Fix null pointer errors.
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217
218         if (frag->msg_header.is_ccs)
219                 {
220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222                 }
223         if (frag->fragment) OPENSSL_free(frag->fragment);
224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
225         OPENSSL_free(frag);
226         }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230         {
231         int ret;
232         int curr_mtu;
233         unsigned int len, frag_off, mac_size, blocksize;
234
235         /* AHA!  Figure out the MTU, and stick to the right size */
236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237                 {
238                 s->d1->mtu = 
239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241                 /* I've seen the kernel return bogus numbers when it doesn't know
242                  * (initial write), so just make sure we have a reasonable number */
243                 if (s->d1->mtu < dtls1_min_mtu())
244                         {
245                         s->d1->mtu = 0;
246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
248                                 s->d1->mtu, NULL);
249                         }
250                 }
251 #if 0 
252         mtu = s->d1->mtu;
253
254         fprintf(stderr, "using MTU = %d\n", mtu);
255
256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260         if ( curr_mtu > 0)
261                 mtu = curr_mtu;
262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263                 return ret;
264
265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266                 {
267                 ret = BIO_flush(SSL_get_wbio(s));
268                 if ( ret <= 0)
269                         return ret;
270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271                 }
272 #endif
273
274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
275
276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
277                 OPENSSL_assert(s->init_num == 
278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280         if (s->write_hash)
281                 mac_size = EVP_MD_CTX_size(s->write_hash);
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         while( s->init_num)
293                 {
294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304                                 mac_size - blocksize;
305                         }
306
307                 if ( s->init_num > curr_mtu)
308                         len = curr_mtu;
309                 else
310                         len = s->init_num;
311
312
313                 /* XDTLS: this function is too long.  split out the CCS part */
314                 if ( type == SSL3_RT_HANDSHAKE)
315                         {
316                         if ( s->init_off != 0)
317                                 {
318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322                                 if ( s->init_num > curr_mtu)
323                                         len = curr_mtu;
324                                 else
325                                         len = s->init_num;
326                                 }
327
328                         dtls1_fix_message_header(s, frag_off, 
329                                 len - DTLS1_HM_HEADER_LENGTH);
330
331                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
332
333                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
334                         }
335
336                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
337                         len);
338                 if (ret < 0)
339                         {
340                         /* might need to update MTU here, but we don't know
341                          * which previous packet caused the failure -- so can't
342                          * really retransmit anything.  continue as if everything
343                          * is fine and wait for an alert to handle the
344                          * retransmit 
345                          */
346                         if ( BIO_ctrl(SSL_get_wbio(s),
347                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
348                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
349                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
350                         else
351                                 return(-1);
352                         }
353                 else
354                         {
355
356                         /* bad if this assert fails, only part of the handshake
357                          * message got sent.  but why would this happen? */
358                         OPENSSL_assert(len == (unsigned int)ret);
359
360                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
361                                 {
362                                 /* should not be done for 'Hello Request's, but in that case
363                                  * we'll ignore the result anyway */
364                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
365                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
366                                 int xlen;
367
368                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
369                                         {
370                                         /* reconstruct message header is if it
371                                          * is being sent in single fragment */
372                                         *p++ = msg_hdr->type;
373                                         l2n3(msg_hdr->msg_len,p);
374                                         s2n (msg_hdr->seq,p);
375                                         l2n3(0,p);
376                                         l2n3(msg_hdr->msg_len,p);
377                                         p  -= DTLS1_HM_HEADER_LENGTH;
378                                         xlen = ret;
379                                         }
380                                 else
381                                         {
382                                         p  += DTLS1_HM_HEADER_LENGTH;
383                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
384                                         }
385
386                                 ssl3_finish_mac(s, p, xlen);
387                                 }
388
389                         if (ret == s->init_num)
390                                 {
391                                 if (s->msg_callback)
392                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
393                                                 (size_t)(s->init_off + s->init_num), s, 
394                                                 s->msg_callback_arg);
395
396                                 s->init_off = 0;  /* done writing this message */
397                                 s->init_num = 0;
398
399                                 return(1);
400                                 }
401                         s->init_off+=ret;
402                         s->init_num-=ret;
403                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
404                         }
405                 }
406         return(0);
407         }
408
409
410 /* Obtain handshake message of message type 'mt' (any if mt == -1),
411  * maximum acceptable body length 'max'.
412  * Read an entire handshake message.  Handshake messages arrive in
413  * fragments.
414  */
415 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
416         {
417         int i, al;
418         struct hm_header_st *msg_hdr;
419         unsigned char *p;
420         unsigned long msg_len;
421
422         /* s3->tmp is used to store messages that are unexpected, caused
423          * by the absence of an optional handshake message */
424         if (s->s3->tmp.reuse_message)
425                 {
426                 s->s3->tmp.reuse_message=0;
427                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
428                         {
429                         al=SSL_AD_UNEXPECTED_MESSAGE;
430                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
431                         goto f_err;
432                         }
433                 *ok=1;
434                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
435                 s->init_num = (int)s->s3->tmp.message_size;
436                 return s->init_num;
437                 }
438
439         msg_hdr = &s->d1->r_msg_hdr;
440         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
441
442 again:
443         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
444         if ( i == DTLS1_HM_BAD_FRAGMENT ||
445                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
446                 goto again;
447         else if ( i <= 0 && !*ok)
448                 return i;
449
450         p = (unsigned char *)s->init_buf->data;
451         msg_len = msg_hdr->msg_len;
452
453         /* reconstruct message header */
454         *(p++) = msg_hdr->type;
455         l2n3(msg_len,p);
456         s2n (msg_hdr->seq,p);
457         l2n3(0,p);
458         l2n3(msg_len,p);
459         if (s->version != DTLS1_BAD_VER) {
460                 p       -= DTLS1_HM_HEADER_LENGTH;
461                 msg_len += DTLS1_HM_HEADER_LENGTH;
462         }
463
464         ssl3_finish_mac(s, p, msg_len);
465         if (s->msg_callback)
466                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
467                         p, msg_len,
468                         s, s->msg_callback_arg);
469
470         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
471
472         /* Don't change sequence numbers while listening */
473         if (!s->d1->listen)
474                 s->d1->handshake_read_seq++;
475
476         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
477         return s->init_num;
478
479 f_err:
480         ssl3_send_alert(s,SSL3_AL_FATAL,al);
481         *ok = 0;
482         return -1;
483         }
484
485
486 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
487         {
488         size_t frag_off,frag_len,msg_len;
489
490         msg_len  = msg_hdr->msg_len;
491         frag_off = msg_hdr->frag_off;
492         frag_len = msg_hdr->frag_len;
493
494         /* sanity checking */
495         if ( (frag_off+frag_len) > msg_len)
496                 {
497                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498                 return SSL_AD_ILLEGAL_PARAMETER;
499                 }
500
501         if ( (frag_off+frag_len) > (unsigned long)max)
502                 {
503                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
504                 return SSL_AD_ILLEGAL_PARAMETER;
505                 }
506
507         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
508                 {
509                 /* msg_len is limited to 2^24, but is effectively checked
510                  * against max above */
511                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
512                         {
513                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
514                         return SSL_AD_INTERNAL_ERROR;
515                         }
516
517                 s->s3->tmp.message_size  = msg_len;
518                 s->d1->r_msg_hdr.msg_len = msg_len;
519                 s->s3->tmp.message_type  = msg_hdr->type;
520                 s->d1->r_msg_hdr.type    = msg_hdr->type;
521                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
522                 }
523         else if (msg_len != s->d1->r_msg_hdr.msg_len)
524                 {
525                 /* They must be playing with us! BTW, failure to enforce
526                  * upper limit would open possibility for buffer overrun. */
527                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
528                 return SSL_AD_ILLEGAL_PARAMETER;
529                 }
530
531         return 0; /* no error */
532         }
533
534
535 static int
536 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
537         {
538         /* (0) check whether the desired fragment is available
539          * if so:
540          * (1) copy over the fragment to s->init_buf->data[]
541          * (2) update s->init_num
542          */
543         pitem *item;
544         hm_fragment *frag;
545         int al;
546
547         *ok = 0;
548         item = pqueue_peek(s->d1->buffered_messages);
549         if ( item == NULL)
550                 return 0;
551
552         frag = (hm_fragment *)item->data;
553         
554         /* Don't return if reassembly still in progress */
555         if (frag->reassembly != NULL)
556                 return 0;
557
558         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
559                 {
560                 unsigned long frag_len = frag->msg_header.frag_len;
561                 pqueue_pop(s->d1->buffered_messages);
562
563                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
564
565                 if (al==0) /* no alert */
566                         {
567                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
568                         memcpy(&p[frag->msg_header.frag_off],
569                                 frag->fragment,frag->msg_header.frag_len);
570                         }
571
572                 dtls1_hm_fragment_free(frag);
573                 pitem_free(item);
574
575                 if (al==0)
576                         {
577                         *ok = 1;
578                         return frag_len;
579                         }
580
581                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
582                 s->init_num = 0;
583                 *ok = 0;
584                 return -1;
585                 }
586         else
587                 return 0;
588         }
589
590
591 static int
592 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
593         {
594         hm_fragment *frag = NULL;
595         pitem *item = NULL;
596         int i = -1, is_complete;
597         unsigned char seq64be[8];
598         unsigned long frag_len = msg_hdr->frag_len, max_len;
599
600         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
601                 goto err;
602
603         /* Determine maximum allowed message size. Depends on (user set)
604          * maximum certificate length, but 16k is minimum.
605          */
606         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
607                 max_len = s->max_cert_list;
608         else
609                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
610
611         if ((msg_hdr->frag_off+frag_len) > max_len)
612                 goto err;
613
614         /* Try to find item in queue */
615         memset(seq64be,0,sizeof(seq64be));
616         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
617         seq64be[7] = (unsigned char) msg_hdr->seq;
618         item = pqueue_find(s->d1->buffered_messages, seq64be);
619
620         if (item == NULL)
621                 {
622                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
623                 if ( frag == NULL)
624                         goto err;
625                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
626                 frag->msg_header.frag_len = frag->msg_header.msg_len;
627                 frag->msg_header.frag_off = 0;
628                 }
629         else
630                 {
631                 frag = (hm_fragment*) item->data;
632                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
633                         {
634                         item = NULL;
635                         frag = NULL;
636                         goto err;
637                         }
638                 }
639
640
641         /* If message is already reassembled, this must be a
642          * retransmit and can be dropped.
643          */
644         if (frag->reassembly == NULL)
645                 {
646                 unsigned char devnull [256];
647
648                 while (frag_len)
649                         {
650                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
651                                 devnull,
652                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
653                         if (i<=0) goto err;
654                         frag_len -= i;
655                         }
656                 return DTLS1_HM_FRAGMENT_RETRY;
657                 }
658
659         /* read the body of the fragment (header has already been read */
660         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
661                 frag->fragment + msg_hdr->frag_off,frag_len,0);
662         if (i<=0 || (unsigned long)i!=frag_len)
663                 goto err;
664
665         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
666                             (long)(msg_hdr->frag_off + frag_len));
667
668         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
669                                    is_complete);
670
671         if (is_complete)
672                 {
673                 OPENSSL_free(frag->reassembly);
674                 frag->reassembly = NULL;
675                 }
676
677         if (item == NULL)
678                 {
679                 memset(seq64be,0,sizeof(seq64be));
680                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
681                 seq64be[7] = (unsigned char)(msg_hdr->seq);
682
683                 item = pitem_new(seq64be, frag);
684                 if (item == NULL)
685                         {
686                         i = -1;
687                         goto err;
688                         }
689
690                 pqueue_insert(s->d1->buffered_messages, item);
691                 }
692
693         return DTLS1_HM_FRAGMENT_RETRY;
694
695 err:
696         if (frag != NULL) dtls1_hm_fragment_free(frag);
697         if (item != NULL) OPENSSL_free(item);
698         *ok = 0;
699         return i;
700         }
701
702
703 static int
704 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
705 {
706         int i=-1;
707         hm_fragment *frag = NULL;
708         pitem *item = NULL;
709         unsigned char seq64be[8];
710         unsigned long frag_len = msg_hdr->frag_len;
711
712         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
713                 goto err;
714
715         /* Try to find item in queue, to prevent duplicate entries */
716         memset(seq64be,0,sizeof(seq64be));
717         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
718         seq64be[7] = (unsigned char) msg_hdr->seq;
719         item = pqueue_find(s->d1->buffered_messages, seq64be);
720
721         /* If we already have an entry and this one is a fragment,
722          * don't discard it and rather try to reassemble it.
723          */
724         if (item != NULL && frag_len < msg_hdr->msg_len)
725                 item = NULL;
726
727         /* Discard the message if sequence number was already there, is
728          * too far in the future, already in the queue or if we received
729          * a FINISHED before the SERVER_HELLO, which then must be a stale
730          * retransmit.
731          */
732         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
733                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
734                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
735                 {
736                 unsigned char devnull [256];
737
738                 while (frag_len)
739                         {
740                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
741                                 devnull,
742                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
743                         if (i<=0) goto err;
744                         frag_len -= i;
745                         }
746                 }
747         else
748                 {
749                 if (frag_len && frag_len < msg_hdr->msg_len)
750                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
751
752                 frag = dtls1_hm_fragment_new(frag_len, 0);
753                 if ( frag == NULL)
754                         goto err;
755
756                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
757
758                 if (frag_len)
759                         {
760                         /* read the body of the fragment (header has already been read */
761                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
762                                 frag->fragment,frag_len,0);
763                         if (i<=0 || (unsigned long)i!=frag_len)
764                                 goto err;
765                         }
766
767                 memset(seq64be,0,sizeof(seq64be));
768                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
769                 seq64be[7] = (unsigned char)(msg_hdr->seq);
770
771                 item = pitem_new(seq64be, frag);
772                 if ( item == NULL)
773                         goto err;
774
775                 pqueue_insert(s->d1->buffered_messages, item);
776                 }
777
778         return DTLS1_HM_FRAGMENT_RETRY;
779
780 err:
781         if ( frag != NULL) dtls1_hm_fragment_free(frag);
782         if ( item != NULL) OPENSSL_free(item);
783         *ok = 0;
784         return i;
785         }
786
787
788 static long
789 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
790         {
791         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
792         unsigned long len, frag_off, frag_len;
793         int i,al;
794         struct hm_header_st msg_hdr;
795
796         redo:
797         /* see if we have the required fragment already */
798         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
799                 {
800                 if (*ok)        s->init_num = frag_len;
801                 return frag_len;
802                 }
803
804         /* read handshake message header */
805         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
806                 DTLS1_HM_HEADER_LENGTH, 0);
807         if (i <= 0)     /* nbio, or an error */
808                 {
809                 s->rwstate=SSL_READING;
810                 *ok = 0;
811                 return i;
812                 }
813         /* Handshake fails if message header is incomplete */
814         if (i != DTLS1_HM_HEADER_LENGTH)
815                 {
816                 al=SSL_AD_UNEXPECTED_MESSAGE;
817                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
818                 goto f_err;
819                 }
820
821         /* parse the message fragment header */
822         dtls1_get_message_header(wire, &msg_hdr);
823
824         /* 
825          * if this is a future (or stale) message it gets buffered
826          * (or dropped)--no further processing at this time
827          * While listening, we accept seq 1 (ClientHello with cookie)
828          * although we're still expecting seq 0 (ClientHello)
829          */
830         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
831                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
832
833         len = msg_hdr.msg_len;
834         frag_off = msg_hdr.frag_off;
835         frag_len = msg_hdr.frag_len;
836
837         if (frag_len && frag_len < len)
838                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
839
840         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
841                 wire[0] == SSL3_MT_HELLO_REQUEST)
842                 {
843                 /* The server may always send 'Hello Request' messages --
844                  * we are doing a handshake anyway now, so ignore them
845                  * if their format is correct. Does not count for
846                  * 'Finished' MAC. */
847                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
848                         {
849                         if (s->msg_callback)
850                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
851                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
852                                         s->msg_callback_arg);
853                         
854                         s->init_num = 0;
855                         goto redo;
856                         }
857                 else /* Incorrectly formated Hello request */
858                         {
859                         al=SSL_AD_UNEXPECTED_MESSAGE;
860                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
861                         goto f_err;
862                         }
863                 }
864
865         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
866                 goto f_err;
867
868         /* XDTLS:  ressurect this when restart is in place */
869         s->state=stn;
870
871         if ( frag_len > 0)
872                 {
873                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
874
875                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
876                         &p[frag_off],frag_len,0);
877                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
878                 if (i <= 0)
879                         {
880                         s->rwstate=SSL_READING;
881                         *ok = 0;
882                         return i;
883                         }
884                 }
885         else
886                 i = 0;
887
888         /* XDTLS:  an incorrectly formatted fragment should cause the 
889          * handshake to fail */
890         if (i != (int)frag_len)
891                 {
892                 al=SSL3_AD_ILLEGAL_PARAMETER;
893                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
894                 goto f_err;
895                 }
896
897         *ok = 1;
898
899         /* Note that s->init_num is *not* used as current offset in
900          * s->init_buf->data, but as a counter summing up fragments'
901          * lengths: as soon as they sum up to handshake packet
902          * length, we assume we have got all the fragments. */
903         s->init_num = frag_len;
904         return frag_len;
905
906 f_err:
907         ssl3_send_alert(s,SSL3_AL_FATAL,al);
908         s->init_num = 0;
909
910         *ok=0;
911         return(-1);
912         }
913
914 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
915         {
916         unsigned char *p,*d;
917         int i;
918         unsigned long l;
919
920         if (s->state == a)
921                 {
922                 d=(unsigned char *)s->init_buf->data;
923                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
924
925                 i=s->method->ssl3_enc->final_finish_mac(s,
926                         sender,slen,s->s3->tmp.finish_md);
927                 s->s3->tmp.finish_md_len = i;
928                 memcpy(p, s->s3->tmp.finish_md, i);
929                 p+=i;
930                 l=i;
931
932         /* Copy the finished so we can use it for
933          * renegotiation checks
934          */
935         if(s->type == SSL_ST_CONNECT)
936                 {
937                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
938                 memcpy(s->s3->previous_client_finished, 
939                        s->s3->tmp.finish_md, i);
940                 s->s3->previous_client_finished_len=i;
941                 }
942         else
943                 {
944                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
945                 memcpy(s->s3->previous_server_finished, 
946                        s->s3->tmp.finish_md, i);
947                 s->s3->previous_server_finished_len=i;
948                 }
949
950 #ifdef OPENSSL_SYS_WIN16
951                 /* MSVC 1.5 does not clear the top bytes of the word unless
952                  * I do this.
953                  */
954                 l&=0xffff;
955 #endif
956
957                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
958                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
959                 s->init_off=0;
960
961                 /* buffer the message to handle re-xmits */
962                 dtls1_buffer_message(s, 0);
963
964                 s->state=b;
965                 }
966
967         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
968         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
969         }
970
971 /* for these 2 messages, we need to
972  * ssl->enc_read_ctx                    re-init
973  * ssl->s3->read_sequence               zero
974  * ssl->s3->read_mac_secret             re-init
975  * ssl->session->read_sym_enc           assign
976  * ssl->session->read_compression       assign
977  * ssl->session->read_hash              assign
978  */
979 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
980         { 
981         unsigned char *p;
982
983         if (s->state == a)
984                 {
985                 p=(unsigned char *)s->init_buf->data;
986                 *p++=SSL3_MT_CCS;
987                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
988                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
989
990                 if (s->version == DTLS1_BAD_VER) {
991                         s->d1->next_handshake_write_seq++;
992                         s2n(s->d1->handshake_write_seq,p);
993                         s->init_num+=2;
994                 }
995
996                 s->init_off=0;
997
998                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
999                         s->d1->handshake_write_seq, 0, 0);
1000
1001                 /* buffer the message to handle re-xmits */
1002                 dtls1_buffer_message(s, 1);
1003
1004                 s->state=b;
1005                 }
1006
1007         /* SSL3_ST_CW_CHANGE_B */
1008         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1009         }
1010
1011 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1012         {
1013         int n;
1014         unsigned char *p;
1015
1016         n=i2d_X509(x,NULL);
1017         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1018                 {
1019                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1020                 return 0;
1021                 }
1022         p=(unsigned char *)&(buf->data[*l]);
1023         l2n3(n,p);
1024         i2d_X509(x,&p);
1025         *l+=n+3;
1026
1027         return 1;
1028         }
1029 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1030         {
1031         unsigned char *p;
1032         int i;
1033         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1034         BUF_MEM *buf;
1035
1036         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1037         buf=s->init_buf;
1038         if (!BUF_MEM_grow_clean(buf,10))
1039                 {
1040                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1041                 return(0);
1042                 }
1043         if (x != NULL)
1044                 {
1045                 X509_STORE_CTX xs_ctx;
1046
1047                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1048                         {
1049                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1050                         return(0);
1051                         }
1052   
1053                 X509_verify_cert(&xs_ctx);
1054                 /* Don't leave errors in the queue */
1055                 ERR_clear_error();
1056                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1057                         {
1058                         x = sk_X509_value(xs_ctx.chain, i);
1059
1060                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1061                                 {
1062                                 X509_STORE_CTX_cleanup(&xs_ctx);
1063                                 return 0;
1064                                 }
1065                         }
1066                 X509_STORE_CTX_cleanup(&xs_ctx);
1067                 }
1068         /* Thawte special :-) */
1069         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1070                 {
1071                 x=sk_X509_value(s->ctx->extra_certs,i);
1072                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1073                         return 0;
1074                 }
1075
1076         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1077
1078         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1079         l2n3(l,p);
1080         l+=3;
1081         p=(unsigned char *)&(buf->data[0]);
1082         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1083
1084         l+=DTLS1_HM_HEADER_LENGTH;
1085         return(l);
1086         }
1087
1088 int dtls1_read_failed(SSL *s, int code)
1089         {
1090         if ( code > 0)
1091                 {
1092                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1093                 return 1;
1094                 }
1095
1096         if (!dtls1_is_timer_expired(s))
1097                 {
1098                 /* not a timeout, none of our business, 
1099                    let higher layers handle this.  in fact it's probably an error */
1100                 return code;
1101                 }
1102
1103 #ifndef OPENSSL_NO_HEARTBEATS
1104         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1105 #else
1106         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1107 #endif
1108                 {
1109                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1110                 return code;
1111                 }
1112
1113 #if 0 /* for now, each alert contains only one record number */
1114         item = pqueue_peek(state->rcvd_records);
1115         if ( item )
1116                 {
1117                 /* send an alert immediately for all the missing records */
1118                 }
1119         else
1120 #endif
1121
1122 #if 0  /* no more alert sending, just retransmit the last set of messages */
1123         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1124                 ssl3_send_alert(s,SSL3_AL_WARNING,
1125                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1126 #endif
1127
1128         return dtls1_handle_timeout(s);
1129         }
1130
1131 int
1132 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1133         {
1134         /* The index of the retransmission queue actually is the message sequence number,
1135          * since the queue only contains messages of a single handshake. However, the
1136          * ChangeCipherSpec has no message sequence number and so using only the sequence
1137          * will result in the CCS and Finished having the same index. To prevent this,
1138          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1139          * This does not only differ CSS and Finished, it also maintains the order of the
1140          * index (important for priority queues) and fits in the unsigned short variable.
1141          */     
1142         return seq * 2 - is_ccs;
1143         }
1144
1145 int
1146 dtls1_retransmit_buffered_messages(SSL *s)
1147         {
1148         pqueue sent = s->d1->sent_messages;
1149         piterator iter;
1150         pitem *item;
1151         hm_fragment *frag;
1152         int found = 0;
1153
1154         iter = pqueue_iterator(sent);
1155
1156         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1157                 {
1158                 frag = (hm_fragment *)item->data;
1159                         if ( dtls1_retransmit_message(s,
1160                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1161                                 0, &found) <= 0 && found)
1162                         {
1163                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1164                         return -1;
1165                         }
1166                 }
1167
1168         return 1;
1169         }
1170
1171 int
1172 dtls1_buffer_message(SSL *s, int is_ccs)
1173         {
1174         pitem *item;
1175         hm_fragment *frag;
1176         unsigned char seq64be[8];
1177
1178         /* this function is called immediately after a message has 
1179          * been serialized */
1180         OPENSSL_assert(s->init_off == 0);
1181
1182         frag = dtls1_hm_fragment_new(s->init_num, 0);
1183         if (!frag)
1184                 return 0;
1185
1186         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1187
1188         if ( is_ccs)
1189                 {
1190                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1191                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1192                 }
1193         else
1194                 {
1195                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1196                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1197                 }
1198
1199         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1200         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1201         frag->msg_header.type = s->d1->w_msg_hdr.type;
1202         frag->msg_header.frag_off = 0;
1203         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1204         frag->msg_header.is_ccs = is_ccs;
1205
1206         /* save current state*/
1207         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1208         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1209         frag->msg_header.saved_retransmit_state.compress = s->compress;
1210         frag->msg_header.saved_retransmit_state.session = s->session;
1211         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1212         
1213         memset(seq64be,0,sizeof(seq64be));
1214         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1215                                                                                                                   frag->msg_header.is_ccs)>>8);
1216         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1217                                                                                                                   frag->msg_header.is_ccs));
1218
1219         item = pitem_new(seq64be, frag);
1220         if ( item == NULL)
1221                 {
1222                 dtls1_hm_fragment_free(frag);
1223                 return 0;
1224                 }
1225
1226 #if 0
1227         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1228         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1229         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1230 #endif
1231
1232         pqueue_insert(s->d1->sent_messages, item);
1233         return 1;
1234         }
1235
1236 int
1237 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1238         int *found)
1239         {
1240         int ret;
1241         /* XDTLS: for now assuming that read/writes are blocking */
1242         pitem *item;
1243         hm_fragment *frag ;
1244         unsigned long header_length;
1245         unsigned char seq64be[8];
1246         struct dtls1_retransmit_state saved_state;
1247         unsigned char save_write_sequence[8];
1248
1249         /*
1250           OPENSSL_assert(s->init_num == 0);
1251           OPENSSL_assert(s->init_off == 0);
1252          */
1253
1254         /* XDTLS:  the requested message ought to be found, otherwise error */
1255         memset(seq64be,0,sizeof(seq64be));
1256         seq64be[6] = (unsigned char)(seq>>8);
1257         seq64be[7] = (unsigned char)seq;
1258
1259         item = pqueue_find(s->d1->sent_messages, seq64be);
1260         if ( item == NULL)
1261                 {
1262                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1263                 *found = 0;
1264                 return 0;
1265                 }
1266
1267         *found = 1;
1268         frag = (hm_fragment *)item->data;
1269
1270         if ( frag->msg_header.is_ccs)
1271                 header_length = DTLS1_CCS_HEADER_LENGTH;
1272         else
1273                 header_length = DTLS1_HM_HEADER_LENGTH;
1274
1275         memcpy(s->init_buf->data, frag->fragment, 
1276                 frag->msg_header.msg_len + header_length);
1277                 s->init_num = frag->msg_header.msg_len + header_length;
1278
1279         dtls1_set_message_header_int(s, frag->msg_header.type, 
1280                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1281                 frag->msg_header.frag_len);
1282
1283         /* save current state */
1284         saved_state.enc_write_ctx = s->enc_write_ctx;
1285         saved_state.write_hash = s->write_hash;
1286         saved_state.compress = s->compress;
1287         saved_state.session = s->session;
1288         saved_state.epoch = s->d1->w_epoch;
1289         saved_state.epoch = s->d1->w_epoch;
1290         
1291         s->d1->retransmitting = 1;
1292         
1293         /* restore state in which the message was originally sent */
1294         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1295         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1296         s->compress = frag->msg_header.saved_retransmit_state.compress;
1297         s->session = frag->msg_header.saved_retransmit_state.session;
1298         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1299         
1300         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1301         {
1302                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1303                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1304         }
1305         
1306         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1307                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1308         
1309         /* restore current state */
1310         s->enc_write_ctx = saved_state.enc_write_ctx;
1311         s->write_hash = saved_state.write_hash;
1312         s->compress = saved_state.compress;
1313         s->session = saved_state.session;
1314         s->d1->w_epoch = saved_state.epoch;
1315         
1316         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1317         {
1318                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1319                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1320         }
1321
1322         s->d1->retransmitting = 0;
1323
1324         (void)BIO_flush(SSL_get_wbio(s));
1325         return ret;
1326         }
1327
1328 /* call this function when the buffered messages are no longer needed */
1329 void
1330 dtls1_clear_record_buffer(SSL *s)
1331         {
1332         pitem *item;
1333
1334         for(item = pqueue_pop(s->d1->sent_messages);
1335                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1336                 {
1337                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1338                 pitem_free(item);
1339                 }
1340         }
1341
1342
1343 unsigned char *
1344 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1345                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1346         {
1347         /* Don't change sequence numbers while listening */
1348         if (frag_off == 0 && !s->d1->listen)
1349                 {
1350                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1351                 s->d1->next_handshake_write_seq++;
1352                 }
1353
1354         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1355                 frag_off, frag_len);
1356
1357         return p += DTLS1_HM_HEADER_LENGTH;
1358         }
1359
1360
1361 /* don't actually do the writing, wait till the MTU has been retrieved */
1362 static void
1363 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1364                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1365                             unsigned long frag_len)
1366         {
1367         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1368
1369         msg_hdr->type = mt;
1370         msg_hdr->msg_len = len;
1371         msg_hdr->seq = seq_num;
1372         msg_hdr->frag_off = frag_off;
1373         msg_hdr->frag_len = frag_len;
1374         }
1375
1376 static void
1377 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1378                         unsigned long frag_len)
1379         {
1380         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1381
1382         msg_hdr->frag_off = frag_off;
1383         msg_hdr->frag_len = frag_len;
1384         }
1385
1386 static unsigned char *
1387 dtls1_write_message_header(SSL *s, unsigned char *p)
1388         {
1389         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1390
1391         *p++ = msg_hdr->type;
1392         l2n3(msg_hdr->msg_len, p);
1393
1394         s2n(msg_hdr->seq, p);
1395         l2n3(msg_hdr->frag_off, p);
1396         l2n3(msg_hdr->frag_len, p);
1397
1398         return p;
1399         }
1400
1401 unsigned int 
1402 dtls1_min_mtu(void)
1403         {
1404         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1405                 sizeof(g_probable_mtu[0])) - 1]);
1406         }
1407
1408 static unsigned int 
1409 dtls1_guess_mtu(unsigned int curr_mtu)
1410         {
1411         unsigned int i;
1412
1413         if ( curr_mtu == 0 )
1414                 return g_probable_mtu[0] ;
1415
1416         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1417                 if ( curr_mtu > g_probable_mtu[i])
1418                         return g_probable_mtu[i];
1419
1420         return curr_mtu;
1421         }
1422
1423 void
1424 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1425         {
1426         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1427         msg_hdr->type = *(data++);
1428         n2l3(data, msg_hdr->msg_len);
1429
1430         n2s(data, msg_hdr->seq);
1431         n2l3(data, msg_hdr->frag_off);
1432         n2l3(data, msg_hdr->frag_len);
1433         }
1434
1435 void
1436 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1437         {
1438         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1439
1440         ccs_hdr->type = *(data++);
1441         }
1442
1443 int dtls1_shutdown(SSL *s)
1444         {
1445         int ret;
1446 #ifndef OPENSSL_NO_SCTP
1447         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1448             !(s->shutdown & SSL_SENT_SHUTDOWN))
1449                 {
1450                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1451                 if (ret < 0) return -1;
1452
1453                 if (ret == 0)
1454                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1455                 }
1456 #endif
1457         ret = ssl3_shutdown(s);
1458 #ifndef OPENSSL_NO_SCTP
1459         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1460 #endif
1461         return ret;
1462         }
1463
1464 #ifndef OPENSSL_NO_HEARTBEATS
1465 int
1466 dtls1_process_heartbeat(SSL *s)
1467         {
1468         unsigned char *p = &s->s3->rrec.data[0], *pl;
1469         unsigned short hbtype;
1470         unsigned int payload;
1471         unsigned int padding = 16; /* Use minimum padding */
1472
1473         if (s->msg_callback)
1474                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1475                         &s->s3->rrec.data[0], s->s3->rrec.length,
1476                         s, s->msg_callback_arg);
1477
1478         /* Read type and payload length first */
1479         if (1 + 2 + 16 > s->s3->rrec.length)
1480                 return 0; /* silently discard */
1481         hbtype = *p++;
1482         n2s(p, payload);
1483         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1484                 return 0; /* silently discard per RFC 6520 sec. 4 */
1485         pl = p;
1486
1487         if (hbtype == TLS1_HB_REQUEST)
1488                 {
1489                 unsigned char *buffer, *bp;
1490                 unsigned int write_length = 1 /* heartbeat type */ +
1491                                             2 /* heartbeat length */ +
1492                                             payload + padding;
1493                 int r;
1494
1495                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1496                         return 0;
1497
1498                 /* Allocate memory for the response, size is 1 byte
1499                  * message type, plus 2 bytes payload length, plus
1500                  * payload, plus padding
1501                  */
1502                 buffer = OPENSSL_malloc(write_length);
1503                 bp = buffer;
1504
1505                 /* Enter response type, length and copy payload */
1506                 *bp++ = TLS1_HB_RESPONSE;
1507                 s2n(payload, bp);
1508                 memcpy(bp, pl, payload);
1509                 bp += payload;
1510                 /* Random padding */
1511                 RAND_pseudo_bytes(bp, padding);
1512
1513                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1514
1515                 if (r >= 0 && s->msg_callback)
1516                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1517                                 buffer, write_length,
1518                                 s, s->msg_callback_arg);
1519
1520                 OPENSSL_free(buffer);
1521
1522                 if (r < 0)
1523                         return r;
1524                 }
1525         else if (hbtype == TLS1_HB_RESPONSE)
1526                 {
1527                 unsigned int seq;
1528
1529                 /* We only send sequence numbers (2 bytes unsigned int),
1530                  * and 16 random bytes, so we just try to read the
1531                  * sequence number */
1532                 n2s(pl, seq);
1533
1534                 if (payload == 18 && seq == s->tlsext_hb_seq)
1535                         {
1536                         dtls1_stop_timer(s);
1537                         s->tlsext_hb_seq++;
1538                         s->tlsext_hb_pending = 0;
1539                         }
1540                 }
1541
1542         return 0;
1543         }
1544
1545 int
1546 dtls1_heartbeat(SSL *s)
1547         {
1548         unsigned char *buf, *p;
1549         int ret;
1550         unsigned int payload = 18; /* Sequence number + random bytes */
1551         unsigned int padding = 16; /* Use minimum padding */
1552
1553         /* Only send if peer supports and accepts HB requests... */
1554         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1555             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1556                 {
1557                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1558                 return -1;
1559                 }
1560
1561         /* ...and there is none in flight yet... */
1562         if (s->tlsext_hb_pending)
1563                 {
1564                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1565                 return -1;
1566                 }
1567
1568         /* ...and no handshake in progress. */
1569         if (SSL_in_init(s) || s->in_handshake)
1570                 {
1571                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1572                 return -1;
1573                 }
1574
1575         /* Check if padding is too long, payload and padding
1576          * must not exceed 2^14 - 3 = 16381 bytes in total.
1577          */
1578         OPENSSL_assert(payload + padding <= 16381);
1579
1580         /* Create HeartBeat message, we just use a sequence number
1581          * as payload to distuingish different messages and add
1582          * some random stuff.
1583          *  - Message Type, 1 byte
1584          *  - Payload Length, 2 bytes (unsigned int)
1585          *  - Payload, the sequence number (2 bytes uint)
1586          *  - Payload, random bytes (16 bytes uint)
1587          *  - Padding
1588          */
1589         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1590         p = buf;
1591         /* Message Type */
1592         *p++ = TLS1_HB_REQUEST;
1593         /* Payload length (18 bytes here) */
1594         s2n(payload, p);
1595         /* Sequence number */
1596         s2n(s->tlsext_hb_seq, p);
1597         /* 16 random bytes */
1598         RAND_pseudo_bytes(p, 16);
1599         p += 16;
1600         /* Random padding */
1601         RAND_pseudo_bytes(p, padding);
1602
1603         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1604         if (ret >= 0)
1605                 {
1606                 if (s->msg_callback)
1607                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1608                                 buf, 3 + payload + padding,
1609                                 s, s->msg_callback_arg);
1610
1611                 dtls1_start_timer(s);
1612                 s->tlsext_hb_pending = 1;
1613                 }
1614
1615         OPENSSL_free(buf);
1616
1617         return ret;
1618         }
1619 #endif