use SSL_kECDHE throughout instead of SSL_kEECDH
[openssl.git] / ssl / d1_both.c
index 1abfd0007a1d0cc9b11d9c793ae7300035a469b4..f0c5962949e2046f4160eb04302a3b69585e5dcd 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/x509.h>
 
+#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
+
+#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
+                       if ((end) - (start) <= 8) { \
+                               long ii; \
+                               for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
+                       } else { \
+                               long ii; \
+                               bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
+                               for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
+                               bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
+                       } }
+
+#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
+                       long ii; \
+                       OPENSSL_assert((msg_len) > 0); \
+                       is_complete = 1; \
+                       if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
+                       if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
+                               if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
+
+#if 0
+#define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
+                       long ii; \
+                       printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
+                       printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
+                       printf("\n"); }
+#endif
+
+static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
+static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
 
 /* XDTLS:  figure out the right values */
 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
 
-static unsigned int dtls1_min_mtu(void);
 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
        unsigned long frag_len);
@@ -140,10 +170,11 @@ static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
        long max, int *ok);
 
 static hm_fragment *
-dtls1_hm_fragment_new(unsigned long frag_len)
+dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
        {
        hm_fragment *frag = NULL;
        unsigned char *buf = NULL;
+       unsigned char *bitmask = NULL;
 
        frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
        if ( frag == NULL)
@@ -162,13 +193,35 @@ dtls1_hm_fragment_new(unsigned long frag_len)
        /* zero length fragment gets zero frag->fragment */
        frag->fragment = buf;
 
+       /* Initialize reassembly bitmask if necessary */
+       if (reassembly)
+               {
+               bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
+               if (bitmask == NULL)
+                       {
+                       if (buf != NULL) OPENSSL_free(buf);
+                       OPENSSL_free(frag);
+                       return NULL;
+                       }
+               memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
+               }
+
+       frag->reassembly = bitmask;
+
        return frag;
        }
 
 static void
 dtls1_hm_fragment_free(hm_fragment *frag)
        {
+
+       if (frag->msg_header.is_ccs)
+               {
+               EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
+               EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
+               }
        if (frag->fragment) OPENSSL_free(frag->fragment);
+       if (frag->reassembly) OPENSSL_free(frag->reassembly);
        OPENSSL_free(frag);
        }
 
@@ -177,17 +230,17 @@ int dtls1_do_write(SSL *s, int type)
        {
        int ret;
        int curr_mtu;
-       unsigned int len, frag_off;
+       unsigned int len, frag_off, mac_size, blocksize;
 
        /* AHA!  Figure out the MTU, and stick to the right size */
-       if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
+       if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
                {
                s->d1->mtu = 
                        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
 
                /* I've seen the kernel return bogus numbers when it doesn't know
                 * (initial write), so just make sure we have a reasonable number */
-               if ( s->d1->mtu < dtls1_min_mtu())
+               if (s->d1->mtu < dtls1_min_mtu())
                        {
                        s->d1->mtu = 0;
                        s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
@@ -216,20 +269,35 @@ int dtls1_do_write(SSL *s, int type)
                        return ret;
                mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
                }
-
-       OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
-
 #endif
 
+       OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
+
        if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
                OPENSSL_assert(s->init_num == 
                        (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
 
+       if (s->write_hash)
+               {
+               if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
+                       mac_size = 0;
+               else
+                       mac_size = EVP_MD_CTX_size(s->write_hash);
+               }
+       else
+               mac_size = 0;
+
+       if (s->enc_write_ctx && 
+               (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
+               blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
+       else
+               blocksize = 0;
+
        frag_off = 0;
        while( s->init_num)
                {
                curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
-                       DTLS1_RT_HEADER_LENGTH;
+                       DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
 
                if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
                        {
@@ -237,7 +305,8 @@ int dtls1_do_write(SSL *s, int type)
                        ret = BIO_flush(SSL_get_wbio(s));
                        if ( ret <= 0)
                                return ret;
-                       curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
+                       curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
+                               mac_size - blocksize;
                        }
 
                if ( s->init_num > curr_mtu)
@@ -255,9 +324,10 @@ int dtls1_do_write(SSL *s, int type)
                                s->init_off -= DTLS1_HM_HEADER_LENGTH;
                                s->init_num += DTLS1_HM_HEADER_LENGTH;
 
-                               /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
-                               if ( len <= DTLS1_HM_HEADER_LENGTH)  
-                                       len += DTLS1_HM_HEADER_LENGTH;
+                               if ( s->init_num > curr_mtu)
+                                       len = curr_mtu;
+                               else
+                                       len = s->init_num;
                                }
 
                        dtls1_fix_message_header(s, frag_off, 
@@ -279,7 +349,7 @@ int dtls1_do_write(SSL *s, int type)
                         * retransmit 
                         */
                        if ( BIO_ctrl(SSL_get_wbio(s),
-                               BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
+                               BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
                                s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
                                        BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
                        else
@@ -351,6 +421,8 @@ long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
        {
        int i, al;
        struct hm_header_st *msg_hdr;
+       unsigned char *p;
+       unsigned long msg_len;
 
        /* s3->tmp is used to store messages that are unexpected, caused
         * by the absence of an optional handshake message */
@@ -370,77 +442,44 @@ long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
                }
 
        msg_hdr = &s->d1->r_msg_hdr;
-       do
-               {
-               if ( msg_hdr->frag_off == 0)
-                       {
-                       /* s->d1->r_message_header.msg_len = 0; */
-                       memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
-                       }
+       memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
 
-               i = dtls1_get_message_fragment(s, st1, stn, max, ok);
-               if ( i == DTLS1_HM_BAD_FRAGMENT ||
-                       i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
-                       continue;
-               else if ( i <= 0 && !*ok)
-                       return i;
+again:
+       i = dtls1_get_message_fragment(s, st1, stn, max, ok);
+       if ( i == DTLS1_HM_BAD_FRAGMENT ||
+               i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
+               goto again;
+       else if ( i <= 0 && !*ok)
+               return i;
 
-               /* Note that s->init_sum is used as a counter summing
-                * up fragments' lengths: as soon as they sum up to
-                * handshake packet length, we assume we have got all
-                * the fragments. Overlapping fragments would cause
-                * premature termination, so we don't expect overlaps.
-                * Well, handling overlaps would require something more
-                * drastic. Indeed, as it is now there is no way to
-                * tell if out-of-order fragment from the middle was
-                * the last. '>=' is the best/least we can do to control
-                * the potential damage caused by malformed overlaps. */
-               if ((unsigned int)s->init_num >= msg_hdr->msg_len)
-                       {
-                       unsigned char *p = (unsigned char *)s->init_buf->data;
-                       unsigned long msg_len = msg_hdr->msg_len;
-
-                       /* reconstruct message header as if it was
-                        * sent in single fragment */
-                       *(p++) = msg_hdr->type;
-                       l2n3(msg_len,p);
-                       s2n (msg_hdr->seq,p);
-                       l2n3(0,p);
-                       l2n3(msg_len,p);
-                       if (s->version != DTLS1_BAD_VER) {
-                               p       -= DTLS1_HM_HEADER_LENGTH;
-                               msg_len += DTLS1_HM_HEADER_LENGTH;
-                       }
+       p = (unsigned char *)s->init_buf->data;
+       msg_len = msg_hdr->msg_len;
+
+       /* reconstruct message header */
+       *(p++) = msg_hdr->type;
+       l2n3(msg_len,p);
+       s2n (msg_hdr->seq,p);
+       l2n3(0,p);
+       l2n3(msg_len,p);
+       if (s->version != DTLS1_BAD_VER) {
+               p       -= DTLS1_HM_HEADER_LENGTH;
+               msg_len += DTLS1_HM_HEADER_LENGTH;
+       }
 
-                       ssl3_finish_mac(s, p, msg_len);
-                       if (s->msg_callback)
-                               s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
-                                       p, msg_len,
-                                       s, s->msg_callback_arg);
-
-                       memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
-
-                       s->d1->handshake_read_seq++;
-                       /* we just read a handshake message from the other side:
-                        * this means that we don't need to retransmit of the
-                        * buffered messages.  
-                        * XDTLS: may be able clear out this
-                        * buffer a little sooner (i.e if an out-of-order
-                        * handshake message/record is received at the record
-                        * layer.  
-                        * XDTLS: exception is that the server needs to
-                        * know that change cipher spec and finished messages
-                        * have been received by the client before clearing this
-                        * buffer.  this can simply be done by waiting for the
-                        * first data  segment, but is there a better way?  */
-                       dtls1_clear_record_buffer(s);
-
-                       s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
-                       return s->init_num;
-                       }
-               else
-                       msg_hdr->frag_off = i;
-               } while(1) ;
+       ssl3_finish_mac(s, p, msg_len);
+       if (s->msg_callback)
+               s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
+                       p, msg_len,
+                       s, s->msg_callback_arg);
+
+       memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
+
+       /* Don't change sequence numbers while listening */
+       if (!s->d1->listen)
+               s->d1->handshake_read_seq++;
+
+       s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
+       return s->init_num;
 
 f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
@@ -516,9 +555,14 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
                return 0;
 
        frag = (hm_fragment *)item->data;
+       
+       /* Don't return if reassembly still in progress */
+       if (frag->reassembly != NULL)
+               return 0;
 
        if ( s->d1->handshake_read_seq == frag->msg_header.seq)
                {
+               unsigned long frag_len = frag->msg_header.frag_len;
                pqueue_pop(s->d1->buffered_messages);
 
                al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
@@ -536,7 +580,7 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
                if (al==0)
                        {
                        *ok = 1;
-                       return frag->msg_header.frag_len;
+                       return frag_len;
                        }
 
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
@@ -549,6 +593,109 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
        }
 
 
+static int
+dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
+       {
+       hm_fragment *frag = NULL;
+       pitem *item = NULL;
+       int i = -1, is_complete;
+       unsigned char seq64be[8];
+       unsigned long frag_len = msg_hdr->frag_len, max_len;
+
+       if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
+               goto err;
+
+       /* Determine maximum allowed message size. Depends on (user set)
+        * maximum certificate length, but 16k is minimum.
+        */
+       if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
+               max_len = s->max_cert_list;
+       else
+               max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
+
+       if ((msg_hdr->frag_off+frag_len) > max_len)
+               goto err;
+
+       /* Try to find item in queue */
+       memset(seq64be,0,sizeof(seq64be));
+       seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
+       seq64be[7] = (unsigned char) msg_hdr->seq;
+       item = pqueue_find(s->d1->buffered_messages, seq64be);
+
+       if (item == NULL)
+               {
+               frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
+               if ( frag == NULL)
+                       goto err;
+               memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
+               frag->msg_header.frag_len = frag->msg_header.msg_len;
+               frag->msg_header.frag_off = 0;
+               }
+       else
+               frag = (hm_fragment*) item->data;
+
+       /* If message is already reassembled, this must be a
+        * retransmit and can be dropped.
+        */
+       if (frag->reassembly == NULL)
+               {
+               unsigned char devnull [256];
+
+               while (frag_len)
+                       {
+                       i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
+                               devnull,
+                               frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
+                       if (i<=0) goto err;
+                       frag_len -= i;
+                       }
+               return DTLS1_HM_FRAGMENT_RETRY;
+               }
+
+       /* read the body of the fragment (header has already been read */
+       i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
+               frag->fragment + msg_hdr->frag_off,frag_len,0);
+       if (i<=0 || (unsigned long)i!=frag_len)
+               goto err;
+
+       RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
+                           (long)(msg_hdr->frag_off + frag_len));
+
+       RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
+                                  is_complete);
+
+       if (is_complete)
+               {
+               OPENSSL_free(frag->reassembly);
+               frag->reassembly = NULL;
+               }
+
+       if (item == NULL)
+               {
+               memset(seq64be,0,sizeof(seq64be));
+               seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
+               seq64be[7] = (unsigned char)(msg_hdr->seq);
+
+               item = pitem_new(seq64be, frag);
+               if (item == NULL)
+                       {
+                       goto err;
+                       i = -1;
+                       }
+
+               pqueue_insert(s->d1->buffered_messages, item);
+               }
+
+       return DTLS1_HM_FRAGMENT_RETRY;
+
+err:
+       if (frag != NULL) dtls1_hm_fragment_free(frag);
+       if (item != NULL) OPENSSL_free(item);
+       *ok = 0;
+       return i;
+       }
+
+
 static int
 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
 {
@@ -561,7 +708,26 @@ dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
        if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
                goto err;
 
-       if (msg_hdr->seq <= s->d1->handshake_read_seq)
+       /* Try to find item in queue, to prevent duplicate entries */
+       memset(seq64be,0,sizeof(seq64be));
+       seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
+       seq64be[7] = (unsigned char) msg_hdr->seq;
+       item = pqueue_find(s->d1->buffered_messages, seq64be);
+
+       /* If we already have an entry and this one is a fragment,
+        * don't discard it and rather try to reassemble it.
+        */
+       if (item != NULL && frag_len < msg_hdr->msg_len)
+               item = NULL;
+
+       /* Discard the message if sequence number was already there, is
+        * too far in the future, already in the queue or if we received
+        * a FINISHED before the SERVER_HELLO, which then must be a stale
+        * retransmit.
+        */
+       if (msg_hdr->seq <= s->d1->handshake_read_seq ||
+               msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
+               (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
                {
                unsigned char devnull [256];
 
@@ -574,20 +740,25 @@ dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
                        frag_len -= i;
                        }
                }
-
-       if (frag_len)
+       else
                {
-               frag = dtls1_hm_fragment_new(frag_len);
+               if (frag_len && frag_len < msg_hdr->msg_len)
+                       return dtls1_reassemble_fragment(s, msg_hdr, ok);
+
+               frag = dtls1_hm_fragment_new(frag_len, 0);
                if ( frag == NULL)
                        goto err;
 
                memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
 
-               /* read the body of the fragment (header has already been read */
-               i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
-                       frag->fragment,frag_len,0);
-               if (i<=0 || (unsigned long)i!=frag_len)
-                       goto err;
+               if (frag_len)
+                       {
+                       /* read the body of the fragment (header has already been read */
+                       i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
+                               frag->fragment,frag_len,0);
+                       if (i<=0 || (unsigned long)i!=frag_len)
+                               goto err;
+                       }
 
                memset(seq64be,0,sizeof(seq64be));
                seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
@@ -614,14 +785,14 @@ static long
 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
        {
        unsigned char wire[DTLS1_HM_HEADER_LENGTH];
-       unsigned long l, frag_off, frag_len;
+       unsigned long len, frag_off, frag_len;
        int i,al;
        struct hm_header_st msg_hdr;
 
        /* see if we have the required fragment already */
        if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
                {
-               if (*ok)        s->init_num += frag_len;
+               if (*ok)        s->init_num = frag_len;
                return frag_len;
                }
 
@@ -634,22 +805,33 @@ dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
                *ok = 0;
                return i;
                }
-       OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
+       /* Handshake fails if message header is incomplete */
+       if (i != DTLS1_HM_HEADER_LENGTH)
+               {
+               al=SSL_AD_UNEXPECTED_MESSAGE;
+               SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
+               goto f_err;
+               }
 
        /* parse the message fragment header */
        dtls1_get_message_header(wire, &msg_hdr);
 
        /* 
         * if this is a future (or stale) message it gets buffered
-        * (or dropped)--no further processing at this time 
+        * (or dropped)--no further processing at this time
+        * While listening, we accept seq 1 (ClientHello with cookie)
+        * although we're still expecting seq 0 (ClientHello)
         */
-       if ( msg_hdr.seq != s->d1->handshake_read_seq)
+       if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
                return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
 
-       l = msg_hdr.msg_len;
+       len = msg_hdr.msg_len;
        frag_off = msg_hdr.frag_off;
        frag_len = msg_hdr.frag_len;
 
+       if (frag_len && frag_len < len)
+               return dtls1_reassemble_fragment(s, &msg_hdr, ok);
+
        if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
                wire[0] == SSL3_MT_HELLO_REQUEST)
                {
@@ -701,7 +883,12 @@ dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
 
        /* XDTLS:  an incorrectly formatted fragment should cause the 
         * handshake to fail */
-       OPENSSL_assert(i == (int)frag_len);
+       if (i != (int)frag_len)
+               {
+               al=SSL3_AD_ILLEGAL_PARAMETER;
+               SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
+               goto f_err;
+               }
 
        *ok = 1;
 
@@ -709,7 +896,7 @@ dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
         * s->init_buf->data, but as a counter summing up fragments'
         * lengths: as soon as they sum up to handshake packet
         * length, we assume we have got all the fragments. */
-       s->init_num += frag_len;
+       s->init_num = frag_len;
        return frag_len;
 
 f_err:
@@ -720,45 +907,6 @@ f_err:
        return(-1);
        }
 
-int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
-       {
-       unsigned char *p,*d;
-       int i;
-       unsigned long l;
-
-       if (s->state == a)
-               {
-               d=(unsigned char *)s->init_buf->data;
-               p= &(d[DTLS1_HM_HEADER_LENGTH]);
-
-               i=s->method->ssl3_enc->final_finish_mac(s,
-                       sender,slen,s->s3->tmp.finish_md);
-               s->s3->tmp.finish_md_len = i;
-               memcpy(p, s->s3->tmp.finish_md, i);
-               p+=i;
-               l=i;
-
-#ifdef OPENSSL_SYS_WIN16
-               /* MSVC 1.5 does not clear the top bytes of the word unless
-                * I do this.
-                */
-               l&=0xffff;
-#endif
-
-               d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
-               s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
-               s->init_off=0;
-
-               /* buffer the message to handle re-xmits */
-               dtls1_buffer_message(s, 0);
-
-               s->state=b;
-               }
-
-       /* SSL3_ST_SEND_xxxxxx_HELLO_B */
-       return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
-       }
-
 /* for these 2 messages, we need to
  * ssl->enc_read_ctx                   re-init
  * ssl->s3->read_sequence              zero
@@ -799,129 +947,31 @@ int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
        return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
        }
 
-unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
-       {
-       unsigned char *p;
-       int n,i;
-       unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
-       BUF_MEM *buf;
-       X509_STORE_CTX xs_ctx;
-       X509_OBJECT obj;
-
-       /* TLSv1 sends a chain with nothing in it, instead of an alert */
-       buf=s->init_buf;
-       if (!BUF_MEM_grow_clean(buf,10))
-               {
-               SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
-               return(0);
-               }
-       if (x != NULL)
-               {
-               if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
-                       {
-                       SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
-                       return(0);
-                       }
-
-               for (;;)
-                       {
-                       n=i2d_X509(x,NULL);
-                       if (!BUF_MEM_grow_clean(buf,(n+l+3)))
-                               {
-                               SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
-                               return(0);
-                               }
-                       p=(unsigned char *)&(buf->data[l]);
-                       l2n3(n,p);
-                       i2d_X509(x,&p);
-                       l+=n+3;
-                       if (X509_NAME_cmp(X509_get_subject_name(x),
-                               X509_get_issuer_name(x)) == 0) break;
-
-                       i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
-                               X509_get_issuer_name(x),&obj);
-                       if (i <= 0) break;
-                       x=obj.data.x509;
-                       /* Count is one too high since the X509_STORE_get uped the
-                        * ref count */
-                       X509_free(x);
-                       }
-
-               X509_STORE_CTX_cleanup(&xs_ctx);
-               }
-
-       /* Thawte special :-) */
-       if (s->ctx->extra_certs != NULL)
-       for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
-               {
-               x=sk_X509_value(s->ctx->extra_certs,i);
-               n=i2d_X509(x,NULL);
-               if (!BUF_MEM_grow_clean(buf,(n+l+3)))
-                       {
-                       SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
-                       return(0);
-                       }
-               p=(unsigned char *)&(buf->data[l]);
-               l2n3(n,p);
-               i2d_X509(x,&p);
-               l+=n+3;
-               }
-
-       l-= (3 + DTLS1_HM_HEADER_LENGTH);
-
-       p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
-       l2n3(l,p);
-       l+=3;
-       p=(unsigned char *)&(buf->data[0]);
-       p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
-
-       l+=DTLS1_HM_HEADER_LENGTH;
-       return(l);
-       }
-
 int dtls1_read_failed(SSL *s, int code)
        {
-       DTLS1_STATE *state;
-       BIO *bio;
-       int send_alert = 0;
-
        if ( code > 0)
                {
                fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
                return 1;
                }
 
-       bio = SSL_get_rbio(s);
-       if ( ! BIO_dgram_recv_timedout(bio))
+       if (!dtls1_is_timer_expired(s))
                {
                /* not a timeout, none of our business, 
                   let higher layers handle this.  in fact it's probably an error */
                return code;
                }
 
-       if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
+#ifndef OPENSSL_NO_HEARTBEATS
+       if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
+#else
+       if (!SSL_in_init(s))  /* done, no need to send a retransmit */
+#endif
                {
                BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
                return code;
                }
 
-       state = s->d1;
-       state->timeout.num_alerts++;
-       if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
-               {
-               /* fail the connection, enough alerts have been sent */
-               SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
-               return 0;
-               }
-
-       state->timeout.read_timeouts++;
-       if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
-               {
-               send_alert = 1;
-               state->timeout.read_timeouts = 1;
-               }
-
-
 #if 0 /* for now, each alert contains only one record number */
        item = pqueue_peek(state->rcvd_records);
        if ( item )
@@ -932,12 +982,12 @@ int dtls1_read_failed(SSL *s, int code)
 #endif
 
 #if 0  /* no more alert sending, just retransmit the last set of messages */
-               if ( send_alert)
-                       ssl3_send_alert(s,SSL3_AL_WARNING,
-                               DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
+       if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
+               ssl3_send_alert(s,SSL3_AL_WARNING,
+                       DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
 #endif
 
-       return dtls1_retransmit_buffered_messages(s) ;
+       return dtls1_handle_timeout(s);
        }
 
 int
@@ -969,7 +1019,7 @@ dtls1_retransmit_buffered_messages(SSL *s)
                {
                frag = (hm_fragment *)item->data;
                        if ( dtls1_retransmit_message(s,
-                               dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
+                               (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
                                0, &found) <= 0 && found)
                        {
                        fprintf(stderr, "dtls1_retransmit_message() failed\n");
@@ -991,14 +1041,14 @@ dtls1_buffer_message(SSL *s, int is_ccs)
         * been serialized */
        OPENSSL_assert(s->init_off == 0);
 
-       frag = dtls1_hm_fragment_new(s->init_num);
+       frag = dtls1_hm_fragment_new(s->init_num, 0);
 
        memcpy(frag->fragment, s->init_buf->data, s->init_num);
 
        if ( is_ccs)
                {
                OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
-                              ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
+                              DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
                }
        else
                {
@@ -1154,7 +1204,8 @@ unsigned char *
 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
                        unsigned long len, unsigned long frag_off, unsigned long frag_len)
        {
-       if ( frag_off == 0)
+       /* Don't change sequence numbers while listening */
+       if (frag_off == 0 && !s->d1->listen)
                {
                s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
                s->d1->next_handshake_write_seq++;
@@ -1207,7 +1258,7 @@ dtls1_write_message_header(SSL *s, unsigned char *p)
        return p;
        }
 
-static unsigned int 
+unsigned int 
 dtls1_min_mtu(void)
        {
        return (g_probable_mtu[(sizeof(g_probable_mtu) / 
@@ -1248,3 +1299,171 @@ dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
 
        ccs_hdr->type = *(data++);
        }
+
+int dtls1_shutdown(SSL *s)
+       {
+       int ret;
+#ifndef OPENSSL_NO_SCTP
+       if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
+           !(s->shutdown & SSL_SENT_SHUTDOWN))
+               {
+               ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
+               if (ret < 0) return -1;
+
+               if (ret == 0)
+                       BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
+               }
+#endif
+       ret = ssl3_shutdown(s);
+#ifndef OPENSSL_NO_SCTP
+       BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
+#endif
+       return ret;
+       }
+
+#ifndef OPENSSL_NO_HEARTBEATS
+int
+dtls1_process_heartbeat(SSL *s)
+       {
+       unsigned char *p = &s->s3->rrec.data[0], *pl;
+       unsigned short hbtype;
+       unsigned int payload;
+       unsigned int padding = 16; /* Use minimum padding */
+
+       /* Read type and payload length first */
+       hbtype = *p++;
+       n2s(p, payload);
+       pl = p;
+
+       if (s->msg_callback)
+               s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
+                       &s->s3->rrec.data[0], s->s3->rrec.length,
+                       s, s->msg_callback_arg);
+
+       if (hbtype == TLS1_HB_REQUEST)
+               {
+               unsigned char *buffer, *bp;
+               int r;
+
+               /* Allocate memory for the response, size is 1 byte
+                * message type, plus 2 bytes payload length, plus
+                * payload, plus padding
+                */
+               buffer = OPENSSL_malloc(1 + 2 + payload + padding);
+               bp = buffer;
+
+               /* Enter response type, length and copy payload */
+               *bp++ = TLS1_HB_RESPONSE;
+               s2n(payload, bp);
+               memcpy(bp, pl, payload);
+               bp += payload;
+               /* Random padding */
+               RAND_pseudo_bytes(bp, padding);
+
+               r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
+
+               if (r >= 0 && s->msg_callback)
+                       s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
+                               buffer, 3 + payload + padding,
+                               s, s->msg_callback_arg);
+
+               OPENSSL_free(buffer);
+
+               if (r < 0)
+                       return r;
+               }
+       else if (hbtype == TLS1_HB_RESPONSE)
+               {
+               unsigned int seq;
+
+               /* We only send sequence numbers (2 bytes unsigned int),
+                * and 16 random bytes, so we just try to read the
+                * sequence number */
+               n2s(pl, seq);
+
+               if (payload == 18 && seq == s->tlsext_hb_seq)
+                       {
+                       dtls1_stop_timer(s);
+                       s->tlsext_hb_seq++;
+                       s->tlsext_hb_pending = 0;
+                       }
+               }
+
+       return 0;
+       }
+
+int
+dtls1_heartbeat(SSL *s)
+       {
+       unsigned char *buf, *p;
+       int ret;
+       unsigned int payload = 18; /* Sequence number + random bytes */
+       unsigned int padding = 16; /* Use minimum padding */
+
+       /* Only send if peer supports and accepts HB requests... */
+       if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
+           s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
+               {
+               SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
+               return -1;
+               }
+
+       /* ...and there is none in flight yet... */
+       if (s->tlsext_hb_pending)
+               {
+               SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
+               return -1;
+               }
+
+       /* ...and no handshake in progress. */
+       if (SSL_in_init(s) || s->in_handshake)
+               {
+               SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
+               return -1;
+               }
+
+       /* Check if padding is too long, payload and padding
+        * must not exceed 2^14 - 3 = 16381 bytes in total.
+        */
+       OPENSSL_assert(payload + padding <= 16381);
+
+       /* Create HeartBeat message, we just use a sequence number
+        * as payload to distuingish different messages and add
+        * some random stuff.
+        *  - Message Type, 1 byte
+        *  - Payload Length, 2 bytes (unsigned int)
+        *  - Payload, the sequence number (2 bytes uint)
+        *  - Payload, random bytes (16 bytes uint)
+        *  - Padding
+        */
+       buf = OPENSSL_malloc(1 + 2 + payload + padding);
+       p = buf;
+       /* Message Type */
+       *p++ = TLS1_HB_REQUEST;
+       /* Payload length (18 bytes here) */
+       s2n(payload, p);
+       /* Sequence number */
+       s2n(s->tlsext_hb_seq, p);
+       /* 16 random bytes */
+       RAND_pseudo_bytes(p, 16);
+       p += 16;
+       /* Random padding */
+       RAND_pseudo_bytes(p, padding);
+
+       ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
+       if (ret >= 0)
+               {
+               if (s->msg_callback)
+                       s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
+                               buf, 3 + payload + padding,
+                               s, s->msg_callback_arg);
+
+               dtls1_start_timer(s);
+               s->tlsext_hb_pending = 1;
+               }
+
+       OPENSSL_free(buf);
+
+       return ret;
+       }
+#endif