DTLS fixes for signed/unsigned issues
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         unsigned int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 {
277                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
278                         mac_size = 0;
279                 else
280                         mac_size = EVP_MD_CTX_size(s->write_hash);
281                 }
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         /* s->init_num shouldn't ever be < 0...but just in case */
293         while( s->init_num > 0)
294                 {
295                 used_len = BIO_wpending(SSL_get_wbio(s)) +  DTLS1_RT_HEADER_LENGTH
296                         + mac_size + blocksize;
297                 if(s->d1->mtu > used_len)
298                         curr_mtu = s->d1->mtu - used_len;
299                 else
300                         curr_mtu = 0;
301
302                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303                         {
304                         /* grr.. we could get an error if MTU picked was wrong */
305                         ret = BIO_flush(SSL_get_wbio(s));
306                         if ( ret <= 0)
307                                 return ret;
308                         used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
309                         if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
310                                 curr_mtu = s->d1->mtu - used_len;
311                         else
312                                 /* Shouldn't happen */
313                                 return -1;
314                         }
315
316                 /* We just checked that s->init_num > 0 so this cast should be safe */
317                 if (((unsigned int)s->init_num) > curr_mtu)
318                         len = curr_mtu;
319                 else
320                         len = s->init_num;
321
322                 /* Shouldn't ever happen */
323                 if(len > INT_MAX)
324                         len = INT_MAX;
325
326                 /* XDTLS: this function is too long.  split out the CCS part */
327                 if ( type == SSL3_RT_HANDSHAKE)
328                         {
329                         if ( s->init_off != 0)
330                                 {
331                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
332                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
333                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
334
335                                 /* We just checked that s->init_num > 0 so this cast should be safe */
336                                 if (((unsigned int)s->init_num) > curr_mtu)
337                                         len = curr_mtu;
338                                 else
339                                         len = s->init_num;
340                                 }
341
342                         /* Shouldn't ever happen */
343                         if(len > INT_MAX)
344                                 len = INT_MAX;
345
346                         if ( len < DTLS1_HM_HEADER_LENGTH )
347                                 {
348                                 /*
349                                  * len is so small that we really can't do anything sensible
350                                  * so fail
351                                  */
352                                 return -1;
353                                 }
354                         dtls1_fix_message_header(s, frag_off, 
355                                 len - DTLS1_HM_HEADER_LENGTH);
356
357                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
358                         }
359
360                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
361                         len);
362                 if (ret < 0)
363                         {
364                         /* might need to update MTU here, but we don't know
365                          * which previous packet caused the failure -- so can't
366                          * really retransmit anything.  continue as if everything
367                          * is fine and wait for an alert to handle the
368                          * retransmit 
369                          */
370                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
371                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
372                                 {
373                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
374                                         {
375                                         if(!dtls1_query_mtu(s))
376                                                 return -1;
377                                         /* Have one more go */
378                                         retry = 0;
379                                         }
380                                 else
381                                         return -1;
382                                 }
383                         else
384                                 {
385                                 return(-1);
386                                 }
387                         }
388                 else
389                         {
390
391                         /* bad if this assert fails, only part of the handshake
392                          * message got sent.  but why would this happen? */
393                         OPENSSL_assert(len == (unsigned int)ret);
394
395                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
396                                 {
397                                 /* should not be done for 'Hello Request's, but in that case
398                                  * we'll ignore the result anyway */
399                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
400                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
401                                 int xlen;
402
403                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
404                                         {
405                                         /* reconstruct message header is if it
406                                          * is being sent in single fragment */
407                                         *p++ = msg_hdr->type;
408                                         l2n3(msg_hdr->msg_len,p);
409                                         s2n (msg_hdr->seq,p);
410                                         l2n3(0,p);
411                                         l2n3(msg_hdr->msg_len,p);
412                                         p  -= DTLS1_HM_HEADER_LENGTH;
413                                         xlen = ret;
414                                         }
415                                 else
416                                         {
417                                         p  += DTLS1_HM_HEADER_LENGTH;
418                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
419                                         }
420
421                                 ssl3_finish_mac(s, p, xlen);
422                                 }
423
424                         if (ret == s->init_num)
425                                 {
426                                 if (s->msg_callback)
427                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
428                                                 (size_t)(s->init_off + s->init_num), s, 
429                                                 s->msg_callback_arg);
430
431                                 s->init_off = 0;  /* done writing this message */
432                                 s->init_num = 0;
433
434                                 return(1);
435                                 }
436                         s->init_off+=ret;
437                         s->init_num-=ret;
438                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
439                         }
440                 }
441         return(0);
442         }
443
444
445 /* Obtain handshake message of message type 'mt' (any if mt == -1),
446  * maximum acceptable body length 'max'.
447  * Read an entire handshake message.  Handshake messages arrive in
448  * fragments.
449  */
450 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
451         {
452         int i, al;
453         struct hm_header_st *msg_hdr;
454         unsigned char *p;
455         unsigned long msg_len;
456
457         /* s3->tmp is used to store messages that are unexpected, caused
458          * by the absence of an optional handshake message */
459         if (s->s3->tmp.reuse_message)
460                 {
461                 s->s3->tmp.reuse_message=0;
462                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
463                         {
464                         al=SSL_AD_UNEXPECTED_MESSAGE;
465                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
466                         goto f_err;
467                         }
468                 *ok=1;
469                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
470                 s->init_num = (int)s->s3->tmp.message_size;
471                 return s->init_num;
472                 }
473
474         msg_hdr = &s->d1->r_msg_hdr;
475         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
476
477 again:
478         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
479         if ( i == DTLS1_HM_BAD_FRAGMENT ||
480                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
481                 goto again;
482         else if ( i <= 0 && !*ok)
483                 return i;
484
485         p = (unsigned char *)s->init_buf->data;
486         msg_len = msg_hdr->msg_len;
487
488         /* reconstruct message header */
489         *(p++) = msg_hdr->type;
490         l2n3(msg_len,p);
491         s2n (msg_hdr->seq,p);
492         l2n3(0,p);
493         l2n3(msg_len,p);
494         if (s->version != DTLS1_BAD_VER) {
495                 p       -= DTLS1_HM_HEADER_LENGTH;
496                 msg_len += DTLS1_HM_HEADER_LENGTH;
497         }
498
499         ssl3_finish_mac(s, p, msg_len);
500         if (s->msg_callback)
501                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
502                         p, msg_len,
503                         s, s->msg_callback_arg);
504
505         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
506
507         /* Don't change sequence numbers while listening */
508         if (!s->d1->listen)
509                 s->d1->handshake_read_seq++;
510
511         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
512         return s->init_num;
513
514 f_err:
515         ssl3_send_alert(s,SSL3_AL_FATAL,al);
516         *ok = 0;
517         return -1;
518         }
519
520
521 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
522         {
523         size_t frag_off,frag_len,msg_len;
524
525         msg_len  = msg_hdr->msg_len;
526         frag_off = msg_hdr->frag_off;
527         frag_len = msg_hdr->frag_len;
528
529         /* sanity checking */
530         if ( (frag_off+frag_len) > msg_len)
531                 {
532                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533                 return SSL_AD_ILLEGAL_PARAMETER;
534                 }
535
536         if ( (frag_off+frag_len) > (unsigned long)max)
537                 {
538                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
539                 return SSL_AD_ILLEGAL_PARAMETER;
540                 }
541
542         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
543                 {
544                 /* msg_len is limited to 2^24, but is effectively checked
545                  * against max above */
546                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
547                         {
548                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
549                         return SSL_AD_INTERNAL_ERROR;
550                         }
551
552                 s->s3->tmp.message_size  = msg_len;
553                 s->d1->r_msg_hdr.msg_len = msg_len;
554                 s->s3->tmp.message_type  = msg_hdr->type;
555                 s->d1->r_msg_hdr.type    = msg_hdr->type;
556                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
557                 }
558         else if (msg_len != s->d1->r_msg_hdr.msg_len)
559                 {
560                 /* They must be playing with us! BTW, failure to enforce
561                  * upper limit would open possibility for buffer overrun. */
562                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
563                 return SSL_AD_ILLEGAL_PARAMETER;
564                 }
565
566         return 0; /* no error */
567         }
568
569
570 static int
571 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
572         {
573         /* (0) check whether the desired fragment is available
574          * if so:
575          * (1) copy over the fragment to s->init_buf->data[]
576          * (2) update s->init_num
577          */
578         pitem *item;
579         hm_fragment *frag;
580         int al;
581
582         *ok = 0;
583         item = pqueue_peek(s->d1->buffered_messages);
584         if ( item == NULL)
585                 return 0;
586
587         frag = (hm_fragment *)item->data;
588         
589         /* Don't return if reassembly still in progress */
590         if (frag->reassembly != NULL)
591                 return 0;
592
593         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
594                 {
595                 unsigned long frag_len = frag->msg_header.frag_len;
596                 pqueue_pop(s->d1->buffered_messages);
597
598                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
599
600                 if (al==0) /* no alert */
601                         {
602                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
603                         memcpy(&p[frag->msg_header.frag_off],
604                                 frag->fragment,frag->msg_header.frag_len);
605                         }
606
607                 dtls1_hm_fragment_free(frag);
608                 pitem_free(item);
609
610                 if (al==0)
611                         {
612                         *ok = 1;
613                         return frag_len;
614                         }
615
616                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
617                 s->init_num = 0;
618                 *ok = 0;
619                 return -1;
620                 }
621         else
622                 return 0;
623         }
624
625 /* dtls1_max_handshake_message_len returns the maximum number of bytes
626  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
627  * be greater if the maximum certificate list size requires it. */
628 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
629         {
630         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
631         if (max_len < (unsigned long)s->max_cert_list)
632                 return s->max_cert_list;
633         return max_len;
634         }
635
636 static int
637 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
638         {
639         hm_fragment *frag = NULL;
640         pitem *item = NULL;
641         int i = -1, is_complete;
642         unsigned char seq64be[8];
643         unsigned long frag_len = msg_hdr->frag_len;
644
645         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
646             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
647                 goto err;
648
649         if (frag_len == 0)
650                 return DTLS1_HM_FRAGMENT_RETRY;
651
652         /* Try to find item in queue */
653         memset(seq64be,0,sizeof(seq64be));
654         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
655         seq64be[7] = (unsigned char) msg_hdr->seq;
656         item = pqueue_find(s->d1->buffered_messages, seq64be);
657
658         if (item == NULL)
659                 {
660                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
661                 if ( frag == NULL)
662                         goto err;
663                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
664                 frag->msg_header.frag_len = frag->msg_header.msg_len;
665                 frag->msg_header.frag_off = 0;
666                 }
667         else
668                 {
669                 frag = (hm_fragment*) item->data;
670                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
671                         {
672                         item = NULL;
673                         frag = NULL;
674                         goto err;
675                         }
676                 }
677
678
679         /* If message is already reassembled, this must be a
680          * retransmit and can be dropped. In this case item != NULL and so frag
681          * does not need to be freed.
682          */
683         if (frag->reassembly == NULL)
684                 {
685                 unsigned char devnull [256];
686
687                 while (frag_len)
688                         {
689                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
690                                 devnull,
691                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
692                         if (i<=0) goto err;
693                         frag_len -= i;
694                         }
695                 return DTLS1_HM_FRAGMENT_RETRY;
696                 }
697
698         /* read the body of the fragment (header has already been read */
699         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
700                 frag->fragment + msg_hdr->frag_off,frag_len,0);
701         if ((unsigned long)i!=frag_len)
702                 i=-1;
703         if (i<=0)
704                 goto err;
705
706         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
707                             (long)(msg_hdr->frag_off + frag_len));
708
709         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
710                                    is_complete);
711
712         if (is_complete)
713                 {
714                 OPENSSL_free(frag->reassembly);
715                 frag->reassembly = NULL;
716                 }
717
718         if (item == NULL)
719                 {
720                 item = pitem_new(seq64be, frag);
721                 if (item == NULL)
722                         {
723                         i = -1;
724                         goto err;
725                         }
726
727                 item = pqueue_insert(s->d1->buffered_messages, item);
728                 /* pqueue_insert fails iff a duplicate item is inserted.
729                  * However, |item| cannot be a duplicate. If it were,
730                  * |pqueue_find|, above, would have returned it and control
731                  * would never have reached this branch. */
732                 OPENSSL_assert(item != NULL);
733                 }
734
735         return DTLS1_HM_FRAGMENT_RETRY;
736
737 err:
738         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
739         *ok = 0;
740         return i;
741         }
742
743
744 static int
745 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
746 {
747         int i=-1;
748         hm_fragment *frag = NULL;
749         pitem *item = NULL;
750         unsigned char seq64be[8];
751         unsigned long frag_len = msg_hdr->frag_len;
752
753         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
754                 goto err;
755
756         /* Try to find item in queue, to prevent duplicate entries */
757         memset(seq64be,0,sizeof(seq64be));
758         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
759         seq64be[7] = (unsigned char) msg_hdr->seq;
760         item = pqueue_find(s->d1->buffered_messages, seq64be);
761
762         /* If we already have an entry and this one is a fragment,
763          * don't discard it and rather try to reassemble it.
764          */
765         if (item != NULL && frag_len != msg_hdr->msg_len)
766                 item = NULL;
767
768         /* Discard the message if sequence number was already there, is
769          * too far in the future, already in the queue or if we received
770          * a FINISHED before the SERVER_HELLO, which then must be a stale
771          * retransmit.
772          */
773         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
774                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
775                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
776                 {
777                 unsigned char devnull [256];
778
779                 while (frag_len)
780                         {
781                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
782                                 devnull,
783                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
784                         if (i<=0) goto err;
785                         frag_len -= i;
786                         }
787                 }
788         else
789                 {
790                 if (frag_len != msg_hdr->msg_len)
791                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
792
793                 if (frag_len > dtls1_max_handshake_message_len(s))
794                         goto err;
795
796                 frag = dtls1_hm_fragment_new(frag_len, 0);
797                 if ( frag == NULL)
798                         goto err;
799
800                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
801
802                 if (frag_len)
803                         {
804                         /* read the body of the fragment (header has already been read */
805                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
806                                 frag->fragment,frag_len,0);
807                         if ((unsigned long)i!=frag_len)
808                                 i = -1;
809                         if (i<=0)
810                                 goto err;
811                         }
812
813                 item = pitem_new(seq64be, frag);
814                 if ( item == NULL)
815                         goto err;
816
817                 item = pqueue_insert(s->d1->buffered_messages, item);
818                 /* pqueue_insert fails iff a duplicate item is inserted.
819                  * However, |item| cannot be a duplicate. If it were,
820                  * |pqueue_find|, above, would have returned it. Then, either
821                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
822                  * to NULL and it will have been processed with
823                  * |dtls1_reassemble_fragment|, above, or the record will have
824                  * been discarded. */
825                 OPENSSL_assert(item != NULL);
826                 }
827
828         return DTLS1_HM_FRAGMENT_RETRY;
829
830 err:
831         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
832         *ok = 0;
833         return i;
834         }
835
836
837 static long
838 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
839         {
840         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
841         unsigned long len, frag_off, frag_len;
842         int i,al;
843         struct hm_header_st msg_hdr;
844
845         redo:
846         /* see if we have the required fragment already */
847         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
848                 {
849                 if (*ok)        s->init_num = frag_len;
850                 return frag_len;
851                 }
852
853         /* read handshake message header */
854         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
855                 DTLS1_HM_HEADER_LENGTH, 0);
856         if (i <= 0)     /* nbio, or an error */
857                 {
858                 s->rwstate=SSL_READING;
859                 *ok = 0;
860                 return i;
861                 }
862         /* Handshake fails if message header is incomplete */
863         if (i != DTLS1_HM_HEADER_LENGTH)
864                 {
865                 al=SSL_AD_UNEXPECTED_MESSAGE;
866                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
867                 goto f_err;
868                 }
869
870         /* parse the message fragment header */
871         dtls1_get_message_header(wire, &msg_hdr);
872
873         /* 
874          * if this is a future (or stale) message it gets buffered
875          * (or dropped)--no further processing at this time
876          * While listening, we accept seq 1 (ClientHello with cookie)
877          * although we're still expecting seq 0 (ClientHello)
878          */
879         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
880                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
881
882         len = msg_hdr.msg_len;
883         frag_off = msg_hdr.frag_off;
884         frag_len = msg_hdr.frag_len;
885
886         if (frag_len && frag_len < len)
887                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
888
889         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
890                 wire[0] == SSL3_MT_HELLO_REQUEST)
891                 {
892                 /* The server may always send 'Hello Request' messages --
893                  * we are doing a handshake anyway now, so ignore them
894                  * if their format is correct. Does not count for
895                  * 'Finished' MAC. */
896                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
897                         {
898                         if (s->msg_callback)
899                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
900                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
901                                         s->msg_callback_arg);
902                         
903                         s->init_num = 0;
904                         goto redo;
905                         }
906                 else /* Incorrectly formated Hello request */
907                         {
908                         al=SSL_AD_UNEXPECTED_MESSAGE;
909                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
910                         goto f_err;
911                         }
912                 }
913
914         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
915                 goto f_err;
916
917         /* XDTLS:  ressurect this when restart is in place */
918         s->state=stn;
919
920         if ( frag_len > 0)
921                 {
922                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
923
924                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
925                         &p[frag_off],frag_len,0);
926                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
927                 if (i <= 0)
928                         {
929                         s->rwstate=SSL_READING;
930                         *ok = 0;
931                         return i;
932                         }
933                 }
934         else
935                 i = 0;
936
937         /* XDTLS:  an incorrectly formatted fragment should cause the 
938          * handshake to fail */
939         if (i != (int)frag_len)
940                 {
941                 al=SSL3_AD_ILLEGAL_PARAMETER;
942                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
943                 goto f_err;
944                 }
945
946         *ok = 1;
947
948         /* Note that s->init_num is *not* used as current offset in
949          * s->init_buf->data, but as a counter summing up fragments'
950          * lengths: as soon as they sum up to handshake packet
951          * length, we assume we have got all the fragments. */
952         s->init_num = frag_len;
953         return frag_len;
954
955 f_err:
956         ssl3_send_alert(s,SSL3_AL_FATAL,al);
957         s->init_num = 0;
958
959         *ok=0;
960         return(-1);
961         }
962
963 /* for these 2 messages, we need to
964  * ssl->enc_read_ctx                    re-init
965  * ssl->s3->read_sequence               zero
966  * ssl->s3->read_mac_secret             re-init
967  * ssl->session->read_sym_enc           assign
968  * ssl->session->read_compression       assign
969  * ssl->session->read_hash              assign
970  */
971 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
972         { 
973         unsigned char *p;
974
975         if (s->state == a)
976                 {
977                 p=(unsigned char *)s->init_buf->data;
978                 *p++=SSL3_MT_CCS;
979                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
980                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
981
982                 if (s->version == DTLS1_BAD_VER) {
983                         s->d1->next_handshake_write_seq++;
984                         s2n(s->d1->handshake_write_seq,p);
985                         s->init_num+=2;
986                 }
987
988                 s->init_off=0;
989
990                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
991                         s->d1->handshake_write_seq, 0, 0);
992
993                 /* buffer the message to handle re-xmits */
994                 dtls1_buffer_message(s, 1);
995
996                 s->state=b;
997                 }
998
999         /* SSL3_ST_CW_CHANGE_B */
1000         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1001         }
1002
1003 int dtls1_read_failed(SSL *s, int code)
1004         {
1005         if ( code > 0)
1006                 {
1007                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1008                 return 1;
1009                 }
1010
1011         if (!dtls1_is_timer_expired(s))
1012                 {
1013                 /* not a timeout, none of our business, 
1014                    let higher layers handle this.  in fact it's probably an error */
1015                 return code;
1016                 }
1017
1018 #ifndef OPENSSL_NO_HEARTBEATS
1019         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1020 #else
1021         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1022 #endif
1023                 {
1024                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1025                 return code;
1026                 }
1027
1028 #if 0 /* for now, each alert contains only one record number */
1029         item = pqueue_peek(state->rcvd_records);
1030         if ( item )
1031                 {
1032                 /* send an alert immediately for all the missing records */
1033                 }
1034         else
1035 #endif
1036
1037 #if 0  /* no more alert sending, just retransmit the last set of messages */
1038         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1039                 ssl3_send_alert(s,SSL3_AL_WARNING,
1040                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1041 #endif
1042
1043         return dtls1_handle_timeout(s);
1044         }
1045
1046 int
1047 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1048         {
1049         /* The index of the retransmission queue actually is the message sequence number,
1050          * since the queue only contains messages of a single handshake. However, the
1051          * ChangeCipherSpec has no message sequence number and so using only the sequence
1052          * will result in the CCS and Finished having the same index. To prevent this,
1053          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1054          * This does not only differ CSS and Finished, it also maintains the order of the
1055          * index (important for priority queues) and fits in the unsigned short variable.
1056          */     
1057         return seq * 2 - is_ccs;
1058         }
1059
1060 int
1061 dtls1_retransmit_buffered_messages(SSL *s)
1062         {
1063         pqueue sent = s->d1->sent_messages;
1064         piterator iter;
1065         pitem *item;
1066         hm_fragment *frag;
1067         int found = 0;
1068
1069         iter = pqueue_iterator(sent);
1070
1071         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1072                 {
1073                 frag = (hm_fragment *)item->data;
1074                         if ( dtls1_retransmit_message(s,
1075                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1076                                 0, &found) <= 0 && found)
1077                         {
1078                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1079                         return -1;
1080                         }
1081                 }
1082
1083         return 1;
1084         }
1085
1086 int
1087 dtls1_buffer_message(SSL *s, int is_ccs)
1088         {
1089         pitem *item;
1090         hm_fragment *frag;
1091         unsigned char seq64be[8];
1092
1093         /* this function is called immediately after a message has 
1094          * been serialized */
1095         OPENSSL_assert(s->init_off == 0);
1096
1097         frag = dtls1_hm_fragment_new(s->init_num, 0);
1098         if (!frag)
1099                 return 0;
1100
1101         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1102
1103         if ( is_ccs)
1104                 {
1105                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1106                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1107                 }
1108         else
1109                 {
1110                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1111                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1112                 }
1113
1114         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1115         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1116         frag->msg_header.type = s->d1->w_msg_hdr.type;
1117         frag->msg_header.frag_off = 0;
1118         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1119         frag->msg_header.is_ccs = is_ccs;
1120
1121         /* save current state*/
1122         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1123         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1124         frag->msg_header.saved_retransmit_state.compress = s->compress;
1125         frag->msg_header.saved_retransmit_state.session = s->session;
1126         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1127         
1128         memset(seq64be,0,sizeof(seq64be));
1129         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1130                                                                                                                   frag->msg_header.is_ccs)>>8);
1131         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1132                                                                                                                   frag->msg_header.is_ccs));
1133
1134         item = pitem_new(seq64be, frag);
1135         if ( item == NULL)
1136                 {
1137                 dtls1_hm_fragment_free(frag);
1138                 return 0;
1139                 }
1140
1141 #if 0
1142         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1143         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1144         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1145 #endif
1146
1147         pqueue_insert(s->d1->sent_messages, item);
1148         return 1;
1149         }
1150
1151 int
1152 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1153         int *found)
1154         {
1155         int ret;
1156         /* XDTLS: for now assuming that read/writes are blocking */
1157         pitem *item;
1158         hm_fragment *frag ;
1159         unsigned long header_length;
1160         unsigned char seq64be[8];
1161         struct dtls1_retransmit_state saved_state;
1162         unsigned char save_write_sequence[8];
1163
1164         /*
1165           OPENSSL_assert(s->init_num == 0);
1166           OPENSSL_assert(s->init_off == 0);
1167          */
1168
1169         /* XDTLS:  the requested message ought to be found, otherwise error */
1170         memset(seq64be,0,sizeof(seq64be));
1171         seq64be[6] = (unsigned char)(seq>>8);
1172         seq64be[7] = (unsigned char)seq;
1173
1174         item = pqueue_find(s->d1->sent_messages, seq64be);
1175         if ( item == NULL)
1176                 {
1177                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1178                 *found = 0;
1179                 return 0;
1180                 }
1181
1182         *found = 1;
1183         frag = (hm_fragment *)item->data;
1184
1185         if ( frag->msg_header.is_ccs)
1186                 header_length = DTLS1_CCS_HEADER_LENGTH;
1187         else
1188                 header_length = DTLS1_HM_HEADER_LENGTH;
1189
1190         memcpy(s->init_buf->data, frag->fragment, 
1191                 frag->msg_header.msg_len + header_length);
1192                 s->init_num = frag->msg_header.msg_len + header_length;
1193
1194         dtls1_set_message_header_int(s, frag->msg_header.type, 
1195                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1196                 frag->msg_header.frag_len);
1197
1198         /* save current state */
1199         saved_state.enc_write_ctx = s->enc_write_ctx;
1200         saved_state.write_hash = s->write_hash;
1201         saved_state.compress = s->compress;
1202         saved_state.session = s->session;
1203         saved_state.epoch = s->d1->w_epoch;
1204         saved_state.epoch = s->d1->w_epoch;
1205         
1206         s->d1->retransmitting = 1;
1207         
1208         /* restore state in which the message was originally sent */
1209         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1210         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1211         s->compress = frag->msg_header.saved_retransmit_state.compress;
1212         s->session = frag->msg_header.saved_retransmit_state.session;
1213         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1214         
1215         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1216         {
1217                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1218                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1219         }
1220         
1221         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1222                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1223         
1224         /* restore current state */
1225         s->enc_write_ctx = saved_state.enc_write_ctx;
1226         s->write_hash = saved_state.write_hash;
1227         s->compress = saved_state.compress;
1228         s->session = saved_state.session;
1229         s->d1->w_epoch = saved_state.epoch;
1230         
1231         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1232         {
1233                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1234                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1235         }
1236
1237         s->d1->retransmitting = 0;
1238
1239         (void)BIO_flush(SSL_get_wbio(s));
1240         return ret;
1241         }
1242
1243 /* call this function when the buffered messages are no longer needed */
1244 void
1245 dtls1_clear_record_buffer(SSL *s)
1246         {
1247         pitem *item;
1248
1249         for(item = pqueue_pop(s->d1->sent_messages);
1250                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1251                 {
1252                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1253                 pitem_free(item);
1254                 }
1255         }
1256
1257
1258 unsigned char *
1259 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1260                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1261         {
1262         /* Don't change sequence numbers while listening */
1263         if (frag_off == 0 && !s->d1->listen)
1264                 {
1265                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1266                 s->d1->next_handshake_write_seq++;
1267                 }
1268
1269         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1270                 frag_off, frag_len);
1271
1272         return p += DTLS1_HM_HEADER_LENGTH;
1273         }
1274
1275
1276 /* don't actually do the writing, wait till the MTU has been retrieved */
1277 static void
1278 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1279                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1280                             unsigned long frag_len)
1281         {
1282         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1283
1284         msg_hdr->type = mt;
1285         msg_hdr->msg_len = len;
1286         msg_hdr->seq = seq_num;
1287         msg_hdr->frag_off = frag_off;
1288         msg_hdr->frag_len = frag_len;
1289         }
1290
1291 static void
1292 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1293                         unsigned long frag_len)
1294         {
1295         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1296
1297         msg_hdr->frag_off = frag_off;
1298         msg_hdr->frag_len = frag_len;
1299         }
1300
1301 static unsigned char *
1302 dtls1_write_message_header(SSL *s, unsigned char *p)
1303         {
1304         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1305
1306         *p++ = msg_hdr->type;
1307         l2n3(msg_hdr->msg_len, p);
1308
1309         s2n(msg_hdr->seq, p);
1310         l2n3(msg_hdr->frag_off, p);
1311         l2n3(msg_hdr->frag_len, p);
1312
1313         return p;
1314         }
1315
1316 unsigned int
1317 dtls1_link_min_mtu(void)
1318         {
1319         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1320                 sizeof(g_probable_mtu[0])) - 1]);
1321         }
1322
1323 unsigned int
1324 dtls1_min_mtu(SSL *s)
1325         {
1326         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1327         }
1328
1329
1330 void
1331 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1332         {
1333         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1334         msg_hdr->type = *(data++);
1335         n2l3(data, msg_hdr->msg_len);
1336
1337         n2s(data, msg_hdr->seq);
1338         n2l3(data, msg_hdr->frag_off);
1339         n2l3(data, msg_hdr->frag_len);
1340         }
1341
1342 void
1343 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1344         {
1345         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1346
1347         ccs_hdr->type = *(data++);
1348         }
1349
1350 int dtls1_shutdown(SSL *s)
1351         {
1352         int ret;
1353 #ifndef OPENSSL_NO_SCTP
1354         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1355             !(s->shutdown & SSL_SENT_SHUTDOWN))
1356                 {
1357                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1358                 if (ret < 0) return -1;
1359
1360                 if (ret == 0)
1361                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1362                 }
1363 #endif
1364         ret = ssl3_shutdown(s);
1365 #ifndef OPENSSL_NO_SCTP
1366         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1367 #endif
1368         return ret;
1369         }
1370
1371 #ifndef OPENSSL_NO_HEARTBEATS
1372 int
1373 dtls1_process_heartbeat(SSL *s)
1374         {
1375         unsigned char *p = &s->s3->rrec.data[0], *pl;
1376         unsigned short hbtype;
1377         unsigned int payload;
1378         unsigned int padding = 16; /* Use minimum padding */
1379
1380         if (s->msg_callback)
1381                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1382                         &s->s3->rrec.data[0], s->s3->rrec.length,
1383                         s, s->msg_callback_arg);
1384
1385         /* Read type and payload length first */
1386         if (1 + 2 + 16 > s->s3->rrec.length)
1387                 return 0; /* silently discard */
1388         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1389                 return 0; /* silently discard per RFC 6520 sec. 4 */
1390
1391         hbtype = *p++;
1392         n2s(p, payload);
1393         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1394                 return 0; /* silently discard per RFC 6520 sec. 4 */
1395         pl = p;
1396
1397         if (hbtype == TLS1_HB_REQUEST)
1398                 {
1399                 unsigned char *buffer, *bp;
1400                 unsigned int write_length = 1 /* heartbeat type */ +
1401                                             2 /* heartbeat length */ +
1402                                             payload + padding;
1403                 int r;
1404
1405                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1406                         return 0;
1407
1408                 /* Allocate memory for the response, size is 1 byte
1409                  * message type, plus 2 bytes payload length, plus
1410                  * payload, plus padding
1411                  */
1412                 buffer = OPENSSL_malloc(write_length);
1413                 if (buffer == NULL)
1414                         return -1;
1415                 bp = buffer;
1416
1417                 /* Enter response type, length and copy payload */
1418                 *bp++ = TLS1_HB_RESPONSE;
1419                 s2n(payload, bp);
1420                 memcpy(bp, pl, payload);
1421                 bp += payload;
1422                 /* Random padding */
1423                 RAND_pseudo_bytes(bp, padding);
1424
1425                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1426
1427                 if (r >= 0 && s->msg_callback)
1428                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1429                                 buffer, write_length,
1430                                 s, s->msg_callback_arg);
1431
1432                 OPENSSL_free(buffer);
1433
1434                 if (r < 0)
1435                         return r;
1436                 }
1437         else if (hbtype == TLS1_HB_RESPONSE)
1438                 {
1439                 unsigned int seq;
1440
1441                 /* We only send sequence numbers (2 bytes unsigned int),
1442                  * and 16 random bytes, so we just try to read the
1443                  * sequence number */
1444                 n2s(pl, seq);
1445
1446                 if (payload == 18 && seq == s->tlsext_hb_seq)
1447                         {
1448                         dtls1_stop_timer(s);
1449                         s->tlsext_hb_seq++;
1450                         s->tlsext_hb_pending = 0;
1451                         }
1452                 }
1453
1454         return 0;
1455         }
1456
1457 int
1458 dtls1_heartbeat(SSL *s)
1459         {
1460         unsigned char *buf, *p;
1461         int ret;
1462         unsigned int payload = 18; /* Sequence number + random bytes */
1463         unsigned int padding = 16; /* Use minimum padding */
1464
1465         /* Only send if peer supports and accepts HB requests... */
1466         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1467             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1468                 {
1469                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1470                 return -1;
1471                 }
1472
1473         /* ...and there is none in flight yet... */
1474         if (s->tlsext_hb_pending)
1475                 {
1476                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1477                 return -1;
1478                 }
1479
1480         /* ...and no handshake in progress. */
1481         if (SSL_in_init(s) || s->in_handshake)
1482                 {
1483                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1484                 return -1;
1485                 }
1486
1487         /* Check if padding is too long, payload and padding
1488          * must not exceed 2^14 - 3 = 16381 bytes in total.
1489          */
1490         OPENSSL_assert(payload + padding <= 16381);
1491
1492         /* Create HeartBeat message, we just use a sequence number
1493          * as payload to distuingish different messages and add
1494          * some random stuff.
1495          *  - Message Type, 1 byte
1496          *  - Payload Length, 2 bytes (unsigned int)
1497          *  - Payload, the sequence number (2 bytes uint)
1498          *  - Payload, random bytes (16 bytes uint)
1499          *  - Padding
1500          */
1501         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1502         if (buf == NULL)
1503                 {
1504                 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1505                 return -1;
1506                 }
1507         p = buf;
1508         /* Message Type */
1509         *p++ = TLS1_HB_REQUEST;
1510         /* Payload length (18 bytes here) */
1511         s2n(payload, p);
1512         /* Sequence number */
1513         s2n(s->tlsext_hb_seq, p);
1514         /* 16 random bytes */
1515         RAND_pseudo_bytes(p, 16);
1516         p += 16;
1517         /* Random padding */
1518         RAND_pseudo_bytes(p, padding);
1519
1520         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1521         if (ret >= 0)
1522                 {
1523                 if (s->msg_callback)
1524                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1525                                 buf, 3 + payload + padding,
1526                                 s, s->msg_callback_arg);
1527
1528                 dtls1_start_timer(s);
1529                 s->tlsext_hb_pending = 1;
1530                 }
1531
1532         OPENSSL_free(buf);
1533
1534         return ret;
1535         }
1536 #endif