d1_both.c revision 264331
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129			if ((end) - (start) <= 8) { \
130				long ii; \
131				for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132			} else { \
133				long ii; \
134				bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135				for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136				bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137			} }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140			long ii; \
141			OPENSSL_assert((msg_len) > 0); \
142			is_complete = 1; \
143			if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144			if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145				if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148#define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149			long ii; \
150			printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151			printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152			printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158/* XDTLS:  figure out the right values */
159static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163	unsigned long frag_len);
164static unsigned char *dtls1_write_message_header(SSL *s,
165	unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167	unsigned long len, unsigned short seq_num, unsigned long frag_off,
168	unsigned long frag_len);
169static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170	long max, int *ok);
171
172static hm_fragment *
173dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174	{
175	hm_fragment *frag = NULL;
176	unsigned char *buf = NULL;
177	unsigned char *bitmask = NULL;
178
179	frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180	if ( frag == NULL)
181		return NULL;
182
183	if (frag_len)
184		{
185		buf = (unsigned char *)OPENSSL_malloc(frag_len);
186		if ( buf == NULL)
187			{
188			OPENSSL_free(frag);
189			return NULL;
190			}
191		}
192
193	/* zero length fragment gets zero frag->fragment */
194	frag->fragment = buf;
195
196	/* Initialize reassembly bitmask if necessary */
197	if (reassembly)
198		{
199		bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200		if (bitmask == NULL)
201			{
202			if (buf != NULL) OPENSSL_free(buf);
203			OPENSSL_free(frag);
204			return NULL;
205			}
206		memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207		}
208
209	frag->reassembly = bitmask;
210
211	return frag;
212	}
213
214static void
215dtls1_hm_fragment_free(hm_fragment *frag)
216	{
217
218	if (frag->msg_header.is_ccs)
219		{
220		EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221		EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222		}
223	if (frag->fragment) OPENSSL_free(frag->fragment);
224	if (frag->reassembly) OPENSSL_free(frag->reassembly);
225	OPENSSL_free(frag);
226	}
227
228/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229int dtls1_do_write(SSL *s, int type)
230	{
231	int ret;
232	int curr_mtu;
233	unsigned int len, frag_off, mac_size, blocksize;
234
235	/* AHA!  Figure out the MTU, and stick to the right size */
236	if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237		{
238		s->d1->mtu =
239			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241		/* I've seen the kernel return bogus numbers when it doesn't know
242		 * (initial write), so just make sure we have a reasonable number */
243		if (s->d1->mtu < dtls1_min_mtu())
244			{
245			s->d1->mtu = 0;
246			s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
248				s->d1->mtu, NULL);
249			}
250		}
251#if 0
252	mtu = s->d1->mtu;
253
254	fprintf(stderr, "using MTU = %d\n", mtu);
255
256	mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258	curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260	if ( curr_mtu > 0)
261		mtu = curr_mtu;
262	else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263		return ret;
264
265	if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266		{
267		ret = BIO_flush(SSL_get_wbio(s));
268		if ( ret <= 0)
269			return ret;
270		mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271		}
272#endif
273
274	OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
275
276	if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
277		OPENSSL_assert(s->init_num ==
278			(int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280	if (s->write_hash)
281		mac_size = EVP_MD_CTX_size(s->write_hash);
282	else
283		mac_size = 0;
284
285	if (s->enc_write_ctx &&
286		(EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287		blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288	else
289		blocksize = 0;
290
291	frag_off = 0;
292	while( s->init_num)
293		{
294		curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
295			DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297		if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298			{
299			/* grr.. we could get an error if MTU picked was wrong */
300			ret = BIO_flush(SSL_get_wbio(s));
301			if ( ret <= 0)
302				return ret;
303			curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304				mac_size - blocksize;
305			}
306
307		if ( s->init_num > curr_mtu)
308			len = curr_mtu;
309		else
310			len = s->init_num;
311
312
313		/* XDTLS: this function is too long.  split out the CCS part */
314		if ( type == SSL3_RT_HANDSHAKE)
315			{
316			if ( s->init_off != 0)
317				{
318				OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319				s->init_off -= DTLS1_HM_HEADER_LENGTH;
320				s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322				if ( s->init_num > curr_mtu)
323					len = curr_mtu;
324				else
325					len = s->init_num;
326				}
327
328			dtls1_fix_message_header(s, frag_off,
329				len - DTLS1_HM_HEADER_LENGTH);
330
331			dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
332
333			OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
334			}
335
336		ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
337			len);
338		if (ret < 0)
339			{
340			/* might need to update MTU here, but we don't know
341			 * which previous packet caused the failure -- so can't
342			 * really retransmit anything.  continue as if everything
343			 * is fine and wait for an alert to handle the
344			 * retransmit
345			 */
346			if ( BIO_ctrl(SSL_get_wbio(s),
347				BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
348				s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
349					BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
350			else
351				return(-1);
352			}
353		else
354			{
355
356			/* bad if this assert fails, only part of the handshake
357			 * message got sent.  but why would this happen? */
358			OPENSSL_assert(len == (unsigned int)ret);
359
360			if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
361				{
362				/* should not be done for 'Hello Request's, but in that case
363				 * we'll ignore the result anyway */
364				unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
365				const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
366				int xlen;
367
368				if (frag_off == 0 && s->version != DTLS1_BAD_VER)
369					{
370					/* reconstruct message header is if it
371					 * is being sent in single fragment */
372					*p++ = msg_hdr->type;
373					l2n3(msg_hdr->msg_len,p);
374					s2n (msg_hdr->seq,p);
375					l2n3(0,p);
376					l2n3(msg_hdr->msg_len,p);
377					p  -= DTLS1_HM_HEADER_LENGTH;
378					xlen = ret;
379					}
380				else
381					{
382					p  += DTLS1_HM_HEADER_LENGTH;
383					xlen = ret - DTLS1_HM_HEADER_LENGTH;
384					}
385
386				ssl3_finish_mac(s, p, xlen);
387				}
388
389			if (ret == s->init_num)
390				{
391				if (s->msg_callback)
392					s->msg_callback(1, s->version, type, s->init_buf->data,
393						(size_t)(s->init_off + s->init_num), s,
394						s->msg_callback_arg);
395
396				s->init_off = 0;  /* done writing this message */
397				s->init_num = 0;
398
399				return(1);
400				}
401			s->init_off+=ret;
402			s->init_num-=ret;
403			frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
404			}
405		}
406	return(0);
407	}
408
409
410/* Obtain handshake message of message type 'mt' (any if mt == -1),
411 * maximum acceptable body length 'max'.
412 * Read an entire handshake message.  Handshake messages arrive in
413 * fragments.
414 */
415long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
416	{
417	int i, al;
418	struct hm_header_st *msg_hdr;
419	unsigned char *p;
420	unsigned long msg_len;
421
422	/* s3->tmp is used to store messages that are unexpected, caused
423	 * by the absence of an optional handshake message */
424	if (s->s3->tmp.reuse_message)
425		{
426		s->s3->tmp.reuse_message=0;
427		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
428			{
429			al=SSL_AD_UNEXPECTED_MESSAGE;
430			SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
431			goto f_err;
432			}
433		*ok=1;
434		s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
435		s->init_num = (int)s->s3->tmp.message_size;
436		return s->init_num;
437		}
438
439	msg_hdr = &s->d1->r_msg_hdr;
440	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
441
442again:
443	i = dtls1_get_message_fragment(s, st1, stn, max, ok);
444	if ( i == DTLS1_HM_BAD_FRAGMENT ||
445		i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
446		goto again;
447	else if ( i <= 0 && !*ok)
448		return i;
449
450	p = (unsigned char *)s->init_buf->data;
451	msg_len = msg_hdr->msg_len;
452
453	/* reconstruct message header */
454	*(p++) = msg_hdr->type;
455	l2n3(msg_len,p);
456	s2n (msg_hdr->seq,p);
457	l2n3(0,p);
458	l2n3(msg_len,p);
459	if (s->version != DTLS1_BAD_VER) {
460		p       -= DTLS1_HM_HEADER_LENGTH;
461		msg_len += DTLS1_HM_HEADER_LENGTH;
462	}
463
464	ssl3_finish_mac(s, p, msg_len);
465	if (s->msg_callback)
466		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
467			p, msg_len,
468			s, s->msg_callback_arg);
469
470	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
471
472	/* Don't change sequence numbers while listening */
473	if (!s->d1->listen)
474		s->d1->handshake_read_seq++;
475
476	s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
477	return s->init_num;
478
479f_err:
480	ssl3_send_alert(s,SSL3_AL_FATAL,al);
481	*ok = 0;
482	return -1;
483	}
484
485
486static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
487	{
488	size_t frag_off,frag_len,msg_len;
489
490	msg_len  = msg_hdr->msg_len;
491	frag_off = msg_hdr->frag_off;
492	frag_len = msg_hdr->frag_len;
493
494	/* sanity checking */
495	if ( (frag_off+frag_len) > msg_len)
496		{
497		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498		return SSL_AD_ILLEGAL_PARAMETER;
499		}
500
501	if ( (frag_off+frag_len) > (unsigned long)max)
502		{
503		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
504		return SSL_AD_ILLEGAL_PARAMETER;
505		}
506
507	if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
508		{
509		/* msg_len is limited to 2^24, but is effectively checked
510		 * against max above */
511		if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
512			{
513			SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
514			return SSL_AD_INTERNAL_ERROR;
515			}
516
517		s->s3->tmp.message_size  = msg_len;
518		s->d1->r_msg_hdr.msg_len = msg_len;
519		s->s3->tmp.message_type  = msg_hdr->type;
520		s->d1->r_msg_hdr.type    = msg_hdr->type;
521		s->d1->r_msg_hdr.seq     = msg_hdr->seq;
522		}
523	else if (msg_len != s->d1->r_msg_hdr.msg_len)
524		{
525		/* They must be playing with us! BTW, failure to enforce
526		 * upper limit would open possibility for buffer overrun. */
527		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
528		return SSL_AD_ILLEGAL_PARAMETER;
529		}
530
531	return 0; /* no error */
532	}
533
534
535static int
536dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
537	{
538	/* (0) check whether the desired fragment is available
539	 * if so:
540	 * (1) copy over the fragment to s->init_buf->data[]
541	 * (2) update s->init_num
542	 */
543	pitem *item;
544	hm_fragment *frag;
545	int al;
546
547	*ok = 0;
548	item = pqueue_peek(s->d1->buffered_messages);
549	if ( item == NULL)
550		return 0;
551
552	frag = (hm_fragment *)item->data;
553
554	/* Don't return if reassembly still in progress */
555	if (frag->reassembly != NULL)
556		return 0;
557
558	if ( s->d1->handshake_read_seq == frag->msg_header.seq)
559		{
560		unsigned long frag_len = frag->msg_header.frag_len;
561		pqueue_pop(s->d1->buffered_messages);
562
563		al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
564
565		if (al==0) /* no alert */
566			{
567			unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
568			memcpy(&p[frag->msg_header.frag_off],
569				frag->fragment,frag->msg_header.frag_len);
570			}
571
572		dtls1_hm_fragment_free(frag);
573		pitem_free(item);
574
575		if (al==0)
576			{
577			*ok = 1;
578			return frag_len;
579			}
580
581		ssl3_send_alert(s,SSL3_AL_FATAL,al);
582		s->init_num = 0;
583		*ok = 0;
584		return -1;
585		}
586	else
587		return 0;
588	}
589
590
591static int
592dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
593	{
594	hm_fragment *frag = NULL;
595	pitem *item = NULL;
596	int i = -1, is_complete;
597	unsigned char seq64be[8];
598	unsigned long frag_len = msg_hdr->frag_len, max_len;
599
600	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
601		goto err;
602
603	/* Determine maximum allowed message size. Depends on (user set)
604	 * maximum certificate length, but 16k is minimum.
605	 */
606	if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
607		max_len = s->max_cert_list;
608	else
609		max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
610
611	if ((msg_hdr->frag_off+frag_len) > max_len)
612		goto err;
613
614	/* Try to find item in queue */
615	memset(seq64be,0,sizeof(seq64be));
616	seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
617	seq64be[7] = (unsigned char) msg_hdr->seq;
618	item = pqueue_find(s->d1->buffered_messages, seq64be);
619
620	if (item == NULL)
621		{
622		frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
623		if ( frag == NULL)
624			goto err;
625		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
626		frag->msg_header.frag_len = frag->msg_header.msg_len;
627		frag->msg_header.frag_off = 0;
628		}
629	else
630		frag = (hm_fragment*) item->data;
631
632	/* If message is already reassembled, this must be a
633	 * retransmit and can be dropped.
634	 */
635	if (frag->reassembly == NULL)
636		{
637		unsigned char devnull [256];
638
639		while (frag_len)
640			{
641			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
642				devnull,
643				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
644			if (i<=0) goto err;
645			frag_len -= i;
646			}
647		return DTLS1_HM_FRAGMENT_RETRY;
648		}
649
650	/* read the body of the fragment (header has already been read */
651	i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
652		frag->fragment + msg_hdr->frag_off,frag_len,0);
653	if (i<=0 || (unsigned long)i!=frag_len)
654		goto err;
655
656	RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
657	                    (long)(msg_hdr->frag_off + frag_len));
658
659	RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
660	                           is_complete);
661
662	if (is_complete)
663		{
664		OPENSSL_free(frag->reassembly);
665		frag->reassembly = NULL;
666		}
667
668	if (item == NULL)
669		{
670		memset(seq64be,0,sizeof(seq64be));
671		seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
672		seq64be[7] = (unsigned char)(msg_hdr->seq);
673
674		item = pitem_new(seq64be, frag);
675		if (item == NULL)
676			{
677			goto err;
678			i = -1;
679			}
680
681		pqueue_insert(s->d1->buffered_messages, item);
682		}
683
684	return DTLS1_HM_FRAGMENT_RETRY;
685
686err:
687	if (frag != NULL) dtls1_hm_fragment_free(frag);
688	if (item != NULL) OPENSSL_free(item);
689	*ok = 0;
690	return i;
691	}
692
693
694static int
695dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
696{
697	int i=-1;
698	hm_fragment *frag = NULL;
699	pitem *item = NULL;
700	unsigned char seq64be[8];
701	unsigned long frag_len = msg_hdr->frag_len;
702
703	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
704		goto err;
705
706	/* Try to find item in queue, to prevent duplicate entries */
707	memset(seq64be,0,sizeof(seq64be));
708	seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
709	seq64be[7] = (unsigned char) msg_hdr->seq;
710	item = pqueue_find(s->d1->buffered_messages, seq64be);
711
712	/* If we already have an entry and this one is a fragment,
713	 * don't discard it and rather try to reassemble it.
714	 */
715	if (item != NULL && frag_len < msg_hdr->msg_len)
716		item = NULL;
717
718	/* Discard the message if sequence number was already there, is
719	 * too far in the future, already in the queue or if we received
720	 * a FINISHED before the SERVER_HELLO, which then must be a stale
721	 * retransmit.
722	 */
723	if (msg_hdr->seq <= s->d1->handshake_read_seq ||
724		msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
725		(s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
726		{
727		unsigned char devnull [256];
728
729		while (frag_len)
730			{
731			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
732				devnull,
733				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
734			if (i<=0) goto err;
735			frag_len -= i;
736			}
737		}
738	else
739		{
740		if (frag_len && frag_len < msg_hdr->msg_len)
741			return dtls1_reassemble_fragment(s, msg_hdr, ok);
742
743		frag = dtls1_hm_fragment_new(frag_len, 0);
744		if ( frag == NULL)
745			goto err;
746
747		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
748
749		if (frag_len)
750			{
751			/* read the body of the fragment (header has already been read */
752			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
753				frag->fragment,frag_len,0);
754			if (i<=0 || (unsigned long)i!=frag_len)
755				goto err;
756			}
757
758		memset(seq64be,0,sizeof(seq64be));
759		seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
760		seq64be[7] = (unsigned char)(msg_hdr->seq);
761
762		item = pitem_new(seq64be, frag);
763		if ( item == NULL)
764			goto err;
765
766		pqueue_insert(s->d1->buffered_messages, item);
767		}
768
769	return DTLS1_HM_FRAGMENT_RETRY;
770
771err:
772	if ( frag != NULL) dtls1_hm_fragment_free(frag);
773	if ( item != NULL) OPENSSL_free(item);
774	*ok = 0;
775	return i;
776	}
777
778
779static long
780dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
781	{
782	unsigned char wire[DTLS1_HM_HEADER_LENGTH];
783	unsigned long len, frag_off, frag_len;
784	int i,al;
785	struct hm_header_st msg_hdr;
786
787	/* see if we have the required fragment already */
788	if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
789		{
790		if (*ok)	s->init_num = frag_len;
791		return frag_len;
792		}
793
794	/* read handshake message header */
795	i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
796		DTLS1_HM_HEADER_LENGTH, 0);
797	if (i <= 0) 	/* nbio, or an error */
798		{
799		s->rwstate=SSL_READING;
800		*ok = 0;
801		return i;
802		}
803	/* Handshake fails if message header is incomplete */
804	if (i != DTLS1_HM_HEADER_LENGTH)
805		{
806		al=SSL_AD_UNEXPECTED_MESSAGE;
807		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
808		goto f_err;
809		}
810
811	/* parse the message fragment header */
812	dtls1_get_message_header(wire, &msg_hdr);
813
814	/*
815	 * if this is a future (or stale) message it gets buffered
816	 * (or dropped)--no further processing at this time
817	 * While listening, we accept seq 1 (ClientHello with cookie)
818	 * although we're still expecting seq 0 (ClientHello)
819	 */
820	if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
821		return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
822
823	len = msg_hdr.msg_len;
824	frag_off = msg_hdr.frag_off;
825	frag_len = msg_hdr.frag_len;
826
827	if (frag_len && frag_len < len)
828		return dtls1_reassemble_fragment(s, &msg_hdr, ok);
829
830	if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
831		wire[0] == SSL3_MT_HELLO_REQUEST)
832		{
833		/* The server may always send 'Hello Request' messages --
834		 * we are doing a handshake anyway now, so ignore them
835		 * if their format is correct. Does not count for
836		 * 'Finished' MAC. */
837		if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
838			{
839			if (s->msg_callback)
840				s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
841					wire, DTLS1_HM_HEADER_LENGTH, s,
842					s->msg_callback_arg);
843
844			s->init_num = 0;
845			return dtls1_get_message_fragment(s, st1, stn,
846				max, ok);
847			}
848		else /* Incorrectly formated Hello request */
849			{
850			al=SSL_AD_UNEXPECTED_MESSAGE;
851			SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
852			goto f_err;
853			}
854		}
855
856	if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
857		goto f_err;
858
859	/* XDTLS:  ressurect this when restart is in place */
860	s->state=stn;
861
862	if ( frag_len > 0)
863		{
864		unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
865
866		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
867			&p[frag_off],frag_len,0);
868		/* XDTLS:  fix this--message fragments cannot span multiple packets */
869		if (i <= 0)
870			{
871			s->rwstate=SSL_READING;
872			*ok = 0;
873			return i;
874			}
875		}
876	else
877		i = 0;
878
879	/* XDTLS:  an incorrectly formatted fragment should cause the
880	 * handshake to fail */
881	if (i != (int)frag_len)
882		{
883		al=SSL3_AD_ILLEGAL_PARAMETER;
884		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
885		goto f_err;
886		}
887
888	*ok = 1;
889
890	/* Note that s->init_num is *not* used as current offset in
891	 * s->init_buf->data, but as a counter summing up fragments'
892	 * lengths: as soon as they sum up to handshake packet
893	 * length, we assume we have got all the fragments. */
894	s->init_num = frag_len;
895	return frag_len;
896
897f_err:
898	ssl3_send_alert(s,SSL3_AL_FATAL,al);
899	s->init_num = 0;
900
901	*ok=0;
902	return(-1);
903	}
904
905int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
906	{
907	unsigned char *p,*d;
908	int i;
909	unsigned long l;
910
911	if (s->state == a)
912		{
913		d=(unsigned char *)s->init_buf->data;
914		p= &(d[DTLS1_HM_HEADER_LENGTH]);
915
916		i=s->method->ssl3_enc->final_finish_mac(s,
917			sender,slen,s->s3->tmp.finish_md);
918		s->s3->tmp.finish_md_len = i;
919		memcpy(p, s->s3->tmp.finish_md, i);
920		p+=i;
921		l=i;
922
923	/* Copy the finished so we can use it for
924	 * renegotiation checks
925	 */
926	if(s->type == SSL_ST_CONNECT)
927		{
928		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
929		memcpy(s->s3->previous_client_finished,
930		       s->s3->tmp.finish_md, i);
931		s->s3->previous_client_finished_len=i;
932		}
933	else
934		{
935		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
936		memcpy(s->s3->previous_server_finished,
937		       s->s3->tmp.finish_md, i);
938		s->s3->previous_server_finished_len=i;
939		}
940
941#ifdef OPENSSL_SYS_WIN16
942		/* MSVC 1.5 does not clear the top bytes of the word unless
943		 * I do this.
944		 */
945		l&=0xffff;
946#endif
947
948		d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
949		s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
950		s->init_off=0;
951
952		/* buffer the message to handle re-xmits */
953		dtls1_buffer_message(s, 0);
954
955		s->state=b;
956		}
957
958	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
959	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
960	}
961
962/* for these 2 messages, we need to
963 * ssl->enc_read_ctx			re-init
964 * ssl->s3->read_sequence		zero
965 * ssl->s3->read_mac_secret		re-init
966 * ssl->session->read_sym_enc		assign
967 * ssl->session->read_compression	assign
968 * ssl->session->read_hash		assign
969 */
970int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
971	{
972	unsigned char *p;
973
974	if (s->state == a)
975		{
976		p=(unsigned char *)s->init_buf->data;
977		*p++=SSL3_MT_CCS;
978		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
979		s->init_num=DTLS1_CCS_HEADER_LENGTH;
980
981		if (s->version == DTLS1_BAD_VER) {
982			s->d1->next_handshake_write_seq++;
983			s2n(s->d1->handshake_write_seq,p);
984			s->init_num+=2;
985		}
986
987		s->init_off=0;
988
989		dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
990			s->d1->handshake_write_seq, 0, 0);
991
992		/* buffer the message to handle re-xmits */
993		dtls1_buffer_message(s, 1);
994
995		s->state=b;
996		}
997
998	/* SSL3_ST_CW_CHANGE_B */
999	return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1000	}
1001
1002static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1003	{
1004	int n;
1005	unsigned char *p;
1006
1007	n=i2d_X509(x,NULL);
1008	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1009		{
1010		SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1011		return 0;
1012		}
1013	p=(unsigned char *)&(buf->data[*l]);
1014	l2n3(n,p);
1015	i2d_X509(x,&p);
1016	*l+=n+3;
1017
1018	return 1;
1019	}
1020unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1021	{
1022	unsigned char *p;
1023	int i;
1024	unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1025	BUF_MEM *buf;
1026
1027	/* TLSv1 sends a chain with nothing in it, instead of an alert */
1028	buf=s->init_buf;
1029	if (!BUF_MEM_grow_clean(buf,10))
1030		{
1031		SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1032		return(0);
1033		}
1034	if (x != NULL)
1035		{
1036		X509_STORE_CTX xs_ctx;
1037
1038		if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1039  			{
1040  			SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1041  			return(0);
1042  			}
1043
1044		X509_verify_cert(&xs_ctx);
1045		/* Don't leave errors in the queue */
1046		ERR_clear_error();
1047		for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1048  			{
1049			x = sk_X509_value(xs_ctx.chain, i);
1050
1051			if (!dtls1_add_cert_to_buf(buf, &l, x))
1052  				{
1053				X509_STORE_CTX_cleanup(&xs_ctx);
1054				return 0;
1055  				}
1056  			}
1057  		X509_STORE_CTX_cleanup(&xs_ctx);
1058  		}
1059  	/* Thawte special :-) */
1060	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1061		{
1062		x=sk_X509_value(s->ctx->extra_certs,i);
1063		if (!dtls1_add_cert_to_buf(buf, &l, x))
1064			return 0;
1065		}
1066
1067	l-= (3 + DTLS1_HM_HEADER_LENGTH);
1068
1069	p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1070	l2n3(l,p);
1071	l+=3;
1072	p=(unsigned char *)&(buf->data[0]);
1073	p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1074
1075	l+=DTLS1_HM_HEADER_LENGTH;
1076	return(l);
1077	}
1078
1079int dtls1_read_failed(SSL *s, int code)
1080	{
1081	if ( code > 0)
1082		{
1083		fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1084		return 1;
1085		}
1086
1087	if (!dtls1_is_timer_expired(s))
1088		{
1089		/* not a timeout, none of our business,
1090		   let higher layers handle this.  in fact it's probably an error */
1091		return code;
1092		}
1093
1094#ifndef OPENSSL_NO_HEARTBEATS
1095	if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1096#else
1097	if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1098#endif
1099		{
1100		BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1101		return code;
1102		}
1103
1104#if 0 /* for now, each alert contains only one record number */
1105	item = pqueue_peek(state->rcvd_records);
1106	if ( item )
1107		{
1108		/* send an alert immediately for all the missing records */
1109		}
1110	else
1111#endif
1112
1113#if 0  /* no more alert sending, just retransmit the last set of messages */
1114	if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1115		ssl3_send_alert(s,SSL3_AL_WARNING,
1116			DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1117#endif
1118
1119	return dtls1_handle_timeout(s);
1120	}
1121
1122int
1123dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1124	{
1125	/* The index of the retransmission queue actually is the message sequence number,
1126	 * since the queue only contains messages of a single handshake. However, the
1127	 * ChangeCipherSpec has no message sequence number and so using only the sequence
1128	 * will result in the CCS and Finished having the same index. To prevent this,
1129	 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1130	 * This does not only differ CSS and Finished, it also maintains the order of the
1131	 * index (important for priority queues) and fits in the unsigned short variable.
1132	 */
1133	return seq * 2 - is_ccs;
1134	}
1135
1136int
1137dtls1_retransmit_buffered_messages(SSL *s)
1138	{
1139	pqueue sent = s->d1->sent_messages;
1140	piterator iter;
1141	pitem *item;
1142	hm_fragment *frag;
1143	int found = 0;
1144
1145	iter = pqueue_iterator(sent);
1146
1147	for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1148		{
1149		frag = (hm_fragment *)item->data;
1150			if ( dtls1_retransmit_message(s,
1151				(unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1152				0, &found) <= 0 && found)
1153			{
1154			fprintf(stderr, "dtls1_retransmit_message() failed\n");
1155			return -1;
1156			}
1157		}
1158
1159	return 1;
1160	}
1161
1162int
1163dtls1_buffer_message(SSL *s, int is_ccs)
1164	{
1165	pitem *item;
1166	hm_fragment *frag;
1167	unsigned char seq64be[8];
1168
1169	/* this function is called immediately after a message has
1170	 * been serialized */
1171	OPENSSL_assert(s->init_off == 0);
1172
1173	frag = dtls1_hm_fragment_new(s->init_num, 0);
1174
1175	memcpy(frag->fragment, s->init_buf->data, s->init_num);
1176
1177	if ( is_ccs)
1178		{
1179		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1180			       ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1181		}
1182	else
1183		{
1184		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1185			DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1186		}
1187
1188	frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1189	frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1190	frag->msg_header.type = s->d1->w_msg_hdr.type;
1191	frag->msg_header.frag_off = 0;
1192	frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1193	frag->msg_header.is_ccs = is_ccs;
1194
1195	/* save current state*/
1196	frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1197	frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1198	frag->msg_header.saved_retransmit_state.compress = s->compress;
1199	frag->msg_header.saved_retransmit_state.session = s->session;
1200	frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1201
1202	memset(seq64be,0,sizeof(seq64be));
1203	seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1204														  frag->msg_header.is_ccs)>>8);
1205	seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1206														  frag->msg_header.is_ccs));
1207
1208	item = pitem_new(seq64be, frag);
1209	if ( item == NULL)
1210		{
1211		dtls1_hm_fragment_free(frag);
1212		return 0;
1213		}
1214
1215#if 0
1216	fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1217	fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1218	fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1219#endif
1220
1221	pqueue_insert(s->d1->sent_messages, item);
1222	return 1;
1223	}
1224
1225int
1226dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1227	int *found)
1228	{
1229	int ret;
1230	/* XDTLS: for now assuming that read/writes are blocking */
1231	pitem *item;
1232	hm_fragment *frag ;
1233	unsigned long header_length;
1234	unsigned char seq64be[8];
1235	struct dtls1_retransmit_state saved_state;
1236	unsigned char save_write_sequence[8];
1237
1238	/*
1239	  OPENSSL_assert(s->init_num == 0);
1240	  OPENSSL_assert(s->init_off == 0);
1241	 */
1242
1243	/* XDTLS:  the requested message ought to be found, otherwise error */
1244	memset(seq64be,0,sizeof(seq64be));
1245	seq64be[6] = (unsigned char)(seq>>8);
1246	seq64be[7] = (unsigned char)seq;
1247
1248	item = pqueue_find(s->d1->sent_messages, seq64be);
1249	if ( item == NULL)
1250		{
1251		fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1252		*found = 0;
1253		return 0;
1254		}
1255
1256	*found = 1;
1257	frag = (hm_fragment *)item->data;
1258
1259	if ( frag->msg_header.is_ccs)
1260		header_length = DTLS1_CCS_HEADER_LENGTH;
1261	else
1262		header_length = DTLS1_HM_HEADER_LENGTH;
1263
1264	memcpy(s->init_buf->data, frag->fragment,
1265		frag->msg_header.msg_len + header_length);
1266		s->init_num = frag->msg_header.msg_len + header_length;
1267
1268	dtls1_set_message_header_int(s, frag->msg_header.type,
1269		frag->msg_header.msg_len, frag->msg_header.seq, 0,
1270		frag->msg_header.frag_len);
1271
1272	/* save current state */
1273	saved_state.enc_write_ctx = s->enc_write_ctx;
1274	saved_state.write_hash = s->write_hash;
1275	saved_state.compress = s->compress;
1276	saved_state.session = s->session;
1277	saved_state.epoch = s->d1->w_epoch;
1278	saved_state.epoch = s->d1->w_epoch;
1279
1280	s->d1->retransmitting = 1;
1281
1282	/* restore state in which the message was originally sent */
1283	s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1284	s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1285	s->compress = frag->msg_header.saved_retransmit_state.compress;
1286	s->session = frag->msg_header.saved_retransmit_state.session;
1287	s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1288
1289	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1290	{
1291		memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1292		memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1293	}
1294
1295	ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1296						 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1297
1298	/* restore current state */
1299	s->enc_write_ctx = saved_state.enc_write_ctx;
1300	s->write_hash = saved_state.write_hash;
1301	s->compress = saved_state.compress;
1302	s->session = saved_state.session;
1303	s->d1->w_epoch = saved_state.epoch;
1304
1305	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1306	{
1307		memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1308		memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1309	}
1310
1311	s->d1->retransmitting = 0;
1312
1313	(void)BIO_flush(SSL_get_wbio(s));
1314	return ret;
1315	}
1316
1317/* call this function when the buffered messages are no longer needed */
1318void
1319dtls1_clear_record_buffer(SSL *s)
1320	{
1321	pitem *item;
1322
1323	for(item = pqueue_pop(s->d1->sent_messages);
1324		item != NULL; item = pqueue_pop(s->d1->sent_messages))
1325		{
1326		dtls1_hm_fragment_free((hm_fragment *)item->data);
1327		pitem_free(item);
1328		}
1329	}
1330
1331
1332unsigned char *
1333dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1334			unsigned long len, unsigned long frag_off, unsigned long frag_len)
1335	{
1336	/* Don't change sequence numbers while listening */
1337	if (frag_off == 0 && !s->d1->listen)
1338		{
1339		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1340		s->d1->next_handshake_write_seq++;
1341		}
1342
1343	dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1344		frag_off, frag_len);
1345
1346	return p += DTLS1_HM_HEADER_LENGTH;
1347	}
1348
1349
1350/* don't actually do the writing, wait till the MTU has been retrieved */
1351static void
1352dtls1_set_message_header_int(SSL *s, unsigned char mt,
1353			    unsigned long len, unsigned short seq_num, unsigned long frag_off,
1354			    unsigned long frag_len)
1355	{
1356	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1357
1358	msg_hdr->type = mt;
1359	msg_hdr->msg_len = len;
1360	msg_hdr->seq = seq_num;
1361	msg_hdr->frag_off = frag_off;
1362	msg_hdr->frag_len = frag_len;
1363	}
1364
1365static void
1366dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1367			unsigned long frag_len)
1368	{
1369	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1370
1371	msg_hdr->frag_off = frag_off;
1372	msg_hdr->frag_len = frag_len;
1373	}
1374
1375static unsigned char *
1376dtls1_write_message_header(SSL *s, unsigned char *p)
1377	{
1378	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1379
1380	*p++ = msg_hdr->type;
1381	l2n3(msg_hdr->msg_len, p);
1382
1383	s2n(msg_hdr->seq, p);
1384	l2n3(msg_hdr->frag_off, p);
1385	l2n3(msg_hdr->frag_len, p);
1386
1387	return p;
1388	}
1389
1390unsigned int
1391dtls1_min_mtu(void)
1392	{
1393	return (g_probable_mtu[(sizeof(g_probable_mtu) /
1394		sizeof(g_probable_mtu[0])) - 1]);
1395	}
1396
1397static unsigned int
1398dtls1_guess_mtu(unsigned int curr_mtu)
1399	{
1400	unsigned int i;
1401
1402	if ( curr_mtu == 0 )
1403		return g_probable_mtu[0] ;
1404
1405	for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1406		if ( curr_mtu > g_probable_mtu[i])
1407			return g_probable_mtu[i];
1408
1409	return curr_mtu;
1410	}
1411
1412void
1413dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1414	{
1415	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1416	msg_hdr->type = *(data++);
1417	n2l3(data, msg_hdr->msg_len);
1418
1419	n2s(data, msg_hdr->seq);
1420	n2l3(data, msg_hdr->frag_off);
1421	n2l3(data, msg_hdr->frag_len);
1422	}
1423
1424void
1425dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1426	{
1427	memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1428
1429	ccs_hdr->type = *(data++);
1430	}
1431
1432int dtls1_shutdown(SSL *s)
1433	{
1434	int ret;
1435#ifndef OPENSSL_NO_SCTP
1436	if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1437	    !(s->shutdown & SSL_SENT_SHUTDOWN))
1438		{
1439		ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1440		if (ret < 0) return -1;
1441
1442		if (ret == 0)
1443			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1444		}
1445#endif
1446	ret = ssl3_shutdown(s);
1447#ifndef OPENSSL_NO_SCTP
1448	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1449#endif
1450	return ret;
1451	}
1452
1453#ifndef OPENSSL_NO_HEARTBEATS
1454int
1455dtls1_process_heartbeat(SSL *s)
1456	{
1457	unsigned char *p = &s->s3->rrec.data[0], *pl;
1458	unsigned short hbtype;
1459	unsigned int payload;
1460	unsigned int padding = 16; /* Use minimum padding */
1461
1462	if (s->msg_callback)
1463		s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1464			&s->s3->rrec.data[0], s->s3->rrec.length,
1465			s, s->msg_callback_arg);
1466
1467	/* Read type and payload length first */
1468	if (1 + 2 + 16 > s->s3->rrec.length)
1469		return 0; /* silently discard */
1470	hbtype = *p++;
1471	n2s(p, payload);
1472	if (1 + 2 + payload + 16 > s->s3->rrec.length)
1473		return 0; /* silently discard per RFC 6520 sec. 4 */
1474	pl = p;
1475
1476	if (hbtype == TLS1_HB_REQUEST)
1477		{
1478		unsigned char *buffer, *bp;
1479		unsigned int write_length = 1 /* heartbeat type */ +
1480					    2 /* heartbeat length */ +
1481					    payload + padding;
1482		int r;
1483
1484		if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1485			return 0;
1486
1487		/* Allocate memory for the response, size is 1 byte
1488		 * message type, plus 2 bytes payload length, plus
1489		 * payload, plus padding
1490		 */
1491		buffer = OPENSSL_malloc(write_length);
1492		bp = buffer;
1493
1494		/* Enter response type, length and copy payload */
1495		*bp++ = TLS1_HB_RESPONSE;
1496		s2n(payload, bp);
1497		memcpy(bp, pl, payload);
1498		bp += payload;
1499		/* Random padding */
1500		RAND_pseudo_bytes(bp, padding);
1501
1502		r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1503
1504		if (r >= 0 && s->msg_callback)
1505			s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1506				buffer, write_length,
1507				s, s->msg_callback_arg);
1508
1509		OPENSSL_free(buffer);
1510
1511		if (r < 0)
1512			return r;
1513		}
1514	else if (hbtype == TLS1_HB_RESPONSE)
1515		{
1516		unsigned int seq;
1517
1518		/* We only send sequence numbers (2 bytes unsigned int),
1519		 * and 16 random bytes, so we just try to read the
1520		 * sequence number */
1521		n2s(pl, seq);
1522
1523		if (payload == 18 && seq == s->tlsext_hb_seq)
1524			{
1525			dtls1_stop_timer(s);
1526			s->tlsext_hb_seq++;
1527			s->tlsext_hb_pending = 0;
1528			}
1529		}
1530
1531	return 0;
1532	}
1533
1534int
1535dtls1_heartbeat(SSL *s)
1536	{
1537	unsigned char *buf, *p;
1538	int ret;
1539	unsigned int payload = 18; /* Sequence number + random bytes */
1540	unsigned int padding = 16; /* Use minimum padding */
1541
1542	/* Only send if peer supports and accepts HB requests... */
1543	if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1544	    s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1545		{
1546		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1547		return -1;
1548		}
1549
1550	/* ...and there is none in flight yet... */
1551	if (s->tlsext_hb_pending)
1552		{
1553		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1554		return -1;
1555		}
1556
1557	/* ...and no handshake in progress. */
1558	if (SSL_in_init(s) || s->in_handshake)
1559		{
1560		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1561		return -1;
1562		}
1563
1564	/* Check if padding is too long, payload and padding
1565	 * must not exceed 2^14 - 3 = 16381 bytes in total.
1566	 */
1567	OPENSSL_assert(payload + padding <= 16381);
1568
1569	/* Create HeartBeat message, we just use a sequence number
1570	 * as payload to distuingish different messages and add
1571	 * some random stuff.
1572	 *  - Message Type, 1 byte
1573	 *  - Payload Length, 2 bytes (unsigned int)
1574	 *  - Payload, the sequence number (2 bytes uint)
1575	 *  - Payload, random bytes (16 bytes uint)
1576	 *  - Padding
1577	 */
1578	buf = OPENSSL_malloc(1 + 2 + payload + padding);
1579	p = buf;
1580	/* Message Type */
1581	*p++ = TLS1_HB_REQUEST;
1582	/* Payload length (18 bytes here) */
1583	s2n(payload, p);
1584	/* Sequence number */
1585	s2n(s->tlsext_hb_seq, p);
1586	/* 16 random bytes */
1587	RAND_pseudo_bytes(p, 16);
1588	p += 16;
1589	/* Random padding */
1590	RAND_pseudo_bytes(p, padding);
1591
1592	ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1593	if (ret >= 0)
1594		{
1595		if (s->msg_callback)
1596			s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1597				buf, 3 + payload + padding,
1598				s, s->msg_callback_arg);
1599
1600		dtls1_start_timer(s);
1601		s->tlsext_hb_pending = 1;
1602		}
1603
1604	OPENSSL_free(buf);
1605
1606	return ret;
1607	}
1608#endif
1609