
485                 s->d1->r_msg_hdr.type    = msg_hdr->type;
486                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
487                 }
488         else if (msg_len != s->d1->r_msg_hdr.msg_len)
489                 {
490                 /* They must be playing with us! BTW, failure to enforce
491                  * upper limit would open possibility for buffer overrun. */
492                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
493                 return SSL_AD_ILLEGAL_PARAMETER;
494                 }
495
496         return 0; /* no error */
497         }
498
499
500 static int
501 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
502         {
503         /* (0) check whether the desired fragment is available
504          * if so:
505          * (1) copy over the fragment to s->init_buf->data[]
506          * (2) update s->init_num
507          */
508         pitem *item;
509         hm_fragment *frag;
510         int al;
511
512         *ok = 0;
513         item = pqueue_peek(s->d1->buffered_messages);
514         if ( item == NULL)
515                 return 0;
516
517         frag = (hm_fragment *)item->data;
518
519         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
520                 {
521                 pqueue_pop(s->d1->buffered_messages);
522
523                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
524
525                 if (al==0) /* no alert */
526                         {
527                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
528                         memcpy(&p[frag->msg_header.frag_off],
529                                 frag->fragment,frag->msg_header.frag_len);
530                         }
531
532                 dtls1_hm_fragment_free(frag);
533                 pitem_free(item);
534
535                 if (al==0)
536                         {
537                         *ok = 1;
538                         return frag->msg_header.frag_len;
539                         }
540
541                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
542                 s->init_num = 0;
543                 *ok = 0;
544                 return -1;
545                 }
546         else
547                 return 0;
548         }
549
550
551 static int
552 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
553 {
554         int i=-1;
555         hm_fragment *frag = NULL;
556         pitem *item = NULL;
557         unsigned char seq64be[8];
558         unsigned long frag_len = msg_hdr->frag_len;
559
560         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
561                 goto err;
562
563         if (msg_hdr->seq <= s->d1->handshake_read_seq)
564                 {
565                 unsigned char devnull [256];
566
567                 while (frag_len)
568                         {
569                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
570                                 devnull,
571                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
572                         if (i<=0) goto err;
573                         frag_len -= i;
574                         }
575                 }
576
577         frag = dtls1_hm_fragment_new(frag_len);
578         if ( frag == NULL)
579                 goto err;
580
581         memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
582
583         if (frag_len)
584                 {
585                 /* read the body of the fragment (header has already been read */
586                 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
587                         frag->fragment,frag_len,0);
588                 if (i<=0 || (unsigned long)i!=frag_len)
589                         goto err;
590                 }
591
592         memset(seq64be,0,sizeof(seq64be));
593         seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
594         seq64be[7] = (unsigned char)(msg_hdr->seq);
595
596         item = pitem_new(seq64be, frag);
597         if ( item == NULL)
598                 goto err;
599
600         pqueue_insert(s->d1->buffered_messages, item);
601         return DTLS1_HM_FRAGMENT_RETRY;
602
603 err:
604         if ( frag != NULL) dtls1_hm_fragment_free(frag);
605         if ( item != NULL) OPENSSL_free(item);
606         *ok = 0;
607         return i;
608         }
609
610
611 static long
612 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
613         {
614         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
615         unsigned long l, frag_off, frag_len;
616         int i,al;
617         struct hm_header_st msg_hdr;
618
619         /* see if we have the required fragment already */
620         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
621                 {
622                 if (*ok)        s->init_num += frag_len;
623                 return frag_len;
624                 }
625
626         /* read handshake message header */
627         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
628                 DTLS1_HM_HEADER_LENGTH, 0);
629         if (i <= 0)     /* nbio, or an error */
630                 {
631                 s->rwstate=SSL_READING;
632                 *ok = 0;
633                 return i;
634                 }
635         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
636
637         /* parse the message fragment header */
638         dtls1_get_message_header(wire, &msg_hdr);
639
640         /* 
641          * if this is a future (or stale) message it gets buffered
642          * (or dropped)--no further processing at this time 
643          */
644         if ( msg_hdr.seq != s->d1->handshake_read_seq)
645                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
646
647         l = msg_hdr.msg_len;
648         frag_off = msg_hdr.frag_off;
649         frag_len = msg_hdr.frag_len;
650
651         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
652                 wire[0] == SSL3_MT_HELLO_REQUEST)
653                 {
654                 /* The server may always send 'Hello Request' messages --
655                  * we are doing a handshake anyway now, so ignore them
656                  * if their format is correct. Does not count for
657                  * 'Finished' MAC. */
658                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
659                         {
660                         if (s->msg_callback)
661                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
662                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
663                                         s->msg_callback_arg);
664                         
665                         s->init_num = 0;
666                         return dtls1_get_message_fragment(s, st1, stn,
667                                 max, ok);
668                         }
669                 else /* Incorrectly formated Hello request */
670                         {
671                         al=SSL_AD_UNEXPECTED_MESSAGE;
672                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
673                         goto f_err;
674                         }
675                 }
676
677         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
678                 goto f_err;
679
680         /* XDTLS:  ressurect this when restart is in place */
681         s->state=stn;
682
683         if ( frag_len > 0)
684                 {
685                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
686
687                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
688                         &p[frag_off],frag_len,0);
689                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
690                 if (i <= 0)
691                         {
692                         s->rwstate=SSL_READING;
693                         *ok = 0;
694                         return i;
695                         }
696                 }
697         else
698                 i = 0;
699
700         /* XDTLS:  an incorrectly formatted fragment should cause the 
701          * handshake to fail */
702         OPENSSL_assert(i == (int)frag_len);
703
704         *ok = 1;
705
706         /* Note that s->init_num is *not* used as current offset in
707          * s->init_buf->data, but as a counter summing up fragments'
708          * lengths: as soon as they sum up to handshake packet
709          * length, we assume we have got all the fragments. */
710         s->init_num += frag_len;
711         return frag_len;
712
713 f_err:
714         ssl3_send_alert(s,SSL3_AL_FATAL,al);
715         s->init_num = 0;
716
717         *ok=0;
718         return(-1);
719         }
720
721 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
722         {
723         unsigned char *p,*d;
724         int i;
725         unsigned long l;
726
727         if (s->state == a)
728                 {
729                 d=(unsigned char *)s->init_buf->data;
730                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
731
732                 i=s->method->ssl3_enc->final_finish_mac(s,
733                         sender,slen,s->s3->tmp.finish_md);
734                 s->s3->tmp.finish_md_len = i;
735                 memcpy(p, s->s3->tmp.finish_md, i);
736                 p+=i;
737                 l=i;
738
739 #ifdef OPENSSL_SYS_WIN16
740                 /* MSVC 1.5 does not clear the top bytes of the word unless
741                  * I do this.
742                  */
743                 l&=0xffff;
744 #endif
745
746                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
747                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
748                 s->init_off=0;
749
750                 /* buffer the message to handle re-xmits */
751                 dtls1_buffer_message(s, 0);
752
753                 s->state=b;
754                 }
755
756         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
757         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
758         }
759
760 /* for these 2 messages, we need to
761  * ssl->enc_read_ctx                    re-init
762  * ssl->s3->read_sequence               zero
763  * ssl->s3->read_mac_secret             re-init
764  * ssl->session->read_sym_enc           assign
765  * ssl->session->read_compression       assign
766  * ssl->session->read_hash              assign
767  */
768 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
769         { 
770         unsigned char *p;
771
772         if (s->state == a)
773                 {
774                 p=(unsigned char *)s->init_buf->data;
775                 *p++=SSL3_MT_CCS;
776                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
777                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
778                 s->init_off=0;
779
780                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
781                         s->d1->handshake_write_seq, 0, 0);
782
783                 /* buffer the message to handle re-xmits */
784                 dtls1_buffer_message(s, 1);
785
786                 s->state=b;
787                 }
788
789         /* SSL3_ST_CW_CHANGE_B */
790         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
791         }
792
793 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
794         {
795         unsigned char *p;
796         int n,i;
797         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
798         BUF_MEM *buf;
799         X509_STORE_CTX xs_ctx;
800         X509_OBJECT obj;
801
802         /* TLSv1 sends a chain with nothing in it, instead of an alert */
803         buf=s->init_buf;
804         if (!BUF_MEM_grow_clean(buf,10))
805                 {
806                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
807                 return(0);
808                 }
809         if (x != NULL)
810                 {
811                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
812                         {
813                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
814                         return(0);
815                         }
816
817                 for (;;)
818                         {
819                         n=i2d_X509(x,NULL);
820                         if (!BUF_MEM_grow_clean(buf,(n+l+3)))
821                                 {
822                                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
823                                 return(0);
824                                 }
825                         p=(unsigned char *)&(buf->data[l]);
826                         l2n3(n,p);
827                         i2d_X509(x,&p);
828                         l+=n+3;
829                         if (X509_NAME_cmp(X509_get_subject_name(x),
830                                 X509_get_issuer_name(x)) == 0) break;
831
832                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
833                                 X509_get_issuer_name(x),&obj);
834                         if (i <= 0) break;
835                         x=obj.data.x509;
836                         /* Count is one too high since the X509_STORE_get uped the
837                          * ref count */
838                         X509_free(x);
839                         }
840
841                 X509_STORE_CTX_cleanup(&xs_ctx);
842                 }
843
844         /* Thawte special :-) */
845         if (s->ctx->extra_certs != NULL)
846         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
847                 {
848                 x=sk_X509_value(s->ctx->extra_certs,i);
849                 n=i2d_X509(x,NULL);
850                 if (!BUF_MEM_grow_clean(buf,(n+l+3)))
851                         {
852                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
853                         return(0);
854                         }
855                 p=(unsigned char *)&(buf->data[l]);
856                 l2n3(n,p);
857                 i2d_X509(x,&p);
858                 l+=n+3;
859                 }
860
861         l-= (3 + DTLS1_HM_HEADER_LENGTH);
862
863         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
864         l2n3(l,p);
865         l+=3;
866         p=(unsigned char *)&(buf->data[0]);
867         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
868
869         l+=DTLS1_HM_HEADER_LENGTH;
870         return(l);
871         }
872
873 int dtls1_read_failed(SSL *s, int code)
874         {
875         DTLS1_STATE *state;
876         BIO *bio;
877         int send_alert = 0;
878
879         if ( code > 0)
880                 {
881                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
882                 return 1;
883                 }
884
885         bio = SSL_get_rbio(s);
886         if ( ! BIO_dgram_recv_timedout(bio))
887                 {
888                 /* not a timeout, none of our business, 
889                    let higher layers handle this.  in fact it's probably an error */
890                 return code;
891                 }
892
893         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
894                 {
895                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
896                 return code;
897                 }
898
899         state = s->d1;
900         state->timeout.num_alerts++;
901         if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
902                 {
903                 /* fail the connection, enough alerts have been sent */
904                 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
905                 return 0;
906                 }
907
908         state->timeout.read_timeouts++;
909         if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
910                 {
911                 send_alert = 1;
912                 state->timeout.read_timeouts = 1;
913                 }
914
915
916 #if 0 /* for now, each alert contains only one record number */
917         item = pqueue_peek(state->rcvd_records);
918         if ( item )
919                 {
920                 /* send an alert immediately for all the missing records */
921                 }
922         else
923 #endif
924
925 #if 0  /* no more alert sending, just retransmit the last set of messages */
926                 if ( send_alert)
927                         ssl3_send_alert(s,SSL3_AL_WARNING,
928                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
929 #endif
930
931         return dtls1_retransmit_buffered_messages(s) ;
932         }
933
934
935 static int
936 dtls1_retransmit_buffered_messages(SSL *s)
937         {
938         pqueue sent = s->d1->sent_messages;
939         piterator iter;
940         pitem *item;
941         hm_fragment *frag;
942         int found = 0;
943
944         iter = pqueue_iterator(sent);
945
946         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
947                 {
948                 frag = (hm_fragment *)item->data;
949                 if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 &&
950                         found)
951                         {
952                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
953                         return -1;
954                         }
955                 }
956
957         return 1;
958         }
959
960 int
961 dtls1_buffer_message(SSL *s, int is_ccs)
962         {
963         pitem *item;
964         hm_fragment *frag;
965         unsigned char seq64be[8];
966         unsigned int epoch = s->d1->w_epoch;
967
968         /* this function is called immediately after a message has 
969          * been serialized */
970         OPENSSL_assert(s->init_off == 0);
971
972         frag = dtls1_hm_fragment_new(s->init_num);
973
974         memcpy(frag->fragment, s->init_buf->data, s->init_num);
975
976         if ( is_ccs)
977                 {
978                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
979                         DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
980                 epoch++;
981                 }
982         else
983                 {
984                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
985                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
986                 }
987
988         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
989         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
990         frag->msg_header.type = s->d1->w_msg_hdr.type;
991         frag->msg_header.frag_off = 0;
992         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
993         frag->msg_header.is_ccs = is_ccs;
994
995         memset(seq64be,0,sizeof(seq64be));
996         seq64be[0] = (unsigned char)(epoch>>8);
997         seq64be[1] = (unsigned char)(epoch);
998         seq64be[6] = (unsigned char)(frag->msg_header.seq>>8);
999         seq64be[7] = (unsigned char)(frag->msg_header.seq);
1000
1001         item = pitem_new(seq64be, frag);
1002         if ( item == NULL)
1003                 {
1004                 dtls1_hm_fragment_free(frag);
1005                 return 0;
1006                 }
1007
1008 #if 0
1009         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1010         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1011         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1012 #endif
1013
1014         pqueue_insert(s->d1->sent_messages, item);
1015         return 1;
1016         }
1017
1018 int
1019 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1020         int *found)
1021         {
1022         int ret;
1023         /* XDTLS: for now assuming that read/writes are blocking */
1024         pitem *item;
1025         hm_fragment *frag ;
1026         unsigned long header_length;
1027         unsigned char seq64be[8];
1028
1029         /*
1030           OPENSSL_assert(s->init_num == 0);
1031           OPENSSL_assert(s->init_off == 0);
1032          */
1033
1034         /* XDTLS:  the requested message ought to be found, otherwise error */
1035         memset(seq64be,0,sizeof(seq64be));
1036         seq64be[6] = (unsigned char)(seq>>8);
1037         seq64be[7] = (unsigned char)seq;
1038
1039         item = pqueue_find(s->d1->sent_messages, seq64be);
1040         if ( item == NULL)
1041                 {
1042                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1043                 *found = 0;
1044                 return 0;
1045                 }
1046
1047         *found = 1;
1048         frag = (hm_fragment *)item->data;
1049
1050         if ( frag->msg_header.is_ccs)
1051                 header_length = DTLS1_CCS_HEADER_LENGTH;
1052         else
1053                 header_length = DTLS1_HM_HEADER_LENGTH;
1054
1055         memcpy(s->init_buf->data, frag->fragment, 
1056                 frag->msg_header.msg_len + header_length);
1057                 s->init_num = frag->msg_header.msg_len + header_length;
1058
1059         dtls1_set_message_header_int(s, frag->msg_header.type, 
1060                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1061                 frag->msg_header.frag_len);
1062
1063         s->d1->retransmitting = 1;
1064         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1065                 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1066         s->d1->retransmitting = 0;
1067
1068         (void)BIO_flush(SSL_get_wbio(s));
1069         return ret;
1070         }
1071
1072 /* call this function when the buffered messages are no longer needed */
1073 void
1074 dtls1_clear_record_buffer(SSL *s)
1075         {
1076         pitem *item;
1077
1078         for(item = pqueue_pop(s->d1->sent_messages);
1079                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1080                 {
1081                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1082                 pitem_free(item);
1083                 }
1084         }
1085
1086
1087 unsigned char *
1088 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1089                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1090         {
1091         if ( frag_off == 0)
1092                 {
1093                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1094                 s->d1->next_handshake_write_seq++;
1095                 }
1096
1097         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1098                 frag_off, frag_len);
1099
1100         return p += DTLS1_HM_HEADER_LENGTH;
1101         }
1102
1103
1104 /* don't actually do the writing, wait till the MTU has been retrieved */
1105 static void
1106 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1107                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1108                             unsigned long frag_len)
1109         {
1110         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1111
1112         msg_hdr->type = mt;
1113         msg_hdr->msg_len = len;
1114         msg_hdr->seq = seq_num;
1115         msg_hdr->frag_off = frag_off;
1116         msg_hdr->frag_len = frag_len;
1117         }
1118
1119 static void
1120 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1121                         unsigned long frag_len)
1122         {
1123         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1124
1125         msg_hdr->frag_off = frag_off;
1126         msg_hdr->frag_len = frag_len;
1127         }
1128
1129 static unsigned char *
1130 dtls1_write_message_header(SSL *s, unsigned char *p)
1131         {
1132         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1133
1134         *p++ = msg_hdr->type;
1135         l2n3(msg_hdr->msg_len, p);
1136
1137         s2n(msg_hdr->seq, p);
1138         l2n3(msg_hdr->frag_off, p);
1139         l2n3(msg_hdr->frag_len, p);
1140
1141         return p;
1142         }
1143
1144 static unsigned int 
1145 dtls1_min_mtu(void)
1146         {
1147         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1148                 sizeof(g_probable_mtu[0])) - 1]);
1149         }
1150
1151 static unsigned int 
1152 dtls1_guess_mtu(unsigned int curr_mtu)
1153         {
1154         unsigned int i;
1155
1156         if ( curr_mtu == 0 )
1157                 return g_probable_mtu[0] ;
1158
1159         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1160                 if ( curr_mtu > g_probable_mtu[i])
1161                         return g_probable_mtu[i];
1162
1163         return curr_mtu;
1164         }
1165
1166 void
1167 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1168         {
1169         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1170         msg_hdr->type = *(data++);
1171         n2l3(data, msg_hdr->msg_len);
1172
1173         n2s(data, msg_hdr->seq);
1174         n2l3(data, msg_hdr->frag_off);
1175         n2l3(data, msg_hdr->frag_len);
1176         }
1177
1178 void
1179 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1180         {
1181         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1182
1183         ccs_hdr->type = *(data++);
1184         }