d1_both.c revision 280304
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                        if ((end) - (start) <= 8) { \
130                                long ii; \
131                                for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                        } else { \
133                                long ii; \
134                                bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                        } }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                        long ii; \
141                        OPENSSL_assert((msg_len) > 0); \
142                        is_complete = 1; \
143                        if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                        if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148# define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                        long ii; \
150                        printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                        printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                        printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] =
156    { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157static unsigned char bitmask_end_values[] =
158    { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
159
160/* XDTLS:  figure out the right values */
161static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
162
163static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164                                     unsigned long frag_len);
165static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167                                         unsigned long len,
168                                         unsigned short seq_num,
169                                         unsigned long frag_off,
170                                         unsigned long frag_len);
171static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172                                       int *ok);
173
174static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175                                          int reassembly)
176{
177    hm_fragment *frag = NULL;
178    unsigned char *buf = NULL;
179    unsigned char *bitmask = NULL;
180
181    frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182    if (frag == NULL)
183        return NULL;
184
185    if (frag_len) {
186        buf = (unsigned char *)OPENSSL_malloc(frag_len);
187        if (buf == NULL) {
188            OPENSSL_free(frag);
189            return NULL;
190        }
191    }
192
193    /* zero length fragment gets zero frag->fragment */
194    frag->fragment = buf;
195
196    /* Initialize reassembly bitmask if necessary */
197    if (reassembly) {
198        bitmask =
199            (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200        if (bitmask == NULL) {
201            if (buf != NULL)
202                OPENSSL_free(buf);
203            OPENSSL_free(frag);
204            return NULL;
205        }
206        memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207    }
208
209    frag->reassembly = bitmask;
210
211    return frag;
212}
213
214void dtls1_hm_fragment_free(hm_fragment *frag)
215{
216
217    if (frag->msg_header.is_ccs) {
218        EVP_CIPHER_CTX_free(frag->msg_header.
219                            saved_retransmit_state.enc_write_ctx);
220        EVP_MD_CTX_destroy(frag->msg_header.
221                           saved_retransmit_state.write_hash);
222    }
223    if (frag->fragment)
224        OPENSSL_free(frag->fragment);
225    if (frag->reassembly)
226        OPENSSL_free(frag->reassembly);
227    OPENSSL_free(frag);
228}
229
230static int dtls1_query_mtu(SSL *s)
231{
232    if (s->d1->link_mtu) {
233        s->d1->mtu =
234            s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235        s->d1->link_mtu = 0;
236    }
237
238    /* AHA!  Figure out the MTU, and stick to the right size */
239    if (s->d1->mtu < dtls1_min_mtu(s)) {
240        if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241            s->d1->mtu =
242                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244            /*
245             * I've seen the kernel return bogus numbers when it doesn't know
246             * (initial write), so just make sure we have a reasonable number
247             */
248            if (s->d1->mtu < dtls1_min_mtu(s)) {
249                /* Set to min mtu */
250                s->d1->mtu = dtls1_min_mtu(s);
251                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252                         s->d1->mtu, NULL);
253            }
254        } else
255            return 0;
256    }
257    return 1;
258}
259
260/*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
264int dtls1_do_write(SSL *s, int type)
265{
266    int ret;
267    unsigned int curr_mtu;
268    int retry = 1;
269    unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271    if (!dtls1_query_mtu(s))
272        return -1;
273
274    OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275                                                     * reasonable now */
276
277    if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278        OPENSSL_assert(s->init_num ==
279                       (int)s->d1->w_msg_hdr.msg_len +
280                       DTLS1_HM_HEADER_LENGTH);
281
282    if (s->write_hash)
283        mac_size = EVP_MD_CTX_size(s->write_hash);
284    else
285        mac_size = 0;
286
287    if (s->enc_write_ctx &&
288        (EVP_CIPHER_mode(s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
289        blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
290    else
291        blocksize = 0;
292
293    frag_off = 0;
294    /* s->init_num shouldn't ever be < 0...but just in case */
295    while (s->init_num > 0) {
296        used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
297            + mac_size + blocksize;
298        if (s->d1->mtu > used_len)
299            curr_mtu = s->d1->mtu - used_len;
300        else
301            curr_mtu = 0;
302
303        if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
304            /*
305             * grr.. we could get an error if MTU picked was wrong
306             */
307            ret = BIO_flush(SSL_get_wbio(s));
308            if (ret <= 0)
309                return ret;
310            used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
311            if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
312                curr_mtu = s->d1->mtu - used_len;
313            } else {
314                /* Shouldn't happen */
315                return -1;
316            }
317        }
318
319        /*
320         * We just checked that s->init_num > 0 so this cast should be safe
321         */
322        if (((unsigned int)s->init_num) > curr_mtu)
323            len = curr_mtu;
324        else
325            len = s->init_num;
326
327        /* Shouldn't ever happen */
328        if (len > INT_MAX)
329            len = INT_MAX;
330
331        /*
332         * XDTLS: this function is too long.  split out the CCS part
333         */
334        if (type == SSL3_RT_HANDSHAKE) {
335            if (s->init_off != 0) {
336                OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
337                s->init_off -= DTLS1_HM_HEADER_LENGTH;
338                s->init_num += DTLS1_HM_HEADER_LENGTH;
339
340                /*
341                 * We just checked that s->init_num > 0 so this cast should
342                 * be safe
343                 */
344                if (((unsigned int)s->init_num) > curr_mtu)
345                    len = curr_mtu;
346                else
347                    len = s->init_num;
348            }
349
350            /* Shouldn't ever happen */
351            if (len > INT_MAX)
352                len = INT_MAX;
353
354            if (len < DTLS1_HM_HEADER_LENGTH) {
355                /*
356                 * len is so small that we really can't do anything sensible
357                 * so fail
358                 */
359                return -1;
360            }
361            dtls1_fix_message_header(s, frag_off,
362                                     len - DTLS1_HM_HEADER_LENGTH);
363
364            dtls1_write_message_header(s,
365                                       (unsigned char *)&s->init_buf->
366                                       data[s->init_off]);
367        }
368
369        ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
370                                len);
371        if (ret < 0) {
372            /*
373             * might need to update MTU here, but we don't know which
374             * previous packet caused the failure -- so can't really
375             * retransmit anything.  continue as if everything is fine and
376             * wait for an alert to handle the retransmit
377             */
378            if (retry && BIO_ctrl(SSL_get_wbio(s),
379                                  BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
380                if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
381                    if (!dtls1_query_mtu(s))
382                        return -1;
383                    /* Have one more go */
384                    retry = 0;
385                } else
386                    return -1;
387            } else {
388                return (-1);
389            }
390        } else {
391
392            /*
393             * bad if this assert fails, only part of the handshake message
394             * got sent.  but why would this happen?
395             */
396            OPENSSL_assert(len == (unsigned int)ret);
397
398            if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
399                /*
400                 * should not be done for 'Hello Request's, but in that case
401                 * we'll ignore the result anyway
402                 */
403                unsigned char *p =
404                    (unsigned char *)&s->init_buf->data[s->init_off];
405                const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
406                int xlen;
407
408                if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
409                    /*
410                     * reconstruct message header is if it is being sent in
411                     * single fragment
412                     */
413                    *p++ = msg_hdr->type;
414                    l2n3(msg_hdr->msg_len, p);
415                    s2n(msg_hdr->seq, p);
416                    l2n3(0, p);
417                    l2n3(msg_hdr->msg_len, p);
418                    p -= DTLS1_HM_HEADER_LENGTH;
419                    xlen = ret;
420                } else {
421                    p += DTLS1_HM_HEADER_LENGTH;
422                    xlen = ret - DTLS1_HM_HEADER_LENGTH;
423                }
424
425                ssl3_finish_mac(s, p, xlen);
426            }
427
428            if (ret == s->init_num) {
429                if (s->msg_callback)
430                    s->msg_callback(1, s->version, type, s->init_buf->data,
431                                    (size_t)(s->init_off + s->init_num), s,
432                                    s->msg_callback_arg);
433
434                s->init_off = 0; /* done writing this message */
435                s->init_num = 0;
436
437                return (1);
438            }
439            s->init_off += ret;
440            s->init_num -= ret;
441            frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
442        }
443    }
444    return (0);
445}
446
447/*
448 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
449 * acceptable body length 'max'. Read an entire handshake message.  Handshake
450 * messages arrive in fragments.
451 */
452long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
453{
454    int i, al;
455    struct hm_header_st *msg_hdr;
456    unsigned char *p;
457    unsigned long msg_len;
458
459    /*
460     * s3->tmp is used to store messages that are unexpected, caused by the
461     * absence of an optional handshake message
462     */
463    if (s->s3->tmp.reuse_message) {
464        s->s3->tmp.reuse_message = 0;
465        if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
466            al = SSL_AD_UNEXPECTED_MESSAGE;
467            SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
468            goto f_err;
469        }
470        *ok = 1;
471        s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
472        s->init_num = (int)s->s3->tmp.message_size;
473        return s->init_num;
474    }
475
476    msg_hdr = &s->d1->r_msg_hdr;
477    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
478
479 again:
480    i = dtls1_get_message_fragment(s, st1, stn, max, ok);
481    if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
482        /* bad fragment received */
483        goto again;
484    } else if (i <= 0 && !*ok) {
485        return i;
486    }
487
488    p = (unsigned char *)s->init_buf->data;
489    msg_len = msg_hdr->msg_len;
490
491    /* reconstruct message header */
492    *(p++) = msg_hdr->type;
493    l2n3(msg_len, p);
494    s2n(msg_hdr->seq, p);
495    l2n3(0, p);
496    l2n3(msg_len, p);
497    if (s->version != DTLS1_BAD_VER) {
498        p -= DTLS1_HM_HEADER_LENGTH;
499        msg_len += DTLS1_HM_HEADER_LENGTH;
500    }
501
502    ssl3_finish_mac(s, p, msg_len);
503    if (s->msg_callback)
504        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
505                        p, msg_len, s, s->msg_callback_arg);
506
507    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
508
509    /* Don't change sequence numbers while listening */
510    if (!s->d1->listen)
511        s->d1->handshake_read_seq++;
512
513    s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
514    return s->init_num;
515
516 f_err:
517    ssl3_send_alert(s, SSL3_AL_FATAL, al);
518    *ok = 0;
519    return -1;
520}
521
522static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
523                                     int max)
524{
525    size_t frag_off, frag_len, msg_len;
526
527    msg_len = msg_hdr->msg_len;
528    frag_off = msg_hdr->frag_off;
529    frag_len = msg_hdr->frag_len;
530
531    /* sanity checking */
532    if ((frag_off + frag_len) > msg_len) {
533        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
534        return SSL_AD_ILLEGAL_PARAMETER;
535    }
536
537    if ((frag_off + frag_len) > (unsigned long)max) {
538        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
539        return SSL_AD_ILLEGAL_PARAMETER;
540    }
541
542    if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
543        /*
544         * msg_len is limited to 2^24, but is effectively checked against max
545         * above
546         */
547        if (!BUF_MEM_grow_clean
548            (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
549            SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
550            return SSL_AD_INTERNAL_ERROR;
551        }
552
553        s->s3->tmp.message_size = msg_len;
554        s->d1->r_msg_hdr.msg_len = msg_len;
555        s->s3->tmp.message_type = msg_hdr->type;
556        s->d1->r_msg_hdr.type = msg_hdr->type;
557        s->d1->r_msg_hdr.seq = msg_hdr->seq;
558    } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
559        /*
560         * They must be playing with us! BTW, failure to enforce upper limit
561         * would open possibility for buffer overrun.
562         */
563        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
564        return SSL_AD_ILLEGAL_PARAMETER;
565    }
566
567    return 0;                   /* no error */
568}
569
570static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
571{
572    /*-
573     * (0) check whether the desired fragment is available
574     * if so:
575     * (1) copy over the fragment to s->init_buf->data[]
576     * (2) update s->init_num
577     */
578    pitem *item;
579    hm_fragment *frag;
580    int al;
581
582    *ok = 0;
583    item = pqueue_peek(s->d1->buffered_messages);
584    if (item == NULL)
585        return 0;
586
587    frag = (hm_fragment *)item->data;
588
589    /* Don't return if reassembly still in progress */
590    if (frag->reassembly != NULL)
591        return 0;
592
593    if (s->d1->handshake_read_seq == frag->msg_header.seq) {
594        unsigned long frag_len = frag->msg_header.frag_len;
595        pqueue_pop(s->d1->buffered_messages);
596
597        al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
598
599        if (al == 0) {          /* no alert */
600            unsigned char *p =
601                (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
602            memcpy(&p[frag->msg_header.frag_off], frag->fragment,
603                   frag->msg_header.frag_len);
604        }
605
606        dtls1_hm_fragment_free(frag);
607        pitem_free(item);
608
609        if (al == 0) {
610            *ok = 1;
611            return frag_len;
612        }
613
614        ssl3_send_alert(s, SSL3_AL_FATAL, al);
615        s->init_num = 0;
616        *ok = 0;
617        return -1;
618    } else
619        return 0;
620}
621
622/*
623 * dtls1_max_handshake_message_len returns the maximum number of bytes
624 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
625 * may be greater if the maximum certificate list size requires it.
626 */
627static unsigned long dtls1_max_handshake_message_len(const SSL *s)
628{
629    unsigned long max_len =
630        DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
631    if (max_len < (unsigned long)s->max_cert_list)
632        return s->max_cert_list;
633    return max_len;
634}
635
636static int
637dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
638{
639    hm_fragment *frag = NULL;
640    pitem *item = NULL;
641    int i = -1, is_complete;
642    unsigned char seq64be[8];
643    unsigned long frag_len = msg_hdr->frag_len;
644
645    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
646        msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
647        goto err;
648
649    if (frag_len == 0)
650        return DTLS1_HM_FRAGMENT_RETRY;
651
652    /* Try to find item in queue */
653    memset(seq64be, 0, sizeof(seq64be));
654    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
655    seq64be[7] = (unsigned char)msg_hdr->seq;
656    item = pqueue_find(s->d1->buffered_messages, seq64be);
657
658    if (item == NULL) {
659        frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
660        if (frag == NULL)
661            goto err;
662        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
663        frag->msg_header.frag_len = frag->msg_header.msg_len;
664        frag->msg_header.frag_off = 0;
665    } else {
666        frag = (hm_fragment *)item->data;
667        if (frag->msg_header.msg_len != msg_hdr->msg_len) {
668            item = NULL;
669            frag = NULL;
670            goto err;
671        }
672    }
673
674    /*
675     * If message is already reassembled, this must be a retransmit and can
676     * be dropped. In this case item != NULL and so frag does not need to be
677     * freed.
678     */
679    if (frag->reassembly == NULL) {
680        unsigned char devnull[256];
681
682        while (frag_len) {
683            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
684                                          devnull,
685                                          frag_len >
686                                          sizeof(devnull) ? sizeof(devnull) :
687                                          frag_len, 0);
688            if (i <= 0)
689                goto err;
690            frag_len -= i;
691        }
692        return DTLS1_HM_FRAGMENT_RETRY;
693    }
694
695    /* read the body of the fragment (header has already been read */
696    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
697                                  frag->fragment + msg_hdr->frag_off,
698                                  frag_len, 0);
699    if ((unsigned long)i != frag_len)
700        i = -1;
701    if (i <= 0)
702        goto err;
703
704    RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
705                        (long)(msg_hdr->frag_off + frag_len));
706
707    RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
708                               is_complete);
709
710    if (is_complete) {
711        OPENSSL_free(frag->reassembly);
712        frag->reassembly = NULL;
713    }
714
715    if (item == NULL) {
716        item = pitem_new(seq64be, frag);
717        if (item == NULL) {
718            i = -1;
719            goto err;
720        }
721
722        item = pqueue_insert(s->d1->buffered_messages, item);
723        /*
724         * pqueue_insert fails iff a duplicate item is inserted. However,
725         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
726         * would have returned it and control would never have reached this
727         * branch.
728         */
729        OPENSSL_assert(item != NULL);
730    }
731
732    return DTLS1_HM_FRAGMENT_RETRY;
733
734 err:
735    if (frag != NULL && item == NULL)
736        dtls1_hm_fragment_free(frag);
737    *ok = 0;
738    return i;
739}
740
741static int
742dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
743                                 int *ok)
744{
745    int i = -1;
746    hm_fragment *frag = NULL;
747    pitem *item = NULL;
748    unsigned char seq64be[8];
749    unsigned long frag_len = msg_hdr->frag_len;
750
751    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
752        goto err;
753
754    /* Try to find item in queue, to prevent duplicate entries */
755    memset(seq64be, 0, sizeof(seq64be));
756    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
757    seq64be[7] = (unsigned char)msg_hdr->seq;
758    item = pqueue_find(s->d1->buffered_messages, seq64be);
759
760    /*
761     * If we already have an entry and this one is a fragment, don't discard
762     * it and rather try to reassemble it.
763     */
764    if (item != NULL && frag_len != msg_hdr->msg_len)
765        item = NULL;
766
767    /*
768     * Discard the message if sequence number was already there, is too far
769     * in the future, already in the queue or if we received a FINISHED
770     * before the SERVER_HELLO, which then must be a stale retransmit.
771     */
772    if (msg_hdr->seq <= s->d1->handshake_read_seq ||
773        msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
774        (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
775    {
776        unsigned char devnull[256];
777
778        while (frag_len) {
779            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
780                                          devnull,
781                                          frag_len >
782                                          sizeof(devnull) ? sizeof(devnull) :
783                                          frag_len, 0);
784            if (i <= 0)
785                goto err;
786            frag_len -= i;
787        }
788    } else {
789        if (frag_len != msg_hdr->msg_len)
790            return dtls1_reassemble_fragment(s, msg_hdr, ok);
791
792        if (frag_len > dtls1_max_handshake_message_len(s))
793            goto err;
794
795        frag = dtls1_hm_fragment_new(frag_len, 0);
796        if (frag == NULL)
797            goto err;
798
799        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
800
801        if (frag_len) {
802            /*
803             * read the body of the fragment (header has already been read
804             */
805            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
806                                          frag->fragment, frag_len, 0);
807            if ((unsigned long)i != frag_len)
808                i = -1;
809            if (i <= 0)
810                goto err;
811        }
812
813        item = pitem_new(seq64be, frag);
814        if (item == NULL)
815            goto err;
816
817        item = pqueue_insert(s->d1->buffered_messages, item);
818        /*
819         * pqueue_insert fails iff a duplicate item is inserted. However,
820         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
821         * would have returned it. Then, either |frag_len| !=
822         * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
823         * have been processed with |dtls1_reassemble_fragment|, above, or
824         * the record will have been discarded.
825         */
826        OPENSSL_assert(item != NULL);
827    }
828
829    return DTLS1_HM_FRAGMENT_RETRY;
830
831 err:
832    if (frag != NULL && item == NULL)
833        dtls1_hm_fragment_free(frag);
834    *ok = 0;
835    return i;
836}
837
838static long
839dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
840{
841    unsigned char wire[DTLS1_HM_HEADER_LENGTH];
842    unsigned long len, frag_off, frag_len;
843    int i, al;
844    struct hm_header_st msg_hdr;
845
846 redo:
847    /* see if we have the required fragment already */
848    if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
849        if (*ok)
850            s->init_num = frag_len;
851        return frag_len;
852    }
853
854    /* read handshake message header */
855    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
856                                  DTLS1_HM_HEADER_LENGTH, 0);
857    if (i <= 0) {               /* nbio, or an error */
858        s->rwstate = SSL_READING;
859        *ok = 0;
860        return i;
861    }
862    /* Handshake fails if message header is incomplete */
863    if (i != DTLS1_HM_HEADER_LENGTH) {
864        al = SSL_AD_UNEXPECTED_MESSAGE;
865        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
866        goto f_err;
867    }
868
869    /* parse the message fragment header */
870    dtls1_get_message_header(wire, &msg_hdr);
871
872    /*
873     * if this is a future (or stale) message it gets buffered
874     * (or dropped)--no further processing at this time
875     * While listening, we accept seq 1 (ClientHello with cookie)
876     * although we're still expecting seq 0 (ClientHello)
877     */
878    if (msg_hdr.seq != s->d1->handshake_read_seq
879        && !(s->d1->listen && msg_hdr.seq == 1))
880        return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
881
882    len = msg_hdr.msg_len;
883    frag_off = msg_hdr.frag_off;
884    frag_len = msg_hdr.frag_len;
885
886    if (frag_len && frag_len < len)
887        return dtls1_reassemble_fragment(s, &msg_hdr, ok);
888
889    if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
890        wire[0] == SSL3_MT_HELLO_REQUEST) {
891        /*
892         * The server may always send 'Hello Request' messages -- we are
893         * doing a handshake anyway now, so ignore them if their format is
894         * correct. Does not count for 'Finished' MAC.
895         */
896        if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
897            if (s->msg_callback)
898                s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
899                                wire, DTLS1_HM_HEADER_LENGTH, s,
900                                s->msg_callback_arg);
901
902            s->init_num = 0;
903            goto redo;
904        } else {                /* Incorrectly formated Hello request */
905
906            al = SSL_AD_UNEXPECTED_MESSAGE;
907            SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
908                   SSL_R_UNEXPECTED_MESSAGE);
909            goto f_err;
910        }
911    }
912
913    if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
914        goto f_err;
915
916    /* XDTLS:  ressurect this when restart is in place */
917    s->state = stn;
918
919    if (frag_len > 0) {
920        unsigned char *p =
921            (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
922
923        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
924                                      &p[frag_off], frag_len, 0);
925        /*
926         * XDTLS: fix this--message fragments cannot span multiple packets
927         */
928        if (i <= 0) {
929            s->rwstate = SSL_READING;
930            *ok = 0;
931            return i;
932        }
933    } else
934        i = 0;
935
936    /*
937     * XDTLS: an incorrectly formatted fragment should cause the handshake
938     * to fail
939     */
940    if (i != (int)frag_len) {
941        al = SSL3_AD_ILLEGAL_PARAMETER;
942        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
943        goto f_err;
944    }
945
946    *ok = 1;
947
948    /*
949     * Note that s->init_num is *not* used as current offset in
950     * s->init_buf->data, but as a counter summing up fragments' lengths: as
951     * soon as they sum up to handshake packet length, we assume we have got
952     * all the fragments.
953     */
954    s->init_num = frag_len;
955    return frag_len;
956
957 f_err:
958    ssl3_send_alert(s, SSL3_AL_FATAL, al);
959    s->init_num = 0;
960
961    *ok = 0;
962    return (-1);
963}
964
965int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
966{
967    unsigned char *p, *d;
968    int i;
969    unsigned long l;
970
971    if (s->state == a) {
972        d = (unsigned char *)s->init_buf->data;
973        p = &(d[DTLS1_HM_HEADER_LENGTH]);
974
975        i = s->method->ssl3_enc->final_finish_mac(s,
976                                                  sender, slen,
977                                                  s->s3->tmp.finish_md);
978        s->s3->tmp.finish_md_len = i;
979        memcpy(p, s->s3->tmp.finish_md, i);
980        p += i;
981        l = i;
982
983        /*
984         * Copy the finished so we can use it for renegotiation checks
985         */
986        if (s->type == SSL_ST_CONNECT) {
987            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
988            memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
989            s->s3->previous_client_finished_len = i;
990        } else {
991            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
992            memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
993            s->s3->previous_server_finished_len = i;
994        }
995
996#ifdef OPENSSL_SYS_WIN16
997        /*
998         * MSVC 1.5 does not clear the top bytes of the word unless I do
999         * this.
1000         */
1001        l &= 0xffff;
1002#endif
1003
1004        d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1005        s->init_num = (int)l + DTLS1_HM_HEADER_LENGTH;
1006        s->init_off = 0;
1007
1008        /* buffer the message to handle re-xmits */
1009        dtls1_buffer_message(s, 0);
1010
1011        s->state = b;
1012    }
1013
1014    /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1015    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1016}
1017
1018/*-
1019 * for these 2 messages, we need to
1020 * ssl->enc_read_ctx                    re-init
1021 * ssl->s3->read_sequence               zero
1022 * ssl->s3->read_mac_secret             re-init
1023 * ssl->session->read_sym_enc           assign
1024 * ssl->session->read_compression       assign
1025 * ssl->session->read_hash              assign
1026 */
1027int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1028{
1029    unsigned char *p;
1030
1031    if (s->state == a) {
1032        p = (unsigned char *)s->init_buf->data;
1033        *p++ = SSL3_MT_CCS;
1034        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1035        s->init_num = DTLS1_CCS_HEADER_LENGTH;
1036
1037        if (s->version == DTLS1_BAD_VER) {
1038            s->d1->next_handshake_write_seq++;
1039            s2n(s->d1->handshake_write_seq, p);
1040            s->init_num += 2;
1041        }
1042
1043        s->init_off = 0;
1044
1045        dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1046                                     s->d1->handshake_write_seq, 0, 0);
1047
1048        /* buffer the message to handle re-xmits */
1049        dtls1_buffer_message(s, 1);
1050
1051        s->state = b;
1052    }
1053
1054    /* SSL3_ST_CW_CHANGE_B */
1055    return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1056}
1057
1058static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1059{
1060    int n;
1061    unsigned char *p;
1062
1063    n = i2d_X509(x, NULL);
1064    if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
1065        SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
1066        return 0;
1067    }
1068    p = (unsigned char *)&(buf->data[*l]);
1069    l2n3(n, p);
1070    i2d_X509(x, &p);
1071    *l += n + 3;
1072
1073    return 1;
1074}
1075
1076unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1077{
1078    unsigned char *p;
1079    int i;
1080    unsigned long l = 3 + DTLS1_HM_HEADER_LENGTH;
1081    BUF_MEM *buf;
1082
1083    /* TLSv1 sends a chain with nothing in it, instead of an alert */
1084    buf = s->init_buf;
1085    if (!BUF_MEM_grow_clean(buf, 10)) {
1086        SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_BUF_LIB);
1087        return (0);
1088    }
1089    if (x != NULL) {
1090        X509_STORE_CTX xs_ctx;
1091
1092        if (!X509_STORE_CTX_init(&xs_ctx, s->ctx->cert_store, x, NULL)) {
1093            SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_X509_LIB);
1094            return (0);
1095        }
1096
1097        X509_verify_cert(&xs_ctx);
1098        /* Don't leave errors in the queue */
1099        ERR_clear_error();
1100        for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
1101            x = sk_X509_value(xs_ctx.chain, i);
1102
1103            if (!dtls1_add_cert_to_buf(buf, &l, x)) {
1104                X509_STORE_CTX_cleanup(&xs_ctx);
1105                return 0;
1106            }
1107        }
1108        X509_STORE_CTX_cleanup(&xs_ctx);
1109    }
1110    /* Thawte special :-) */
1111    for (i = 0; i < sk_X509_num(s->ctx->extra_certs); i++) {
1112        x = sk_X509_value(s->ctx->extra_certs, i);
1113        if (!dtls1_add_cert_to_buf(buf, &l, x))
1114            return 0;
1115    }
1116
1117    l -= (3 + DTLS1_HM_HEADER_LENGTH);
1118
1119    p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1120    l2n3(l, p);
1121    l += 3;
1122    p = (unsigned char *)&(buf->data[0]);
1123    p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1124
1125    l += DTLS1_HM_HEADER_LENGTH;
1126    return (l);
1127}
1128
1129int dtls1_read_failed(SSL *s, int code)
1130{
1131    if (code > 0) {
1132        fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1133        return 1;
1134    }
1135
1136    if (!dtls1_is_timer_expired(s)) {
1137        /*
1138         * not a timeout, none of our business, let higher layers handle
1139         * this.  in fact it's probably an error
1140         */
1141        return code;
1142    }
1143#ifndef OPENSSL_NO_HEARTBEATS
1144    /* done, no need to send a retransmit */
1145    if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1146#else
1147    /* done, no need to send a retransmit */
1148    if (!SSL_in_init(s))
1149#endif
1150    {
1151        BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1152        return code;
1153    }
1154#if 0                           /* for now, each alert contains only one
1155                                 * record number */
1156    item = pqueue_peek(state->rcvd_records);
1157    if (item) {
1158        /* send an alert immediately for all the missing records */
1159    } else
1160#endif
1161
1162#if 0                           /* no more alert sending, just retransmit the
1163                                 * last set of messages */
1164    if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1165        ssl3_send_alert(s, SSL3_AL_WARNING,
1166                        DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1167#endif
1168
1169    return dtls1_handle_timeout(s);
1170}
1171
1172int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1173{
1174    /*
1175     * The index of the retransmission queue actually is the message sequence
1176     * number, since the queue only contains messages of a single handshake.
1177     * However, the ChangeCipherSpec has no message sequence number and so
1178     * using only the sequence will result in the CCS and Finished having the
1179     * same index. To prevent this, the sequence number is multiplied by 2.
1180     * In case of a CCS 1 is subtracted. This does not only differ CSS and
1181     * Finished, it also maintains the order of the index (important for
1182     * priority queues) and fits in the unsigned short variable.
1183     */
1184    return seq * 2 - is_ccs;
1185}
1186
1187int dtls1_retransmit_buffered_messages(SSL *s)
1188{
1189    pqueue sent = s->d1->sent_messages;
1190    piterator iter;
1191    pitem *item;
1192    hm_fragment *frag;
1193    int found = 0;
1194
1195    iter = pqueue_iterator(sent);
1196
1197    for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1198        frag = (hm_fragment *)item->data;
1199        if (dtls1_retransmit_message(s, (unsigned short)
1200                                     dtls1_get_queue_priority
1201                                     (frag->msg_header.seq,
1202                                      frag->msg_header.is_ccs), 0,
1203                                     &found) <= 0 && found) {
1204            fprintf(stderr, "dtls1_retransmit_message() failed\n");
1205            return -1;
1206        }
1207    }
1208
1209    return 1;
1210}
1211
1212int dtls1_buffer_message(SSL *s, int is_ccs)
1213{
1214    pitem *item;
1215    hm_fragment *frag;
1216    unsigned char seq64be[8];
1217
1218    /*
1219     * this function is called immediately after a message has been
1220     * serialized
1221     */
1222    OPENSSL_assert(s->init_off == 0);
1223
1224    frag = dtls1_hm_fragment_new(s->init_num, 0);
1225    if (!frag)
1226        return 0;
1227
1228    memcpy(frag->fragment, s->init_buf->data, s->init_num);
1229
1230    if (is_ccs) {
1231        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1232                       ((s->version ==
1233                         DTLS1_VERSION) ? DTLS1_CCS_HEADER_LENGTH : 3) ==
1234                       (unsigned int)s->init_num);
1235    } else {
1236        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1237                       DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1238    }
1239
1240    frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1241    frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1242    frag->msg_header.type = s->d1->w_msg_hdr.type;
1243    frag->msg_header.frag_off = 0;
1244    frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1245    frag->msg_header.is_ccs = is_ccs;
1246
1247    /* save current state */
1248    frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1249    frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1250    frag->msg_header.saved_retransmit_state.compress = s->compress;
1251    frag->msg_header.saved_retransmit_state.session = s->session;
1252    frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1253
1254    memset(seq64be, 0, sizeof(seq64be));
1255    seq64be[6] =
1256        (unsigned
1257         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1258                                        frag->msg_header.is_ccs) >> 8);
1259    seq64be[7] =
1260        (unsigned
1261         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1262                                        frag->msg_header.is_ccs));
1263
1264    item = pitem_new(seq64be, frag);
1265    if (item == NULL) {
1266        dtls1_hm_fragment_free(frag);
1267        return 0;
1268    }
1269#if 0
1270    fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1271    fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1272    fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1273#endif
1274
1275    pqueue_insert(s->d1->sent_messages, item);
1276    return 1;
1277}
1278
1279int
1280dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1281                         int *found)
1282{
1283    int ret;
1284    /* XDTLS: for now assuming that read/writes are blocking */
1285    pitem *item;
1286    hm_fragment *frag;
1287    unsigned long header_length;
1288    unsigned char seq64be[8];
1289    struct dtls1_retransmit_state saved_state;
1290    unsigned char save_write_sequence[8];
1291
1292    /*-
1293      OPENSSL_assert(s->init_num == 0);
1294      OPENSSL_assert(s->init_off == 0);
1295     */
1296
1297    /* XDTLS:  the requested message ought to be found, otherwise error */
1298    memset(seq64be, 0, sizeof(seq64be));
1299    seq64be[6] = (unsigned char)(seq >> 8);
1300    seq64be[7] = (unsigned char)seq;
1301
1302    item = pqueue_find(s->d1->sent_messages, seq64be);
1303    if (item == NULL) {
1304        fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1305        *found = 0;
1306        return 0;
1307    }
1308
1309    *found = 1;
1310    frag = (hm_fragment *)item->data;
1311
1312    if (frag->msg_header.is_ccs)
1313        header_length = DTLS1_CCS_HEADER_LENGTH;
1314    else
1315        header_length = DTLS1_HM_HEADER_LENGTH;
1316
1317    memcpy(s->init_buf->data, frag->fragment,
1318           frag->msg_header.msg_len + header_length);
1319    s->init_num = frag->msg_header.msg_len + header_length;
1320
1321    dtls1_set_message_header_int(s, frag->msg_header.type,
1322                                 frag->msg_header.msg_len,
1323                                 frag->msg_header.seq, 0,
1324                                 frag->msg_header.frag_len);
1325
1326    /* save current state */
1327    saved_state.enc_write_ctx = s->enc_write_ctx;
1328    saved_state.write_hash = s->write_hash;
1329    saved_state.compress = s->compress;
1330    saved_state.session = s->session;
1331    saved_state.epoch = s->d1->w_epoch;
1332    saved_state.epoch = s->d1->w_epoch;
1333
1334    s->d1->retransmitting = 1;
1335
1336    /* restore state in which the message was originally sent */
1337    s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1338    s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1339    s->compress = frag->msg_header.saved_retransmit_state.compress;
1340    s->session = frag->msg_header.saved_retransmit_state.session;
1341    s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1342
1343    if (frag->msg_header.saved_retransmit_state.epoch ==
1344        saved_state.epoch - 1) {
1345        memcpy(save_write_sequence, s->s3->write_sequence,
1346               sizeof(s->s3->write_sequence));
1347        memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1348               sizeof(s->s3->write_sequence));
1349    }
1350
1351    ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1352                         SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1353
1354    /* restore current state */
1355    s->enc_write_ctx = saved_state.enc_write_ctx;
1356    s->write_hash = saved_state.write_hash;
1357    s->compress = saved_state.compress;
1358    s->session = saved_state.session;
1359    s->d1->w_epoch = saved_state.epoch;
1360
1361    if (frag->msg_header.saved_retransmit_state.epoch ==
1362        saved_state.epoch - 1) {
1363        memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1364               sizeof(s->s3->write_sequence));
1365        memcpy(s->s3->write_sequence, save_write_sequence,
1366               sizeof(s->s3->write_sequence));
1367    }
1368
1369    s->d1->retransmitting = 0;
1370
1371    (void)BIO_flush(SSL_get_wbio(s));
1372    return ret;
1373}
1374
1375/* call this function when the buffered messages are no longer needed */
1376void dtls1_clear_record_buffer(SSL *s)
1377{
1378    pitem *item;
1379
1380    for (item = pqueue_pop(s->d1->sent_messages);
1381         item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1382        dtls1_hm_fragment_free((hm_fragment *)item->data);
1383        pitem_free(item);
1384    }
1385}
1386
1387unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1388                                        unsigned char mt, unsigned long len,
1389                                        unsigned long frag_off,
1390                                        unsigned long frag_len)
1391{
1392    /* Don't change sequence numbers while listening */
1393    if (frag_off == 0 && !s->d1->listen) {
1394        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1395        s->d1->next_handshake_write_seq++;
1396    }
1397
1398    dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1399                                 frag_off, frag_len);
1400
1401    return p += DTLS1_HM_HEADER_LENGTH;
1402}
1403
1404/* don't actually do the writing, wait till the MTU has been retrieved */
1405static void
1406dtls1_set_message_header_int(SSL *s, unsigned char mt,
1407                             unsigned long len, unsigned short seq_num,
1408                             unsigned long frag_off, unsigned long frag_len)
1409{
1410    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1411
1412    msg_hdr->type = mt;
1413    msg_hdr->msg_len = len;
1414    msg_hdr->seq = seq_num;
1415    msg_hdr->frag_off = frag_off;
1416    msg_hdr->frag_len = frag_len;
1417}
1418
1419static void
1420dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1421                         unsigned long frag_len)
1422{
1423    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1424
1425    msg_hdr->frag_off = frag_off;
1426    msg_hdr->frag_len = frag_len;
1427}
1428
1429static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1430{
1431    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1432
1433    *p++ = msg_hdr->type;
1434    l2n3(msg_hdr->msg_len, p);
1435
1436    s2n(msg_hdr->seq, p);
1437    l2n3(msg_hdr->frag_off, p);
1438    l2n3(msg_hdr->frag_len, p);
1439
1440    return p;
1441}
1442
1443unsigned int dtls1_link_min_mtu(void)
1444{
1445    return (g_probable_mtu[(sizeof(g_probable_mtu) /
1446                            sizeof(g_probable_mtu[0])) - 1]);
1447}
1448
1449unsigned int dtls1_min_mtu(SSL *s)
1450{
1451    return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1452}
1453
1454void
1455dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1456{
1457    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1458    msg_hdr->type = *(data++);
1459    n2l3(data, msg_hdr->msg_len);
1460
1461    n2s(data, msg_hdr->seq);
1462    n2l3(data, msg_hdr->frag_off);
1463    n2l3(data, msg_hdr->frag_len);
1464}
1465
1466void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1467{
1468    memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1469
1470    ccs_hdr->type = *(data++);
1471}
1472
1473int dtls1_shutdown(SSL *s)
1474{
1475    int ret;
1476#ifndef OPENSSL_NO_SCTP
1477    if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1478        !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1479        ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1480        if (ret < 0)
1481            return -1;
1482
1483        if (ret == 0)
1484            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1485                     NULL);
1486    }
1487#endif
1488    ret = ssl3_shutdown(s);
1489#ifndef OPENSSL_NO_SCTP
1490    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1491#endif
1492    return ret;
1493}
1494
1495#ifndef OPENSSL_NO_HEARTBEATS
1496int dtls1_process_heartbeat(SSL *s)
1497{
1498    unsigned char *p = &s->s3->rrec.data[0], *pl;
1499    unsigned short hbtype;
1500    unsigned int payload;
1501    unsigned int padding = 16;  /* Use minimum padding */
1502
1503    if (s->msg_callback)
1504        s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1505                        &s->s3->rrec.data[0], s->s3->rrec.length,
1506                        s, s->msg_callback_arg);
1507
1508    /* Read type and payload length first */
1509    if (1 + 2 + 16 > s->s3->rrec.length)
1510        return 0;               /* silently discard */
1511    if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1512        return 0;               /* silently discard per RFC 6520 sec. 4 */
1513
1514    hbtype = *p++;
1515    n2s(p, payload);
1516    if (1 + 2 + payload + 16 > s->s3->rrec.length)
1517        return 0;               /* silently discard per RFC 6520 sec. 4 */
1518    pl = p;
1519
1520    if (hbtype == TLS1_HB_REQUEST) {
1521        unsigned char *buffer, *bp;
1522        unsigned int write_length = 1 /* heartbeat type */  +
1523            2 /* heartbeat length */  +
1524            payload + padding;
1525        int r;
1526
1527        if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1528            return 0;
1529
1530        /*
1531         * Allocate memory for the response, size is 1 byte message type,
1532         * plus 2 bytes payload length, plus payload, plus padding
1533         */
1534        buffer = OPENSSL_malloc(write_length);
1535        bp = buffer;
1536
1537        /* Enter response type, length and copy payload */
1538        *bp++ = TLS1_HB_RESPONSE;
1539        s2n(payload, bp);
1540        memcpy(bp, pl, payload);
1541        bp += payload;
1542        /* Random padding */
1543        RAND_pseudo_bytes(bp, padding);
1544
1545        r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1546
1547        if (r >= 0 && s->msg_callback)
1548            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1549                            buffer, write_length, s, s->msg_callback_arg);
1550
1551        OPENSSL_free(buffer);
1552
1553        if (r < 0)
1554            return r;
1555    } else if (hbtype == TLS1_HB_RESPONSE) {
1556        unsigned int seq;
1557
1558        /*
1559         * We only send sequence numbers (2 bytes unsigned int), and 16
1560         * random bytes, so we just try to read the sequence number
1561         */
1562        n2s(pl, seq);
1563
1564        if (payload == 18 && seq == s->tlsext_hb_seq) {
1565            dtls1_stop_timer(s);
1566            s->tlsext_hb_seq++;
1567            s->tlsext_hb_pending = 0;
1568        }
1569    }
1570
1571    return 0;
1572}
1573
1574int dtls1_heartbeat(SSL *s)
1575{
1576    unsigned char *buf, *p;
1577    int ret;
1578    unsigned int payload = 18;  /* Sequence number + random bytes */
1579    unsigned int padding = 16;  /* Use minimum padding */
1580
1581    /* Only send if peer supports and accepts HB requests... */
1582    if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1583        s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1584        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1585        return -1;
1586    }
1587
1588    /* ...and there is none in flight yet... */
1589    if (s->tlsext_hb_pending) {
1590        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1591        return -1;
1592    }
1593
1594    /* ...and no handshake in progress. */
1595    if (SSL_in_init(s) || s->in_handshake) {
1596        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1597        return -1;
1598    }
1599
1600    /*
1601     * Check if padding is too long, payload and padding must not exceed 2^14
1602     * - 3 = 16381 bytes in total.
1603     */
1604    OPENSSL_assert(payload + padding <= 16381);
1605
1606    /*-
1607     * Create HeartBeat message, we just use a sequence number
1608     * as payload to distuingish different messages and add
1609     * some random stuff.
1610     *  - Message Type, 1 byte
1611     *  - Payload Length, 2 bytes (unsigned int)
1612     *  - Payload, the sequence number (2 bytes uint)
1613     *  - Payload, random bytes (16 bytes uint)
1614     *  - Padding
1615     */
1616    buf = OPENSSL_malloc(1 + 2 + payload + padding);
1617    p = buf;
1618    /* Message Type */
1619    *p++ = TLS1_HB_REQUEST;
1620    /* Payload length (18 bytes here) */
1621    s2n(payload, p);
1622    /* Sequence number */
1623    s2n(s->tlsext_hb_seq, p);
1624    /* 16 random bytes */
1625    RAND_pseudo_bytes(p, 16);
1626    p += 16;
1627    /* Random padding */
1628    RAND_pseudo_bytes(p, padding);
1629
1630    ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1631    if (ret >= 0) {
1632        if (s->msg_callback)
1633            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1634                            buf, 3 + payload + padding,
1635                            s, s->msg_callback_arg);
1636
1637        dtls1_start_timer(s);
1638        s->tlsext_hb_pending = 1;
1639    }
1640
1641    OPENSSL_free(buf);
1642
1643    return ret;
1644}
1645#endif
1646