DTLS/SCTP Finished Auth Bug
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217         if (frag->fragment) OPENSSL_free(frag->fragment);
218         if (frag->reassembly) OPENSSL_free(frag->reassembly);
219         OPENSSL_free(frag);
220         }
221
222 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223 int dtls1_do_write(SSL *s, int type)
224         {
225         int ret;
226         int curr_mtu;
227         unsigned int len, frag_off, mac_size, blocksize;
228
229         /* AHA!  Figure out the MTU, and stick to the right size */
230         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231                 {
232                 s->d1->mtu = 
233                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235                 /* I've seen the kernel return bogus numbers when it doesn't know
236                  * (initial write), so just make sure we have a reasonable number */
237                 if (s->d1->mtu < dtls1_min_mtu())
238                         {
239                         s->d1->mtu = 0;
240                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
242                                 s->d1->mtu, NULL);
243                         }
244                 }
245 #if 0 
246         mtu = s->d1->mtu;
247
248         fprintf(stderr, "using MTU = %d\n", mtu);
249
250         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
251
252         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
253
254         if ( curr_mtu > 0)
255                 mtu = curr_mtu;
256         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
257                 return ret;
258
259         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
260                 {
261                 ret = BIO_flush(SSL_get_wbio(s));
262                 if ( ret <= 0)
263                         return ret;
264                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
265                 }
266 #endif
267
268         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
269
270         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
271                 OPENSSL_assert(s->init_num == 
272                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
273
274         if (s->write_hash)
275                 {
276                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
277                         mac_size = 0;
278                 else
279                         mac_size = EVP_MD_CTX_size(s->write_hash);
280                 }
281         else
282                 mac_size = 0;
283
284         if (s->enc_write_ctx && 
285                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
286                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
287         else
288                 blocksize = 0;
289
290         frag_off = 0;
291         while( s->init_num)
292                 {
293                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
294                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
295
296                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
297                         {
298                         /* grr.. we could get an error if MTU picked was wrong */
299                         ret = BIO_flush(SSL_get_wbio(s));
300                         if ( ret <= 0)
301                                 return ret;
302                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
303                                 mac_size - blocksize;
304                         }
305
306                 if ( s->init_num > curr_mtu)
307                         len = curr_mtu;
308                 else
309                         len = s->init_num;
310
311
312                 /* XDTLS: this function is too long.  split out the CCS part */
313                 if ( type == SSL3_RT_HANDSHAKE)
314                         {
315                         if ( s->init_off != 0)
316                                 {
317                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
318                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
319                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
320
321                                 if ( s->init_num > curr_mtu)
322                                         len = curr_mtu;
323                                 else
324                                         len = s->init_num;
325                                 }
326
327                         dtls1_fix_message_header(s, frag_off, 
328                                 len - DTLS1_HM_HEADER_LENGTH);
329
330                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
331
332                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
333                         }
334
335                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
336                         len);
337                 if (ret < 0)
338                         {
339                         /* might need to update MTU here, but we don't know
340                          * which previous packet caused the failure -- so can't
341                          * really retransmit anything.  continue as if everything
342                          * is fine and wait for an alert to handle the
343                          * retransmit 
344                          */
345                         if ( BIO_ctrl(SSL_get_wbio(s),
346                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
347                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
348                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
349                         else
350                                 return(-1);
351                         }
352                 else
353                         {
354
355                         /* bad if this assert fails, only part of the handshake
356                          * message got sent.  but why would this happen? */
357                         OPENSSL_assert(len == (unsigned int)ret);
358
359                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
360                                 {
361                                 /* should not be done for 'Hello Request's, but in that case
362                                  * we'll ignore the result anyway */
363                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
364                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
365                                 int xlen;
366
367                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
368                                         {
369                                         /* reconstruct message header is if it
370                                          * is being sent in single fragment */
371                                         *p++ = msg_hdr->type;
372                                         l2n3(msg_hdr->msg_len,p);
373                                         s2n (msg_hdr->seq,p);
374                                         l2n3(0,p);
375                                         l2n3(msg_hdr->msg_len,p);
376                                         p  -= DTLS1_HM_HEADER_LENGTH;
377                                         xlen = ret;
378                                         }
379                                 else
380                                         {
381                                         p  += DTLS1_HM_HEADER_LENGTH;
382                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
383                                         }
384
385                                 ssl3_finish_mac(s, p, xlen);
386                                 }
387
388                         if (ret == s->init_num)
389                                 {
390                                 if (s->msg_callback)
391                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
392                                                 (size_t)(s->init_off + s->init_num), s, 
393                                                 s->msg_callback_arg);
394
395                                 s->init_off = 0;  /* done writing this message */
396                                 s->init_num = 0;
397
398                                 return(1);
399                                 }
400                         s->init_off+=ret;
401                         s->init_num-=ret;
402                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
403                         }
404                 }
405         return(0);
406         }
407
408
409 /* Obtain handshake message of message type 'mt' (any if mt == -1),
410  * maximum acceptable body length 'max'.
411  * Read an entire handshake message.  Handshake messages arrive in
412  * fragments.
413  */
414 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
415         {
416         int i, al;
417         struct hm_header_st *msg_hdr;
418         unsigned char *p;
419         unsigned long msg_len;
420
421         /* s3->tmp is used to store messages that are unexpected, caused
422          * by the absence of an optional handshake message */
423         if (s->s3->tmp.reuse_message)
424                 {
425                 s->s3->tmp.reuse_message=0;
426                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
427                         {
428                         al=SSL_AD_UNEXPECTED_MESSAGE;
429                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
430                         goto f_err;
431                         }
432                 *ok=1;
433                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
434                 s->init_num = (int)s->s3->tmp.message_size;
435                 return s->init_num;
436                 }
437
438         msg_hdr = &s->d1->r_msg_hdr;
439         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
440
441 again:
442         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
443         if ( i == DTLS1_HM_BAD_FRAGMENT ||
444                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
445                 goto again;
446         else if ( i <= 0 && !*ok)
447                 return i;
448
449         p = (unsigned char *)s->init_buf->data;
450         msg_len = msg_hdr->msg_len;
451
452         /* reconstruct message header */
453         *(p++) = msg_hdr->type;
454         l2n3(msg_len,p);
455         s2n (msg_hdr->seq,p);
456         l2n3(0,p);
457         l2n3(msg_len,p);
458         if (s->version != DTLS1_BAD_VER) {
459                 p       -= DTLS1_HM_HEADER_LENGTH;
460                 msg_len += DTLS1_HM_HEADER_LENGTH;
461         }
462
463         ssl3_finish_mac(s, p, msg_len);
464         if (s->msg_callback)
465                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
466                         p, msg_len,
467                         s, s->msg_callback_arg);
468
469         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
470
471         /* Don't change sequence numbers while listening */
472         if (!s->d1->listen)
473                 s->d1->handshake_read_seq++;
474
475         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
476         return s->init_num;
477
478 f_err:
479         ssl3_send_alert(s,SSL3_AL_FATAL,al);
480         *ok = 0;
481         return -1;
482         }
483
484
485 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
486         {
487         size_t frag_off,frag_len,msg_len;
488
489         msg_len  = msg_hdr->msg_len;
490         frag_off = msg_hdr->frag_off;
491         frag_len = msg_hdr->frag_len;
492
493         /* sanity checking */
494         if ( (frag_off+frag_len) > msg_len)
495                 {
496                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
497                 return SSL_AD_ILLEGAL_PARAMETER;
498                 }
499
500         if ( (frag_off+frag_len) > (unsigned long)max)
501                 {
502                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503                 return SSL_AD_ILLEGAL_PARAMETER;
504                 }
505
506         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
507                 {
508                 /* msg_len is limited to 2^24, but is effectively checked
509                  * against max above */
510                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
511                         {
512                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
513                         return SSL_AD_INTERNAL_ERROR;
514                         }
515
516                 s->s3->tmp.message_size  = msg_len;
517                 s->d1->r_msg_hdr.msg_len = msg_len;
518                 s->s3->tmp.message_type  = msg_hdr->type;
519                 s->d1->r_msg_hdr.type    = msg_hdr->type;
520                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
521                 }
522         else if (msg_len != s->d1->r_msg_hdr.msg_len)
523                 {
524                 /* They must be playing with us! BTW, failure to enforce
525                  * upper limit would open possibility for buffer overrun. */
526                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
527                 return SSL_AD_ILLEGAL_PARAMETER;
528                 }
529
530         return 0; /* no error */
531         }
532
533
534 static int
535 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
536         {
537         /* (0) check whether the desired fragment is available
538          * if so:
539          * (1) copy over the fragment to s->init_buf->data[]
540          * (2) update s->init_num
541          */
542         pitem *item;
543         hm_fragment *frag;
544         int al;
545
546         *ok = 0;
547         item = pqueue_peek(s->d1->buffered_messages);
548         if ( item == NULL)
549                 return 0;
550
551         frag = (hm_fragment *)item->data;
552         
553         /* Don't return if reassembly still in progress */
554         if (frag->reassembly != NULL)
555                 return 0;
556
557         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
558                 {
559                 unsigned long frag_len = frag->msg_header.frag_len;
560                 pqueue_pop(s->d1->buffered_messages);
561
562                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
563
564                 if (al==0) /* no alert */
565                         {
566                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
567                         memcpy(&p[frag->msg_header.frag_off],
568                                 frag->fragment,frag->msg_header.frag_len);
569                         }
570
571                 dtls1_hm_fragment_free(frag);
572                 pitem_free(item);
573
574                 if (al==0)
575                         {
576                         *ok = 1;
577                         return frag_len;
578                         }
579
580                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
581                 s->init_num = 0;
582                 *ok = 0;
583                 return -1;
584                 }
585         else
586                 return 0;
587         }
588
589
590 static int
591 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
592         {
593         hm_fragment *frag = NULL;
594         pitem *item = NULL;
595         int i = -1, is_complete;
596         unsigned char seq64be[8];
597         unsigned long frag_len = msg_hdr->frag_len, max_len;
598
599         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
600                 goto err;
601
602         /* Determine maximum allowed message size. Depends on (user set)
603          * maximum certificate length, but 16k is minimum.
604          */
605         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
606                 max_len = s->max_cert_list;
607         else
608                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
609
610         if ((msg_hdr->frag_off+frag_len) > max_len)
611                 goto err;
612
613         /* Try to find item in queue */
614         memset(seq64be,0,sizeof(seq64be));
615         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
616         seq64be[7] = (unsigned char) msg_hdr->seq;
617         item = pqueue_find(s->d1->buffered_messages, seq64be);
618
619         if (item == NULL)
620                 {
621                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
622                 if ( frag == NULL)
623                         goto err;
624                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
625                 frag->msg_header.frag_len = frag->msg_header.msg_len;
626                 frag->msg_header.frag_off = 0;
627                 }
628         else
629                 frag = (hm_fragment*) item->data;
630
631         /* If message is already reassembled, this must be a
632          * retransmit and can be dropped.
633          */
634         if (frag->reassembly == NULL)
635                 {
636                 unsigned char devnull [256];
637
638                 while (frag_len)
639                         {
640                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
641                                 devnull,
642                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
643                         if (i<=0) goto err;
644                         frag_len -= i;
645                         }
646                 return DTLS1_HM_FRAGMENT_RETRY;
647                 }
648
649         /* read the body of the fragment (header has already been read */
650         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
651                 frag->fragment + msg_hdr->frag_off,frag_len,0);
652         if (i<=0 || (unsigned long)i!=frag_len)
653                 goto err;
654
655         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
656                             (long)(msg_hdr->frag_off + frag_len));
657
658         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
659                                    is_complete);
660
661         if (is_complete)
662                 {
663                 OPENSSL_free(frag->reassembly);
664                 frag->reassembly = NULL;
665                 }
666
667         if (item == NULL)
668                 {
669                 memset(seq64be,0,sizeof(seq64be));
670                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
671                 seq64be[7] = (unsigned char)(msg_hdr->seq);
672
673                 item = pitem_new(seq64be, frag);
674                 if (item == NULL)
675                         {
676                         goto err;
677                         i = -1;
678                         }
679
680                 pqueue_insert(s->d1->buffered_messages, item);
681                 }
682
683         return DTLS1_HM_FRAGMENT_RETRY;
684
685 err:
686         if (frag != NULL) dtls1_hm_fragment_free(frag);
687         if (item != NULL) OPENSSL_free(item);
688         *ok = 0;
689         return i;
690         }
691
692
693 static int
694 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
695 {
696         int i=-1;
697         hm_fragment *frag = NULL;
698         pitem *item = NULL;
699         unsigned char seq64be[8];
700         unsigned long frag_len = msg_hdr->frag_len;
701
702         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
703                 goto err;
704
705         /* Try to find item in queue, to prevent duplicate entries */
706         memset(seq64be,0,sizeof(seq64be));
707         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
708         seq64be[7] = (unsigned char) msg_hdr->seq;
709         item = pqueue_find(s->d1->buffered_messages, seq64be);
710
711         /* If we already have an entry and this one is a fragment,
712          * don't discard it and rather try to reassemble it.
713          */
714         if (item != NULL && frag_len < msg_hdr->msg_len)
715                 item = NULL;
716
717         /* Discard the message if sequence number was already there, is
718          * too far in the future, already in the queue or if we received
719          * a FINISHED before the SERVER_HELLO, which then must be a stale
720          * retransmit.
721          */
722         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
723                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
724                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
725                 {
726                 unsigned char devnull [256];
727
728                 while (frag_len)
729                         {
730                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
731                                 devnull,
732                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
733                         if (i<=0) goto err;
734                         frag_len -= i;
735                         }
736                 }
737         else
738                 {
739                 if (frag_len && frag_len < msg_hdr->msg_len)
740                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
741
742                 frag = dtls1_hm_fragment_new(frag_len, 0);
743                 if ( frag == NULL)
744                         goto err;
745
746                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
747
748                 if (frag_len)
749                         {
750                         /* read the body of the fragment (header has already been read */
751                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
752                                 frag->fragment,frag_len,0);
753                         if (i<=0 || (unsigned long)i!=frag_len)
754                                 goto err;
755                         }
756
757                 memset(seq64be,0,sizeof(seq64be));
758                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
759                 seq64be[7] = (unsigned char)(msg_hdr->seq);
760
761                 item = pitem_new(seq64be, frag);
762                 if ( item == NULL)
763                         goto err;
764
765                 pqueue_insert(s->d1->buffered_messages, item);
766                 }
767
768         return DTLS1_HM_FRAGMENT_RETRY;
769
770 err:
771         if ( frag != NULL) dtls1_hm_fragment_free(frag);
772         if ( item != NULL) OPENSSL_free(item);
773         *ok = 0;
774         return i;
775         }
776
777
778 static long
779 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
780         {
781         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
782         unsigned long len, frag_off, frag_len;
783         int i,al;
784         struct hm_header_st msg_hdr;
785
786         /* see if we have the required fragment already */
787         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
788                 {
789                 if (*ok)        s->init_num = frag_len;
790                 return frag_len;
791                 }
792
793         /* read handshake message header */
794         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
795                 DTLS1_HM_HEADER_LENGTH, 0);
796         if (i <= 0)     /* nbio, or an error */
797                 {
798                 s->rwstate=SSL_READING;
799                 *ok = 0;
800                 return i;
801                 }
802         /* Handshake fails if message header is incomplete */
803         if (i != DTLS1_HM_HEADER_LENGTH)
804                 {
805                 al=SSL_AD_UNEXPECTED_MESSAGE;
806                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
807                 goto f_err;
808                 }
809
810         /* parse the message fragment header */
811         dtls1_get_message_header(wire, &msg_hdr);
812
813         /* 
814          * if this is a future (or stale) message it gets buffered
815          * (or dropped)--no further processing at this time
816          * While listening, we accept seq 1 (ClientHello with cookie)
817          * although we're still expecting seq 0 (ClientHello)
818          */
819         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
820                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
821
822         len = msg_hdr.msg_len;
823         frag_off = msg_hdr.frag_off;
824         frag_len = msg_hdr.frag_len;
825
826         if (frag_len && frag_len < len)
827                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
828
829         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
830                 wire[0] == SSL3_MT_HELLO_REQUEST)
831                 {
832                 /* The server may always send 'Hello Request' messages --
833                  * we are doing a handshake anyway now, so ignore them
834                  * if their format is correct. Does not count for
835                  * 'Finished' MAC. */
836                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
837                         {
838                         if (s->msg_callback)
839                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
840                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
841                                         s->msg_callback_arg);
842                         
843                         s->init_num = 0;
844                         return dtls1_get_message_fragment(s, st1, stn,
845                                 max, ok);
846                         }
847                 else /* Incorrectly formated Hello request */
848                         {
849                         al=SSL_AD_UNEXPECTED_MESSAGE;
850                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
851                         goto f_err;
852                         }
853                 }
854
855         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
856                 goto f_err;
857
858         /* XDTLS:  ressurect this when restart is in place */
859         s->state=stn;
860
861         if ( frag_len > 0)
862                 {
863                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
864
865                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
866                         &p[frag_off],frag_len,0);
867                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
868                 if (i <= 0)
869                         {
870                         s->rwstate=SSL_READING;
871                         *ok = 0;
872                         return i;
873                         }
874                 }
875         else
876                 i = 0;
877
878         /* XDTLS:  an incorrectly formatted fragment should cause the 
879          * handshake to fail */
880         if (i != (int)frag_len)
881                 {
882                 al=SSL3_AD_ILLEGAL_PARAMETER;
883                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
884                 goto f_err;
885                 }
886
887         *ok = 1;
888
889         /* Note that s->init_num is *not* used as current offset in
890          * s->init_buf->data, but as a counter summing up fragments'
891          * lengths: as soon as they sum up to handshake packet
892          * length, we assume we have got all the fragments. */
893         s->init_num = frag_len;
894         return frag_len;
895
896 f_err:
897         ssl3_send_alert(s,SSL3_AL_FATAL,al);
898         s->init_num = 0;
899
900         *ok=0;
901         return(-1);
902         }
903
904 /* for these 2 messages, we need to
905  * ssl->enc_read_ctx                    re-init
906  * ssl->s3->read_sequence               zero
907  * ssl->s3->read_mac_secret             re-init
908  * ssl->session->read_sym_enc           assign
909  * ssl->session->read_compression       assign
910  * ssl->session->read_hash              assign
911  */
912 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
913         { 
914         unsigned char *p;
915
916         if (s->state == a)
917                 {
918                 p=(unsigned char *)s->init_buf->data;
919                 *p++=SSL3_MT_CCS;
920                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
921                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
922
923                 if (s->version == DTLS1_BAD_VER) {
924                         s->d1->next_handshake_write_seq++;
925                         s2n(s->d1->handshake_write_seq,p);
926                         s->init_num+=2;
927                 }
928
929                 s->init_off=0;
930
931                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
932                         s->d1->handshake_write_seq, 0, 0);
933
934                 /* buffer the message to handle re-xmits */
935                 dtls1_buffer_message(s, 1);
936
937                 s->state=b;
938                 }
939
940         /* SSL3_ST_CW_CHANGE_B */
941         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
942         }
943
944 int dtls1_read_failed(SSL *s, int code)
945         {
946         if ( code > 0)
947                 {
948                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
949                 return 1;
950                 }
951
952         if (!dtls1_is_timer_expired(s))
953                 {
954                 /* not a timeout, none of our business, 
955                    let higher layers handle this.  in fact it's probably an error */
956                 return code;
957                 }
958
959 #ifndef OPENSSL_NO_HEARTBEATS
960         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
961 #else
962         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
963 #endif
964                 {
965                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
966                 return code;
967                 }
968
969 #if 0 /* for now, each alert contains only one record number */
970         item = pqueue_peek(state->rcvd_records);
971         if ( item )
972                 {
973                 /* send an alert immediately for all the missing records */
974                 }
975         else
976 #endif
977
978 #if 0  /* no more alert sending, just retransmit the last set of messages */
979         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
980                 ssl3_send_alert(s,SSL3_AL_WARNING,
981                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
982 #endif
983
984         return dtls1_handle_timeout(s);
985         }
986
987 int
988 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
989         {
990         /* The index of the retransmission queue actually is the message sequence number,
991          * since the queue only contains messages of a single handshake. However, the
992          * ChangeCipherSpec has no message sequence number and so using only the sequence
993          * will result in the CCS and Finished having the same index. To prevent this,
994          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
995          * This does not only differ CSS and Finished, it also maintains the order of the
996          * index (important for priority queues) and fits in the unsigned short variable.
997          */     
998         return seq * 2 - is_ccs;
999         }
1000
1001 int
1002 dtls1_retransmit_buffered_messages(SSL *s)
1003         {
1004         pqueue sent = s->d1->sent_messages;
1005         piterator iter;
1006         pitem *item;
1007         hm_fragment *frag;
1008         int found = 0;
1009
1010         iter = pqueue_iterator(sent);
1011
1012         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1013                 {
1014                 frag = (hm_fragment *)item->data;
1015                         if ( dtls1_retransmit_message(s,
1016                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1017                                 0, &found) <= 0 && found)
1018                         {
1019                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1020                         return -1;
1021                         }
1022                 }
1023
1024         return 1;
1025         }
1026
1027 int
1028 dtls1_buffer_message(SSL *s, int is_ccs)
1029         {
1030         pitem *item;
1031         hm_fragment *frag;
1032         unsigned char seq64be[8];
1033
1034         /* this function is called immediately after a message has 
1035          * been serialized */
1036         OPENSSL_assert(s->init_off == 0);
1037
1038         frag = dtls1_hm_fragment_new(s->init_num, 0);
1039
1040         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1041
1042         if ( is_ccs)
1043                 {
1044                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1045                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1046                 }
1047         else
1048                 {
1049                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1050                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1051                 }
1052
1053         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1054         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1055         frag->msg_header.type = s->d1->w_msg_hdr.type;
1056         frag->msg_header.frag_off = 0;
1057         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1058         frag->msg_header.is_ccs = is_ccs;
1059
1060         /* save current state*/
1061         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1062         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1063         frag->msg_header.saved_retransmit_state.compress = s->compress;
1064         frag->msg_header.saved_retransmit_state.session = s->session;
1065         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1066         
1067         memset(seq64be,0,sizeof(seq64be));
1068         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1069                                                                                                                   frag->msg_header.is_ccs)>>8);
1070         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1071                                                                                                                   frag->msg_header.is_ccs));
1072
1073         item = pitem_new(seq64be, frag);
1074         if ( item == NULL)
1075                 {
1076                 dtls1_hm_fragment_free(frag);
1077                 return 0;
1078                 }
1079
1080 #if 0
1081         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1082         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1083         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1084 #endif
1085
1086         pqueue_insert(s->d1->sent_messages, item);
1087         return 1;
1088         }
1089
1090 int
1091 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1092         int *found)
1093         {
1094         int ret;
1095         /* XDTLS: for now assuming that read/writes are blocking */
1096         pitem *item;
1097         hm_fragment *frag ;
1098         unsigned long header_length;
1099         unsigned char seq64be[8];
1100         struct dtls1_retransmit_state saved_state;
1101         unsigned char save_write_sequence[8];
1102
1103         /*
1104           OPENSSL_assert(s->init_num == 0);
1105           OPENSSL_assert(s->init_off == 0);
1106          */
1107
1108         /* XDTLS:  the requested message ought to be found, otherwise error */
1109         memset(seq64be,0,sizeof(seq64be));
1110         seq64be[6] = (unsigned char)(seq>>8);
1111         seq64be[7] = (unsigned char)seq;
1112
1113         item = pqueue_find(s->d1->sent_messages, seq64be);
1114         if ( item == NULL)
1115                 {
1116                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1117                 *found = 0;
1118                 return 0;
1119                 }
1120
1121         *found = 1;
1122         frag = (hm_fragment *)item->data;
1123
1124         if ( frag->msg_header.is_ccs)
1125                 header_length = DTLS1_CCS_HEADER_LENGTH;
1126         else
1127                 header_length = DTLS1_HM_HEADER_LENGTH;
1128
1129         memcpy(s->init_buf->data, frag->fragment, 
1130                 frag->msg_header.msg_len + header_length);
1131                 s->init_num = frag->msg_header.msg_len + header_length;
1132
1133         dtls1_set_message_header_int(s, frag->msg_header.type, 
1134                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1135                 frag->msg_header.frag_len);
1136
1137         /* save current state */
1138         saved_state.enc_write_ctx = s->enc_write_ctx;
1139         saved_state.write_hash = s->write_hash;
1140         saved_state.compress = s->compress;
1141         saved_state.session = s->session;
1142         saved_state.epoch = s->d1->w_epoch;
1143         saved_state.epoch = s->d1->w_epoch;
1144         
1145         s->d1->retransmitting = 1;
1146         
1147         /* restore state in which the message was originally sent */
1148         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1149         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1150         s->compress = frag->msg_header.saved_retransmit_state.compress;
1151         s->session = frag->msg_header.saved_retransmit_state.session;
1152         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1153         
1154         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1155         {
1156                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1157                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1158         }
1159         
1160         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1161                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1162         
1163         /* restore current state */
1164         s->enc_write_ctx = saved_state.enc_write_ctx;
1165         s->write_hash = saved_state.write_hash;
1166         s->compress = saved_state.compress;
1167         s->session = saved_state.session;
1168         s->d1->w_epoch = saved_state.epoch;
1169         
1170         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1171         {
1172                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1173                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1174         }
1175
1176         s->d1->retransmitting = 0;
1177
1178         (void)BIO_flush(SSL_get_wbio(s));
1179         return ret;
1180         }
1181
1182 /* call this function when the buffered messages are no longer needed */
1183 void
1184 dtls1_clear_record_buffer(SSL *s)
1185         {
1186         pitem *item;
1187
1188         for(item = pqueue_pop(s->d1->sent_messages);
1189                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1190                 {
1191                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1192                 pitem_free(item);
1193                 }
1194         }
1195
1196
1197 unsigned char *
1198 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1199                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1200         {
1201         /* Don't change sequence numbers while listening */
1202         if (frag_off == 0 && !s->d1->listen)
1203                 {
1204                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1205                 s->d1->next_handshake_write_seq++;
1206                 }
1207
1208         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1209                 frag_off, frag_len);
1210
1211         return p += DTLS1_HM_HEADER_LENGTH;
1212         }
1213
1214
1215 /* don't actually do the writing, wait till the MTU has been retrieved */
1216 static void
1217 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1218                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1219                             unsigned long frag_len)
1220         {
1221         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1222
1223         msg_hdr->type = mt;
1224         msg_hdr->msg_len = len;
1225         msg_hdr->seq = seq_num;
1226         msg_hdr->frag_off = frag_off;
1227         msg_hdr->frag_len = frag_len;
1228         }
1229
1230 static void
1231 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1232                         unsigned long frag_len)
1233         {
1234         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1235
1236         msg_hdr->frag_off = frag_off;
1237         msg_hdr->frag_len = frag_len;
1238         }
1239
1240 static unsigned char *
1241 dtls1_write_message_header(SSL *s, unsigned char *p)
1242         {
1243         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1244
1245         *p++ = msg_hdr->type;
1246         l2n3(msg_hdr->msg_len, p);
1247
1248         s2n(msg_hdr->seq, p);
1249         l2n3(msg_hdr->frag_off, p);
1250         l2n3(msg_hdr->frag_len, p);
1251
1252         return p;
1253         }
1254
1255 unsigned int 
1256 dtls1_min_mtu(void)
1257         {
1258         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1259                 sizeof(g_probable_mtu[0])) - 1]);
1260         }
1261
1262 static unsigned int 
1263 dtls1_guess_mtu(unsigned int curr_mtu)
1264         {
1265         unsigned int i;
1266
1267         if ( curr_mtu == 0 )
1268                 return g_probable_mtu[0] ;
1269
1270         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1271                 if ( curr_mtu > g_probable_mtu[i])
1272                         return g_probable_mtu[i];
1273
1274         return curr_mtu;
1275         }
1276
1277 void
1278 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1279         {
1280         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1281         msg_hdr->type = *(data++);
1282         n2l3(data, msg_hdr->msg_len);
1283
1284         n2s(data, msg_hdr->seq);
1285         n2l3(data, msg_hdr->frag_off);
1286         n2l3(data, msg_hdr->frag_len);
1287         }
1288
1289 void
1290 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1291         {
1292         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1293
1294         ccs_hdr->type = *(data++);
1295         }
1296
1297 int dtls1_shutdown(SSL *s)
1298         {
1299         int ret;
1300 #ifndef OPENSSL_NO_SCTP
1301         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1302             !(s->shutdown & SSL_SENT_SHUTDOWN))
1303                 {
1304                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1305                 if (ret < 0) return -1;
1306
1307                 if (ret == 0)
1308                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1309                 }
1310 #endif
1311         ret = ssl3_shutdown(s);
1312 #ifndef OPENSSL_NO_SCTP
1313         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1314 #endif
1315         return ret;
1316         }
1317
1318 #ifndef OPENSSL_NO_HEARTBEATS
1319 int
1320 dtls1_process_heartbeat(SSL *s)
1321         {
1322         unsigned char *p = &s->s3->rrec.data[0], *pl;
1323         unsigned short hbtype;
1324         unsigned int payload;
1325         unsigned int padding = 16; /* Use minimum padding */
1326
1327         /* Read type and payload length first */
1328         hbtype = *p++;
1329         n2s(p, payload);
1330         pl = p;
1331
1332         if (s->msg_callback)
1333                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1334                         &s->s3->rrec.data[0], s->s3->rrec.length,
1335                         s, s->msg_callback_arg);
1336
1337         if (hbtype == TLS1_HB_REQUEST)
1338                 {
1339                 unsigned char *buffer, *bp;
1340                 int r;
1341
1342                 /* Allocate memory for the response, size is 1 byte
1343                  * message type, plus 2 bytes payload length, plus
1344                  * payload, plus padding
1345                  */
1346                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
1347                 bp = buffer;
1348
1349                 /* Enter response type, length and copy payload */
1350                 *bp++ = TLS1_HB_RESPONSE;
1351                 s2n(payload, bp);
1352                 memcpy(bp, pl, payload);
1353                 bp += payload;
1354                 /* Random padding */
1355                 RAND_pseudo_bytes(bp, padding);
1356
1357                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
1358
1359                 if (r >= 0 && s->msg_callback)
1360                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1361                                 buffer, 3 + payload + padding,
1362                                 s, s->msg_callback_arg);
1363
1364                 OPENSSL_free(buffer);
1365
1366                 if (r < 0)
1367                         return r;
1368                 }
1369         else if (hbtype == TLS1_HB_RESPONSE)
1370                 {
1371                 unsigned int seq;
1372
1373                 /* We only send sequence numbers (2 bytes unsigned int),
1374                  * and 16 random bytes, so we just try to read the
1375                  * sequence number */
1376                 n2s(pl, seq);
1377
1378                 if (payload == 18 && seq == s->tlsext_hb_seq)
1379                         {
1380                         dtls1_stop_timer(s);
1381                         s->tlsext_hb_seq++;
1382                         s->tlsext_hb_pending = 0;
1383                         }
1384                 }
1385
1386         return 0;
1387         }
1388
1389 int
1390 dtls1_heartbeat(SSL *s)
1391         {
1392         unsigned char *buf, *p;
1393         int ret;
1394         unsigned int payload = 18; /* Sequence number + random bytes */
1395         unsigned int padding = 16; /* Use minimum padding */
1396
1397         /* Only send if peer supports and accepts HB requests... */
1398         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1399             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1400                 {
1401                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1402                 return -1;
1403                 }
1404
1405         /* ...and there is none in flight yet... */
1406         if (s->tlsext_hb_pending)
1407                 {
1408                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1409                 return -1;
1410                 }
1411
1412         /* ...and no handshake in progress. */
1413         if (SSL_in_init(s) || s->in_handshake)
1414                 {
1415                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1416                 return -1;
1417                 }
1418
1419         /* Check if padding is too long, payload and padding
1420          * must not exceed 2^14 - 3 = 16381 bytes in total.
1421          */
1422         OPENSSL_assert(payload + padding <= 16381);
1423
1424         /* Create HeartBeat message, we just use a sequence number
1425          * as payload to distuingish different messages and add
1426          * some random stuff.
1427          *  - Message Type, 1 byte
1428          *  - Payload Length, 2 bytes (unsigned int)
1429          *  - Payload, the sequence number (2 bytes uint)
1430          *  - Payload, random bytes (16 bytes uint)
1431          *  - Padding
1432          */
1433         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1434         p = buf;
1435         /* Message Type */
1436         *p++ = TLS1_HB_REQUEST;
1437         /* Payload length (18 bytes here) */
1438         s2n(payload, p);
1439         /* Sequence number */
1440         s2n(s->tlsext_hb_seq, p);
1441         /* 16 random bytes */
1442         RAND_pseudo_bytes(p, 16);
1443         p += 16;
1444         /* Random padding */
1445         RAND_pseudo_bytes(p, padding);
1446
1447         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1448         if (ret >= 0)
1449                 {
1450                 if (s->msg_callback)
1451                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1452                                 buf, 3 + payload + padding,
1453                                 s, s->msg_callback_arg);
1454
1455                 dtls1_start_timer(s);
1456                 s->tlsext_hb_pending = 1;
1457                 }
1458
1459         OPENSSL_free(buf);
1460
1461         return ret;
1462         }
1463 #endif