99a031c0af10b3a73f3af9564c3c452f611c9524
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 void dtls1_hm_fragment_free(hm_fragment *frag)
215         {
216
217         if (frag->msg_header.is_ccs)
218                 {
219                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
220                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
221                 }
222         if (frag->fragment) OPENSSL_free(frag->fragment);
223         if (frag->reassembly) OPENSSL_free(frag->reassembly);
224         OPENSSL_free(frag);
225         }
226
227 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
228 int dtls1_do_write(SSL *s, int type)
229         {
230         int ret;
231         int curr_mtu;
232         unsigned int len, frag_off, mac_size, blocksize;
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
236                 {
237                 s->d1->mtu = 
238                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
239
240                 /* I've seen the kernel return bogus numbers when it doesn't know
241                  * (initial write), so just make sure we have a reasonable number */
242                 if (s->d1->mtu < dtls1_min_mtu())
243                         {
244                         s->d1->mtu = 0;
245                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
246                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
247                                 s->d1->mtu, NULL);
248                         }
249                 }
250 #if 0 
251         mtu = s->d1->mtu;
252
253         fprintf(stderr, "using MTU = %d\n", mtu);
254
255         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
256
257         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
258
259         if ( curr_mtu > 0)
260                 mtu = curr_mtu;
261         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
262                 return ret;
263
264         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
265                 {
266                 ret = BIO_flush(SSL_get_wbio(s));
267                 if ( ret <= 0)
268                         return ret;
269                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
270                 }
271 #endif
272
273         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
274
275         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
276                 OPENSSL_assert(s->init_num == 
277                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
278
279         if (s->write_hash)
280                 mac_size = EVP_MD_CTX_size(s->write_hash);
281         else
282                 mac_size = 0;
283
284         if (s->enc_write_ctx && 
285                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
286                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
287         else
288                 blocksize = 0;
289
290         frag_off = 0;
291         while( s->init_num)
292                 {
293                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
294                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
295
296                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
297                         {
298                         /* grr.. we could get an error if MTU picked was wrong */
299                         ret = BIO_flush(SSL_get_wbio(s));
300                         if ( ret <= 0)
301                                 return ret;
302                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
303                                 mac_size - blocksize;
304                         }
305
306                 if ( s->init_num > curr_mtu)
307                         len = curr_mtu;
308                 else
309                         len = s->init_num;
310
311
312                 /* XDTLS: this function is too long.  split out the CCS part */
313                 if ( type == SSL3_RT_HANDSHAKE)
314                         {
315                         if ( s->init_off != 0)
316                                 {
317                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
318                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
319                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
320
321                                 if ( s->init_num > curr_mtu)
322                                         len = curr_mtu;
323                                 else
324                                         len = s->init_num;
325                                 }
326
327                         if ( len < DTLS1_HM_HEADER_LENGTH )
328                                 {
329                                 /*
330                                  * len is so small that we really can't do anything sensible
331                                  * so fail
332                                  */
333                                 return -1;
334                                 }
335                         dtls1_fix_message_header(s, frag_off, 
336                                 len - DTLS1_HM_HEADER_LENGTH);
337
338                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
339                         }
340
341                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
342                         len);
343                 if (ret < 0)
344                         {
345                         /* might need to update MTU here, but we don't know
346                          * which previous packet caused the failure -- so can't
347                          * really retransmit anything.  continue as if everything
348                          * is fine and wait for an alert to handle the
349                          * retransmit 
350                          */
351                         if ( BIO_ctrl(SSL_get_wbio(s),
352                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
353                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
354                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
355                         else
356                                 return(-1);
357                         }
358                 else
359                         {
360
361                         /* bad if this assert fails, only part of the handshake
362                          * message got sent.  but why would this happen? */
363                         OPENSSL_assert(len == (unsigned int)ret);
364
365                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
366                                 {
367                                 /* should not be done for 'Hello Request's, but in that case
368                                  * we'll ignore the result anyway */
369                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
370                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
371                                 int xlen;
372
373                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
374                                         {
375                                         /* reconstruct message header is if it
376                                          * is being sent in single fragment */
377                                         *p++ = msg_hdr->type;
378                                         l2n3(msg_hdr->msg_len,p);
379                                         s2n (msg_hdr->seq,p);
380                                         l2n3(0,p);
381                                         l2n3(msg_hdr->msg_len,p);
382                                         p  -= DTLS1_HM_HEADER_LENGTH;
383                                         xlen = ret;
384                                         }
385                                 else
386                                         {
387                                         p  += DTLS1_HM_HEADER_LENGTH;
388                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
389                                         }
390
391                                 ssl3_finish_mac(s, p, xlen);
392                                 }
393
394                         if (ret == s->init_num)
395                                 {
396                                 if (s->msg_callback)
397                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
398                                                 (size_t)(s->init_off + s->init_num), s, 
399                                                 s->msg_callback_arg);
400
401                                 s->init_off = 0;  /* done writing this message */
402                                 s->init_num = 0;
403
404                                 return(1);
405                                 }
406                         s->init_off+=ret;
407                         s->init_num-=ret;
408                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
409                         }
410                 }
411         return(0);
412         }
413
414
415 /* Obtain handshake message of message type 'mt' (any if mt == -1),
416  * maximum acceptable body length 'max'.
417  * Read an entire handshake message.  Handshake messages arrive in
418  * fragments.
419  */
420 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
421         {
422         int i, al;
423         struct hm_header_st *msg_hdr;
424         unsigned char *p;
425         unsigned long msg_len;
426
427         /* s3->tmp is used to store messages that are unexpected, caused
428          * by the absence of an optional handshake message */
429         if (s->s3->tmp.reuse_message)
430                 {
431                 s->s3->tmp.reuse_message=0;
432                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
433                         {
434                         al=SSL_AD_UNEXPECTED_MESSAGE;
435                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
436                         goto f_err;
437                         }
438                 *ok=1;
439                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
440                 s->init_num = (int)s->s3->tmp.message_size;
441                 return s->init_num;
442                 }
443
444         msg_hdr = &s->d1->r_msg_hdr;
445         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
446
447 again:
448         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
449         if ( i == DTLS1_HM_BAD_FRAGMENT ||
450                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
451                 goto again;
452         else if ( i <= 0 && !*ok)
453                 return i;
454
455         p = (unsigned char *)s->init_buf->data;
456         msg_len = msg_hdr->msg_len;
457
458         /* reconstruct message header */
459         *(p++) = msg_hdr->type;
460         l2n3(msg_len,p);
461         s2n (msg_hdr->seq,p);
462         l2n3(0,p);
463         l2n3(msg_len,p);
464         if (s->version != DTLS1_BAD_VER) {
465                 p       -= DTLS1_HM_HEADER_LENGTH;
466                 msg_len += DTLS1_HM_HEADER_LENGTH;
467         }
468
469         ssl3_finish_mac(s, p, msg_len);
470         if (s->msg_callback)
471                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
472                         p, msg_len,
473                         s, s->msg_callback_arg);
474
475         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
476
477         /* Don't change sequence numbers while listening */
478         if (!s->d1->listen)
479                 s->d1->handshake_read_seq++;
480
481         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
482         return s->init_num;
483
484 f_err:
485         ssl3_send_alert(s,SSL3_AL_FATAL,al);
486         *ok = 0;
487         return -1;
488         }
489
490
491 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
492         {
493         size_t frag_off,frag_len,msg_len;
494
495         msg_len  = msg_hdr->msg_len;
496         frag_off = msg_hdr->frag_off;
497         frag_len = msg_hdr->frag_len;
498
499         /* sanity checking */
500         if ( (frag_off+frag_len) > msg_len)
501                 {
502                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503                 return SSL_AD_ILLEGAL_PARAMETER;
504                 }
505
506         if ( (frag_off+frag_len) > (unsigned long)max)
507                 {
508                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509                 return SSL_AD_ILLEGAL_PARAMETER;
510                 }
511
512         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
513                 {
514                 /* msg_len is limited to 2^24, but is effectively checked
515                  * against max above */
516                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
517                         {
518                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
519                         return SSL_AD_INTERNAL_ERROR;
520                         }
521
522                 s->s3->tmp.message_size  = msg_len;
523                 s->d1->r_msg_hdr.msg_len = msg_len;
524                 s->s3->tmp.message_type  = msg_hdr->type;
525                 s->d1->r_msg_hdr.type    = msg_hdr->type;
526                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
527                 }
528         else if (msg_len != s->d1->r_msg_hdr.msg_len)
529                 {
530                 /* They must be playing with us! BTW, failure to enforce
531                  * upper limit would open possibility for buffer overrun. */
532                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533                 return SSL_AD_ILLEGAL_PARAMETER;
534                 }
535
536         return 0; /* no error */
537         }
538
539
540 static int
541 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
542         {
543         /* (0) check whether the desired fragment is available
544          * if so:
545          * (1) copy over the fragment to s->init_buf->data[]
546          * (2) update s->init_num
547          */
548         pitem *item;
549         hm_fragment *frag;
550         int al;
551
552         *ok = 0;
553         item = pqueue_peek(s->d1->buffered_messages);
554         if ( item == NULL)
555                 return 0;
556
557         frag = (hm_fragment *)item->data;
558         
559         /* Don't return if reassembly still in progress */
560         if (frag->reassembly != NULL)
561                 return 0;
562
563         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
564                 {
565                 unsigned long frag_len = frag->msg_header.frag_len;
566                 pqueue_pop(s->d1->buffered_messages);
567
568                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
569
570                 if (al==0) /* no alert */
571                         {
572                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
573                         memcpy(&p[frag->msg_header.frag_off],
574                                 frag->fragment,frag->msg_header.frag_len);
575                         }
576
577                 dtls1_hm_fragment_free(frag);
578                 pitem_free(item);
579
580                 if (al==0)
581                         {
582                         *ok = 1;
583                         return frag_len;
584                         }
585
586                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
587                 s->init_num = 0;
588                 *ok = 0;
589                 return -1;
590                 }
591         else
592                 return 0;
593         }
594
595 /* dtls1_max_handshake_message_len returns the maximum number of bytes
596  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
597  * be greater if the maximum certificate list size requires it. */
598 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
599         {
600         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
601         if (max_len < (unsigned long)s->max_cert_list)
602                 return s->max_cert_list;
603         return max_len;
604         }
605
606 static int
607 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
608         {
609         hm_fragment *frag = NULL;
610         pitem *item = NULL;
611         int i = -1, is_complete;
612         unsigned char seq64be[8];
613         unsigned long frag_len = msg_hdr->frag_len;
614
615         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
616             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
617                 goto err;
618
619         if (frag_len == 0)
620                 return DTLS1_HM_FRAGMENT_RETRY;
621
622         /* Try to find item in queue */
623         memset(seq64be,0,sizeof(seq64be));
624         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
625         seq64be[7] = (unsigned char) msg_hdr->seq;
626         item = pqueue_find(s->d1->buffered_messages, seq64be);
627
628         if (item == NULL)
629                 {
630                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
631                 if ( frag == NULL)
632                         goto err;
633                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
634                 frag->msg_header.frag_len = frag->msg_header.msg_len;
635                 frag->msg_header.frag_off = 0;
636                 }
637         else
638                 {
639                 frag = (hm_fragment*) item->data;
640                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
641                         {
642                         item = NULL;
643                         frag = NULL;
644                         goto err;
645                         }
646                 }
647
648
649         /* If message is already reassembled, this must be a
650          * retransmit and can be dropped. In this case item != NULL and so frag
651          * does not need to be freed.
652          */
653         if (frag->reassembly == NULL)
654                 {
655                 unsigned char devnull [256];
656
657                 while (frag_len)
658                         {
659                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
660                                 devnull,
661                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
662                         if (i<=0) goto err;
663                         frag_len -= i;
664                         }
665                 return DTLS1_HM_FRAGMENT_RETRY;
666                 }
667
668         /* read the body of the fragment (header has already been read */
669         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
670                 frag->fragment + msg_hdr->frag_off,frag_len,0);
671         if ((unsigned long)i!=frag_len)
672                 i=-1;
673         if (i<=0)
674                 goto err;
675
676         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
677                             (long)(msg_hdr->frag_off + frag_len));
678
679         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
680                                    is_complete);
681
682         if (is_complete)
683                 {
684                 OPENSSL_free(frag->reassembly);
685                 frag->reassembly = NULL;
686                 }
687
688         if (item == NULL)
689                 {
690                 item = pitem_new(seq64be, frag);
691                 if (item == NULL)
692                         {
693                         i = -1;
694                         goto err;
695                         }
696
697                 item = pqueue_insert(s->d1->buffered_messages, item);
698                 /* pqueue_insert fails iff a duplicate item is inserted.
699                  * However, |item| cannot be a duplicate. If it were,
700                  * |pqueue_find|, above, would have returned it and control
701                  * would never have reached this branch. */
702                 OPENSSL_assert(item != NULL);
703                 }
704
705         return DTLS1_HM_FRAGMENT_RETRY;
706
707 err:
708         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
709         *ok = 0;
710         return i;
711         }
712
713
714 static int
715 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
716 {
717         int i=-1;
718         hm_fragment *frag = NULL;
719         pitem *item = NULL;
720         unsigned char seq64be[8];
721         unsigned long frag_len = msg_hdr->frag_len;
722
723         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
724                 goto err;
725
726         /* Try to find item in queue, to prevent duplicate entries */
727         memset(seq64be,0,sizeof(seq64be));
728         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
729         seq64be[7] = (unsigned char) msg_hdr->seq;
730         item = pqueue_find(s->d1->buffered_messages, seq64be);
731
732         /* If we already have an entry and this one is a fragment,
733          * don't discard it and rather try to reassemble it.
734          */
735         if (item != NULL && frag_len != msg_hdr->msg_len)
736                 item = NULL;
737
738         /* Discard the message if sequence number was already there, is
739          * too far in the future, already in the queue or if we received
740          * a FINISHED before the SERVER_HELLO, which then must be a stale
741          * retransmit.
742          */
743         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
744                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
745                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
746                 {
747                 unsigned char devnull [256];
748
749                 while (frag_len)
750                         {
751                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
752                                 devnull,
753                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
754                         if (i<=0) goto err;
755                         frag_len -= i;
756                         }
757                 }
758         else
759                 {
760                 if (frag_len != msg_hdr->msg_len)
761                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
762
763                 if (frag_len > dtls1_max_handshake_message_len(s))
764                         goto err;
765
766                 frag = dtls1_hm_fragment_new(frag_len, 0);
767                 if ( frag == NULL)
768                         goto err;
769
770                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
771
772                 if (frag_len)
773                         {
774                         /* read the body of the fragment (header has already been read */
775                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
776                                 frag->fragment,frag_len,0);
777                         if ((unsigned long)i!=frag_len)
778                                 i = -1;
779                         if (i<=0)
780                                 goto err;
781                         }
782
783                 item = pitem_new(seq64be, frag);
784                 if ( item == NULL)
785                         goto err;
786
787                 item = pqueue_insert(s->d1->buffered_messages, item);
788                 /* pqueue_insert fails iff a duplicate item is inserted.
789                  * However, |item| cannot be a duplicate. If it were,
790                  * |pqueue_find|, above, would have returned it. Then, either
791                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
792                  * to NULL and it will have been processed with
793                  * |dtls1_reassemble_fragment|, above, or the record will have
794                  * been discarded. */
795                 OPENSSL_assert(item != NULL);
796                 }
797
798         return DTLS1_HM_FRAGMENT_RETRY;
799
800 err:
801         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
802         *ok = 0;
803         return i;
804         }
805
806
807 static long
808 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
809         {
810         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
811         unsigned long len, frag_off, frag_len;
812         int i,al;
813         struct hm_header_st msg_hdr;
814
815         redo:
816         /* see if we have the required fragment already */
817         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
818                 {
819                 if (*ok)        s->init_num = frag_len;
820                 return frag_len;
821                 }
822
823         /* read handshake message header */
824         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
825                 DTLS1_HM_HEADER_LENGTH, 0);
826         if (i <= 0)     /* nbio, or an error */
827                 {
828                 s->rwstate=SSL_READING;
829                 *ok = 0;
830                 return i;
831                 }
832         /* Handshake fails if message header is incomplete */
833         if (i != DTLS1_HM_HEADER_LENGTH)
834                 {
835                 al=SSL_AD_UNEXPECTED_MESSAGE;
836                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
837                 goto f_err;
838                 }
839
840         /* parse the message fragment header */
841         dtls1_get_message_header(wire, &msg_hdr);
842
843         /* 
844          * if this is a future (or stale) message it gets buffered
845          * (or dropped)--no further processing at this time
846          * While listening, we accept seq 1 (ClientHello with cookie)
847          * although we're still expecting seq 0 (ClientHello)
848          */
849         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
850                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
851
852         len = msg_hdr.msg_len;
853         frag_off = msg_hdr.frag_off;
854         frag_len = msg_hdr.frag_len;
855
856         if (frag_len && frag_len < len)
857                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
858
859         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
860                 wire[0] == SSL3_MT_HELLO_REQUEST)
861                 {
862                 /* The server may always send 'Hello Request' messages --
863                  * we are doing a handshake anyway now, so ignore them
864                  * if their format is correct. Does not count for
865                  * 'Finished' MAC. */
866                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
867                         {
868                         if (s->msg_callback)
869                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
870                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
871                                         s->msg_callback_arg);
872                         
873                         s->init_num = 0;
874                         goto redo;
875                         }
876                 else /* Incorrectly formated Hello request */
877                         {
878                         al=SSL_AD_UNEXPECTED_MESSAGE;
879                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
880                         goto f_err;
881                         }
882                 }
883
884         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
885                 goto f_err;
886
887         /* XDTLS:  ressurect this when restart is in place */
888         s->state=stn;
889
890         if ( frag_len > 0)
891                 {
892                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
893
894                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
895                         &p[frag_off],frag_len,0);
896                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
897                 if (i <= 0)
898                         {
899                         s->rwstate=SSL_READING;
900                         *ok = 0;
901                         return i;
902                         }
903                 }
904         else
905                 i = 0;
906
907         /* XDTLS:  an incorrectly formatted fragment should cause the 
908          * handshake to fail */
909         if (i != (int)frag_len)
910                 {
911                 al=SSL3_AD_ILLEGAL_PARAMETER;
912                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
913                 goto f_err;
914                 }
915
916         *ok = 1;
917
918         /* Note that s->init_num is *not* used as current offset in
919          * s->init_buf->data, but as a counter summing up fragments'
920          * lengths: as soon as they sum up to handshake packet
921          * length, we assume we have got all the fragments. */
922         s->init_num = frag_len;
923         return frag_len;
924
925 f_err:
926         ssl3_send_alert(s,SSL3_AL_FATAL,al);
927         s->init_num = 0;
928
929         *ok=0;
930         return(-1);
931         }
932
933 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
934         {
935         unsigned char *p,*d;
936         int i;
937         unsigned long l;
938
939         if (s->state == a)
940                 {
941                 d=(unsigned char *)s->init_buf->data;
942                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
943
944                 i=s->method->ssl3_enc->final_finish_mac(s,
945                         sender,slen,s->s3->tmp.finish_md);
946                 s->s3->tmp.finish_md_len = i;
947                 memcpy(p, s->s3->tmp.finish_md, i);
948                 p+=i;
949                 l=i;
950
951         /* Copy the finished so we can use it for
952          * renegotiation checks
953          */
954         if(s->type == SSL_ST_CONNECT)
955                 {
956                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
957                 memcpy(s->s3->previous_client_finished, 
958                        s->s3->tmp.finish_md, i);
959                 s->s3->previous_client_finished_len=i;
960                 }
961         else
962                 {
963                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
964                 memcpy(s->s3->previous_server_finished, 
965                        s->s3->tmp.finish_md, i);
966                 s->s3->previous_server_finished_len=i;
967                 }
968
969 #ifdef OPENSSL_SYS_WIN16
970                 /* MSVC 1.5 does not clear the top bytes of the word unless
971                  * I do this.
972                  */
973                 l&=0xffff;
974 #endif
975
976                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
977                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
978                 s->init_off=0;
979
980                 /* buffer the message to handle re-xmits */
981                 dtls1_buffer_message(s, 0);
982
983                 s->state=b;
984                 }
985
986         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
987         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
988         }
989
990 /* for these 2 messages, we need to
991  * ssl->enc_read_ctx                    re-init
992  * ssl->s3->read_sequence               zero
993  * ssl->s3->read_mac_secret             re-init
994  * ssl->session->read_sym_enc           assign
995  * ssl->session->read_compression       assign
996  * ssl->session->read_hash              assign
997  */
998 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
999         { 
1000         unsigned char *p;
1001
1002         if (s->state == a)
1003                 {
1004                 p=(unsigned char *)s->init_buf->data;
1005                 *p++=SSL3_MT_CCS;
1006                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1007                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1008
1009                 if (s->version == DTLS1_BAD_VER) {
1010                         s->d1->next_handshake_write_seq++;
1011                         s2n(s->d1->handshake_write_seq,p);
1012                         s->init_num+=2;
1013                 }
1014
1015                 s->init_off=0;
1016
1017                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1018                         s->d1->handshake_write_seq, 0, 0);
1019
1020                 /* buffer the message to handle re-xmits */
1021                 dtls1_buffer_message(s, 1);
1022
1023                 s->state=b;
1024                 }
1025
1026         /* SSL3_ST_CW_CHANGE_B */
1027         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1028         }
1029
1030 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1031         {
1032         int n;
1033         unsigned char *p;
1034
1035         n=i2d_X509(x,NULL);
1036         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1037                 {
1038                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1039                 return 0;
1040                 }
1041         p=(unsigned char *)&(buf->data[*l]);
1042         l2n3(n,p);
1043         i2d_X509(x,&p);
1044         *l+=n+3;
1045
1046         return 1;
1047         }
1048 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1049         {
1050         unsigned char *p;
1051         int i;
1052         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1053         BUF_MEM *buf;
1054
1055         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1056         buf=s->init_buf;
1057         if (!BUF_MEM_grow_clean(buf,10))
1058                 {
1059                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1060                 return(0);
1061                 }
1062         if (x != NULL)
1063                 {
1064                 X509_STORE_CTX xs_ctx;
1065
1066                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1067                         {
1068                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1069                         return(0);
1070                         }
1071   
1072                 X509_verify_cert(&xs_ctx);
1073                 /* Don't leave errors in the queue */
1074                 ERR_clear_error();
1075                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1076                         {
1077                         x = sk_X509_value(xs_ctx.chain, i);
1078
1079                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1080                                 {
1081                                 X509_STORE_CTX_cleanup(&xs_ctx);
1082                                 return 0;
1083                                 }
1084                         }
1085                 X509_STORE_CTX_cleanup(&xs_ctx);
1086                 }
1087         /* Thawte special :-) */
1088         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1089                 {
1090                 x=sk_X509_value(s->ctx->extra_certs,i);
1091                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1092                         return 0;
1093                 }
1094
1095         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1096
1097         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1098         l2n3(l,p);
1099         l+=3;
1100         p=(unsigned char *)&(buf->data[0]);
1101         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1102
1103         l+=DTLS1_HM_HEADER_LENGTH;
1104         return(l);
1105         }
1106
1107 int dtls1_read_failed(SSL *s, int code)
1108         {
1109         if ( code > 0)
1110                 {
1111                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1112                 return 1;
1113                 }
1114
1115         if (!dtls1_is_timer_expired(s))
1116                 {
1117                 /* not a timeout, none of our business, 
1118                    let higher layers handle this.  in fact it's probably an error */
1119                 return code;
1120                 }
1121
1122 #ifndef OPENSSL_NO_HEARTBEATS
1123         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1124 #else
1125         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1126 #endif
1127                 {
1128                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1129                 return code;
1130                 }
1131
1132 #if 0 /* for now, each alert contains only one record number */
1133         item = pqueue_peek(state->rcvd_records);
1134         if ( item )
1135                 {
1136                 /* send an alert immediately for all the missing records */
1137                 }
1138         else
1139 #endif
1140
1141 #if 0  /* no more alert sending, just retransmit the last set of messages */
1142         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1143                 ssl3_send_alert(s,SSL3_AL_WARNING,
1144                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1145 #endif
1146
1147         return dtls1_handle_timeout(s);
1148         }
1149
1150 int
1151 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1152         {
1153         /* The index of the retransmission queue actually is the message sequence number,
1154          * since the queue only contains messages of a single handshake. However, the
1155          * ChangeCipherSpec has no message sequence number and so using only the sequence
1156          * will result in the CCS and Finished having the same index. To prevent this,
1157          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1158          * This does not only differ CSS and Finished, it also maintains the order of the
1159          * index (important for priority queues) and fits in the unsigned short variable.
1160          */     
1161         return seq * 2 - is_ccs;
1162         }
1163
1164 int
1165 dtls1_retransmit_buffered_messages(SSL *s)
1166         {
1167         pqueue sent = s->d1->sent_messages;
1168         piterator iter;
1169         pitem *item;
1170         hm_fragment *frag;
1171         int found = 0;
1172
1173         iter = pqueue_iterator(sent);
1174
1175         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1176                 {
1177                 frag = (hm_fragment *)item->data;
1178                         if ( dtls1_retransmit_message(s,
1179                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1180                                 0, &found) <= 0 && found)
1181                         {
1182                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1183                         return -1;
1184                         }
1185                 }
1186
1187         return 1;
1188         }
1189
1190 int
1191 dtls1_buffer_message(SSL *s, int is_ccs)
1192         {
1193         pitem *item;
1194         hm_fragment *frag;
1195         unsigned char seq64be[8];
1196
1197         /* this function is called immediately after a message has 
1198          * been serialized */
1199         OPENSSL_assert(s->init_off == 0);
1200
1201         frag = dtls1_hm_fragment_new(s->init_num, 0);
1202         if (!frag)
1203                 return 0;
1204
1205         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1206
1207         if ( is_ccs)
1208                 {
1209                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1210                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1211                 }
1212         else
1213                 {
1214                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1215                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1216                 }
1217
1218         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1219         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1220         frag->msg_header.type = s->d1->w_msg_hdr.type;
1221         frag->msg_header.frag_off = 0;
1222         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1223         frag->msg_header.is_ccs = is_ccs;
1224
1225         /* save current state*/
1226         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1227         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1228         frag->msg_header.saved_retransmit_state.compress = s->compress;
1229         frag->msg_header.saved_retransmit_state.session = s->session;
1230         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1231         
1232         memset(seq64be,0,sizeof(seq64be));
1233         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1234                                                                                                                   frag->msg_header.is_ccs)>>8);
1235         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1236                                                                                                                   frag->msg_header.is_ccs));
1237
1238         item = pitem_new(seq64be, frag);
1239         if ( item == NULL)
1240                 {
1241                 dtls1_hm_fragment_free(frag);
1242                 return 0;
1243                 }
1244
1245 #if 0
1246         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1247         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1248         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1249 #endif
1250
1251         pqueue_insert(s->d1->sent_messages, item);
1252         return 1;
1253         }
1254
1255 int
1256 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1257         int *found)
1258         {
1259         int ret;
1260         /* XDTLS: for now assuming that read/writes are blocking */
1261         pitem *item;
1262         hm_fragment *frag ;
1263         unsigned long header_length;
1264         unsigned char seq64be[8];
1265         struct dtls1_retransmit_state saved_state;
1266         unsigned char save_write_sequence[8];
1267
1268         /*
1269           OPENSSL_assert(s->init_num == 0);
1270           OPENSSL_assert(s->init_off == 0);
1271          */
1272
1273         /* XDTLS:  the requested message ought to be found, otherwise error */
1274         memset(seq64be,0,sizeof(seq64be));
1275         seq64be[6] = (unsigned char)(seq>>8);
1276         seq64be[7] = (unsigned char)seq;
1277
1278         item = pqueue_find(s->d1->sent_messages, seq64be);
1279         if ( item == NULL)
1280                 {
1281                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1282                 *found = 0;
1283                 return 0;
1284                 }
1285
1286         *found = 1;
1287         frag = (hm_fragment *)item->data;
1288
1289         if ( frag->msg_header.is_ccs)
1290                 header_length = DTLS1_CCS_HEADER_LENGTH;
1291         else
1292                 header_length = DTLS1_HM_HEADER_LENGTH;
1293
1294         memcpy(s->init_buf->data, frag->fragment, 
1295                 frag->msg_header.msg_len + header_length);
1296                 s->init_num = frag->msg_header.msg_len + header_length;
1297
1298         dtls1_set_message_header_int(s, frag->msg_header.type, 
1299                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1300                 frag->msg_header.frag_len);
1301
1302         /* save current state */
1303         saved_state.enc_write_ctx = s->enc_write_ctx;
1304         saved_state.write_hash = s->write_hash;
1305         saved_state.compress = s->compress;
1306         saved_state.session = s->session;
1307         saved_state.epoch = s->d1->w_epoch;
1308         saved_state.epoch = s->d1->w_epoch;
1309         
1310         s->d1->retransmitting = 1;
1311         
1312         /* restore state in which the message was originally sent */
1313         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1314         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1315         s->compress = frag->msg_header.saved_retransmit_state.compress;
1316         s->session = frag->msg_header.saved_retransmit_state.session;
1317         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1318         
1319         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1320         {
1321                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1322                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1323         }
1324         
1325         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1326                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1327         
1328         /* restore current state */
1329         s->enc_write_ctx = saved_state.enc_write_ctx;
1330         s->write_hash = saved_state.write_hash;
1331         s->compress = saved_state.compress;
1332         s->session = saved_state.session;
1333         s->d1->w_epoch = saved_state.epoch;
1334         
1335         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1336         {
1337                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1338                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1339         }
1340
1341         s->d1->retransmitting = 0;
1342
1343         (void)BIO_flush(SSL_get_wbio(s));
1344         return ret;
1345         }
1346
1347 /* call this function when the buffered messages are no longer needed */
1348 void
1349 dtls1_clear_record_buffer(SSL *s)
1350         {
1351         pitem *item;
1352
1353         for(item = pqueue_pop(s->d1->sent_messages);
1354                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1355                 {
1356                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1357                 pitem_free(item);
1358                 }
1359         }
1360
1361
1362 unsigned char *
1363 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1364                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1365         {
1366         /* Don't change sequence numbers while listening */
1367         if (frag_off == 0 && !s->d1->listen)
1368                 {
1369                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1370                 s->d1->next_handshake_write_seq++;
1371                 }
1372
1373         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1374                 frag_off, frag_len);
1375
1376         return p += DTLS1_HM_HEADER_LENGTH;
1377         }
1378
1379
1380 /* don't actually do the writing, wait till the MTU has been retrieved */
1381 static void
1382 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1383                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1384                             unsigned long frag_len)
1385         {
1386         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1387
1388         msg_hdr->type = mt;
1389         msg_hdr->msg_len = len;
1390         msg_hdr->seq = seq_num;
1391         msg_hdr->frag_off = frag_off;
1392         msg_hdr->frag_len = frag_len;
1393         }
1394
1395 static void
1396 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1397                         unsigned long frag_len)
1398         {
1399         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1400
1401         msg_hdr->frag_off = frag_off;
1402         msg_hdr->frag_len = frag_len;
1403         }
1404
1405 static unsigned char *
1406 dtls1_write_message_header(SSL *s, unsigned char *p)
1407         {
1408         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1409
1410         *p++ = msg_hdr->type;
1411         l2n3(msg_hdr->msg_len, p);
1412
1413         s2n(msg_hdr->seq, p);
1414         l2n3(msg_hdr->frag_off, p);
1415         l2n3(msg_hdr->frag_len, p);
1416
1417         return p;
1418         }
1419
1420 unsigned int 
1421 dtls1_min_mtu(void)
1422         {
1423         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1424                 sizeof(g_probable_mtu[0])) - 1]);
1425         }
1426
1427 static unsigned int 
1428 dtls1_guess_mtu(unsigned int curr_mtu)
1429         {
1430         unsigned int i;
1431
1432         if ( curr_mtu == 0 )
1433                 return g_probable_mtu[0] ;
1434
1435         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1436                 if ( curr_mtu > g_probable_mtu[i])
1437                         return g_probable_mtu[i];
1438
1439         return curr_mtu;
1440         }
1441
1442 void
1443 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1444         {
1445         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1446         msg_hdr->type = *(data++);
1447         n2l3(data, msg_hdr->msg_len);
1448
1449         n2s(data, msg_hdr->seq);
1450         n2l3(data, msg_hdr->frag_off);
1451         n2l3(data, msg_hdr->frag_len);
1452         }
1453
1454 void
1455 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1456         {
1457         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1458
1459         ccs_hdr->type = *(data++);
1460         }
1461
1462 int dtls1_shutdown(SSL *s)
1463         {
1464         int ret;
1465 #ifndef OPENSSL_NO_SCTP
1466         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1467             !(s->shutdown & SSL_SENT_SHUTDOWN))
1468                 {
1469                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1470                 if (ret < 0) return -1;
1471
1472                 if (ret == 0)
1473                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1474                 }
1475 #endif
1476         ret = ssl3_shutdown(s);
1477 #ifndef OPENSSL_NO_SCTP
1478         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1479 #endif
1480         return ret;
1481         }
1482
1483 #ifndef OPENSSL_NO_HEARTBEATS
1484 int
1485 dtls1_process_heartbeat(SSL *s)
1486         {
1487         unsigned char *p = &s->s3->rrec.data[0], *pl;
1488         unsigned short hbtype;
1489         unsigned int payload;
1490         unsigned int padding = 16; /* Use minimum padding */
1491
1492         if (s->msg_callback)
1493                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1494                         &s->s3->rrec.data[0], s->s3->rrec.length,
1495                         s, s->msg_callback_arg);
1496
1497         /* Read type and payload length first */
1498         if (1 + 2 + 16 > s->s3->rrec.length)
1499                 return 0; /* silently discard */
1500         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1501                 return 0; /* silently discard per RFC 6520 sec. 4 */
1502
1503         hbtype = *p++;
1504         n2s(p, payload);
1505         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1506                 return 0; /* silently discard per RFC 6520 sec. 4 */
1507         pl = p;
1508
1509         if (hbtype == TLS1_HB_REQUEST)
1510                 {
1511                 unsigned char *buffer, *bp;
1512                 unsigned int write_length = 1 /* heartbeat type */ +
1513                                             2 /* heartbeat length */ +
1514                                             payload + padding;
1515                 int r;
1516
1517                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1518                         return 0;
1519
1520                 /* Allocate memory for the response, size is 1 byte
1521                  * message type, plus 2 bytes payload length, plus
1522                  * payload, plus padding
1523                  */
1524                 buffer = OPENSSL_malloc(write_length);
1525                 bp = buffer;
1526
1527                 /* Enter response type, length and copy payload */
1528                 *bp++ = TLS1_HB_RESPONSE;
1529                 s2n(payload, bp);
1530                 memcpy(bp, pl, payload);
1531                 bp += payload;
1532                 /* Random padding */
1533                 RAND_pseudo_bytes(bp, padding);
1534
1535                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1536
1537                 if (r >= 0 && s->msg_callback)
1538                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1539                                 buffer, write_length,
1540                                 s, s->msg_callback_arg);
1541
1542                 OPENSSL_free(buffer);
1543
1544                 if (r < 0)
1545                         return r;
1546                 }
1547         else if (hbtype == TLS1_HB_RESPONSE)
1548                 {
1549                 unsigned int seq;
1550
1551                 /* We only send sequence numbers (2 bytes unsigned int),
1552                  * and 16 random bytes, so we just try to read the
1553                  * sequence number */
1554                 n2s(pl, seq);
1555
1556                 if (payload == 18 && seq == s->tlsext_hb_seq)
1557                         {
1558                         dtls1_stop_timer(s);
1559                         s->tlsext_hb_seq++;
1560                         s->tlsext_hb_pending = 0;
1561                         }
1562                 }
1563
1564         return 0;
1565         }
1566
1567 int
1568 dtls1_heartbeat(SSL *s)
1569         {
1570         unsigned char *buf, *p;
1571         int ret;
1572         unsigned int payload = 18; /* Sequence number + random bytes */
1573         unsigned int padding = 16; /* Use minimum padding */
1574
1575         /* Only send if peer supports and accepts HB requests... */
1576         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1577             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1578                 {
1579                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1580                 return -1;
1581                 }
1582
1583         /* ...and there is none in flight yet... */
1584         if (s->tlsext_hb_pending)
1585                 {
1586                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1587                 return -1;
1588                 }
1589
1590         /* ...and no handshake in progress. */
1591         if (SSL_in_init(s) || s->in_handshake)
1592                 {
1593                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1594                 return -1;
1595                 }
1596
1597         /* Check if padding is too long, payload and padding
1598          * must not exceed 2^14 - 3 = 16381 bytes in total.
1599          */
1600         OPENSSL_assert(payload + padding <= 16381);
1601
1602         /* Create HeartBeat message, we just use a sequence number
1603          * as payload to distuingish different messages and add
1604          * some random stuff.
1605          *  - Message Type, 1 byte
1606          *  - Payload Length, 2 bytes (unsigned int)
1607          *  - Payload, the sequence number (2 bytes uint)
1608          *  - Payload, random bytes (16 bytes uint)
1609          *  - Padding
1610          */
1611         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1612         p = buf;
1613         /* Message Type */
1614         *p++ = TLS1_HB_REQUEST;
1615         /* Payload length (18 bytes here) */
1616         s2n(payload, p);
1617         /* Sequence number */
1618         s2n(s->tlsext_hb_seq, p);
1619         /* 16 random bytes */
1620         RAND_pseudo_bytes(p, 16);
1621         p += 16;
1622         /* Random padding */
1623         RAND_pseudo_bytes(p, padding);
1624
1625         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1626         if (ret >= 0)
1627                 {
1628                 if (s->msg_callback)
1629                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1630                                 buf, 3 + payload + padding,
1631                                 s, s->msg_callback_arg);
1632
1633                 dtls1_start_timer(s);
1634                 s->tlsext_hb_pending = 1;
1635                 }
1636
1637         OPENSSL_free(buf);
1638
1639         return ret;
1640         }
1641 #endif