d1_both.c revision 284295
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129			if ((end) - (start) <= 8) { \
130				long ii; \
131				for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132			} else { \
133				long ii; \
134				bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135				for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136				bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137			} }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140			long ii; \
141			OPENSSL_assert((msg_len) > 0); \
142			is_complete = 1; \
143			if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144			if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145				if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148#define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149			long ii; \
150			printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151			printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152			printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158/* XDTLS:  figure out the right values */
159static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
162	unsigned long frag_len);
163static unsigned char *dtls1_write_message_header(SSL *s,
164	unsigned char *p);
165static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166	unsigned long len, unsigned short seq_num, unsigned long frag_off,
167	unsigned long frag_len);
168static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
169	long max, int *ok);
170
171static hm_fragment *
172dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173	{
174	hm_fragment *frag = NULL;
175	unsigned char *buf = NULL;
176	unsigned char *bitmask = NULL;
177
178	frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179	if ( frag == NULL)
180		return NULL;
181
182	if (frag_len)
183		{
184		buf = (unsigned char *)OPENSSL_malloc(frag_len);
185		if ( buf == NULL)
186			{
187			OPENSSL_free(frag);
188			return NULL;
189			}
190		}
191
192	/* zero length fragment gets zero frag->fragment */
193	frag->fragment = buf;
194
195	/* Initialize reassembly bitmask if necessary */
196	if (reassembly)
197		{
198		bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199		if (bitmask == NULL)
200			{
201			if (buf != NULL) OPENSSL_free(buf);
202			OPENSSL_free(frag);
203			return NULL;
204			}
205		memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206		}
207
208	frag->reassembly = bitmask;
209
210	return frag;
211	}
212
213void dtls1_hm_fragment_free(hm_fragment *frag)
214	{
215
216	if (frag->msg_header.is_ccs)
217		{
218		EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219		EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220		}
221	if (frag->fragment) OPENSSL_free(frag->fragment);
222	if (frag->reassembly) OPENSSL_free(frag->reassembly);
223	OPENSSL_free(frag);
224	}
225
226static int dtls1_query_mtu(SSL *s)
227{
228	if(s->d1->link_mtu)
229		{
230		s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231		s->d1->link_mtu = 0;
232		}
233
234	/* AHA!  Figure out the MTU, and stick to the right size */
235	if (s->d1->mtu < dtls1_min_mtu(s))
236		{
237		if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238			{
239			s->d1->mtu =
240				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242			/* I've seen the kernel return bogus numbers when it doesn't know
243			 * (initial write), so just make sure we have a reasonable number */
244			if (s->d1->mtu < dtls1_min_mtu(s))
245				{
246				/* Set to min mtu */
247				s->d1->mtu = dtls1_min_mtu(s);
248				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249					s->d1->mtu, NULL);
250				}
251			}
252		else
253			return 0;
254		}
255	return 1;
256}
257
258/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259int dtls1_do_write(SSL *s, int type)
260	{
261	int ret;
262	unsigned int curr_mtu;
263	int retry = 1;
264	unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266	if(!dtls1_query_mtu(s))
267		return -1;
268
269	OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271	if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272		OPENSSL_assert(s->init_num ==
273			(int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275	if (s->write_hash)
276		mac_size = EVP_MD_CTX_size(s->write_hash);
277	else
278		mac_size = 0;
279
280	if (s->enc_write_ctx &&
281		(EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
282		blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
283	else
284		blocksize = 0;
285
286	frag_off = 0;
287	/* s->init_num shouldn't ever be < 0...but just in case */
288	while(s->init_num > 0)
289		{
290		used_len = BIO_wpending(SSL_get_wbio(s)) +  DTLS1_RT_HEADER_LENGTH
291			+ mac_size + blocksize;
292		if(s->d1->mtu > used_len)
293			curr_mtu = s->d1->mtu - used_len;
294		else
295			curr_mtu = 0;
296
297		if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298			{
299			/* grr.. we could get an error if MTU picked was wrong */
300			ret = BIO_flush(SSL_get_wbio(s));
301			if ( ret <= 0)
302				return ret;
303			used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
304			if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
305				{
306				curr_mtu = s->d1->mtu - used_len;
307				}
308			else
309				{
310				/* Shouldn't happen */
311				return -1;
312				}
313			}
314
315		/* We just checked that s->init_num > 0 so this cast should be safe */
316		if (((unsigned int)s->init_num) > curr_mtu)
317			len = curr_mtu;
318		else
319			len = s->init_num;
320
321		/* Shouldn't ever happen */
322		if(len > INT_MAX)
323			len = INT_MAX;
324
325		/* XDTLS: this function is too long.  split out the CCS part */
326		if ( type == SSL3_RT_HANDSHAKE)
327			{
328			if ( s->init_off != 0)
329				{
330				OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
331				s->init_off -= DTLS1_HM_HEADER_LENGTH;
332				s->init_num += DTLS1_HM_HEADER_LENGTH;
333
334				/* We just checked that s->init_num > 0 so this cast should be safe */
335				if (((unsigned int)s->init_num) > curr_mtu)
336					len = curr_mtu;
337				else
338					len = s->init_num;
339				}
340
341			/* Shouldn't ever happen */
342			if(len > INT_MAX)
343				len = INT_MAX;
344
345			if ( len < DTLS1_HM_HEADER_LENGTH )
346				{
347				/*
348				 * len is so small that we really can't do anything sensible
349				 * so fail
350				 */
351				return -1;
352				}
353			dtls1_fix_message_header(s, frag_off,
354				len - DTLS1_HM_HEADER_LENGTH);
355
356			dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
357			}
358
359		ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
360			len);
361		if (ret < 0)
362			{
363			/* might need to update MTU here, but we don't know
364			 * which previous packet caused the failure -- so can't
365			 * really retransmit anything.  continue as if everything
366			 * is fine and wait for an alert to handle the
367			 * retransmit
368			 */
369			if ( retry && BIO_ctrl(SSL_get_wbio(s),
370				BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
371				{
372				if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
373					{
374					if(!dtls1_query_mtu(s))
375						return -1;
376					/* Have one more go */
377					retry = 0;
378					}
379				else
380					return -1;
381				}
382			else
383				{
384				return(-1);
385				}
386			}
387		else
388			{
389
390			/* bad if this assert fails, only part of the handshake
391			 * message got sent.  but why would this happen? */
392			OPENSSL_assert(len == (unsigned int)ret);
393
394			if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
395				{
396				/* should not be done for 'Hello Request's, but in that case
397				 * we'll ignore the result anyway */
398				unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
399				const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
400				int xlen;
401
402				if (frag_off == 0 && s->version != DTLS1_BAD_VER)
403					{
404					/* reconstruct message header is if it
405					 * is being sent in single fragment */
406					*p++ = msg_hdr->type;
407					l2n3(msg_hdr->msg_len,p);
408					s2n (msg_hdr->seq,p);
409					l2n3(0,p);
410					l2n3(msg_hdr->msg_len,p);
411					p  -= DTLS1_HM_HEADER_LENGTH;
412					xlen = ret;
413					}
414				else
415					{
416					p  += DTLS1_HM_HEADER_LENGTH;
417					xlen = ret - DTLS1_HM_HEADER_LENGTH;
418					}
419
420				ssl3_finish_mac(s, p, xlen);
421				}
422
423			if (ret == s->init_num)
424				{
425				if (s->msg_callback)
426					s->msg_callback(1, s->version, type, s->init_buf->data,
427						(size_t)(s->init_off + s->init_num), s,
428						s->msg_callback_arg);
429
430				s->init_off = 0;  /* done writing this message */
431				s->init_num = 0;
432
433				return(1);
434				}
435			s->init_off+=ret;
436			s->init_num-=ret;
437			frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
438			}
439		}
440	return(0);
441	}
442
443
444/* Obtain handshake message of message type 'mt' (any if mt == -1),
445 * maximum acceptable body length 'max'.
446 * Read an entire handshake message.  Handshake messages arrive in
447 * fragments.
448 */
449long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
450	{
451	int i, al;
452	struct hm_header_st *msg_hdr;
453	unsigned char *p;
454	unsigned long msg_len;
455
456	/* s3->tmp is used to store messages that are unexpected, caused
457	 * by the absence of an optional handshake message */
458	if (s->s3->tmp.reuse_message)
459		{
460		s->s3->tmp.reuse_message=0;
461		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
462			{
463			al=SSL_AD_UNEXPECTED_MESSAGE;
464			SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
465			goto f_err;
466			}
467		*ok=1;
468		s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
469		s->init_num = (int)s->s3->tmp.message_size;
470		return s->init_num;
471		}
472
473	msg_hdr = &s->d1->r_msg_hdr;
474	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
475
476again:
477	i = dtls1_get_message_fragment(s, st1, stn, max, ok);
478	if ( i == DTLS1_HM_BAD_FRAGMENT ||
479		i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
480		goto again;
481	else if ( i <= 0 && !*ok)
482		return i;
483
484    if (mt >= 0 && s->s3->tmp.message_type != mt) {
485        al = SSL_AD_UNEXPECTED_MESSAGE;
486        SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
487        goto f_err;
488    }
489
490	p = (unsigned char *)s->init_buf->data;
491	msg_len = msg_hdr->msg_len;
492
493	/* reconstruct message header */
494	*(p++) = msg_hdr->type;
495	l2n3(msg_len,p);
496	s2n (msg_hdr->seq,p);
497	l2n3(0,p);
498	l2n3(msg_len,p);
499	if (s->version != DTLS1_BAD_VER) {
500		p       -= DTLS1_HM_HEADER_LENGTH;
501		msg_len += DTLS1_HM_HEADER_LENGTH;
502	}
503
504	ssl3_finish_mac(s, p, msg_len);
505	if (s->msg_callback)
506		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
507			p, msg_len,
508			s, s->msg_callback_arg);
509
510	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
511
512	/* Don't change sequence numbers while listening */
513	if (!s->d1->listen)
514		s->d1->handshake_read_seq++;
515
516	s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
517	return s->init_num;
518
519f_err:
520	ssl3_send_alert(s,SSL3_AL_FATAL,al);
521	*ok = 0;
522	return -1;
523	}
524
525
526static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
527	{
528	size_t frag_off,frag_len,msg_len;
529
530	msg_len  = msg_hdr->msg_len;
531	frag_off = msg_hdr->frag_off;
532	frag_len = msg_hdr->frag_len;
533
534	/* sanity checking */
535	if ( (frag_off+frag_len) > msg_len)
536		{
537		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
538		return SSL_AD_ILLEGAL_PARAMETER;
539		}
540
541	if ( (frag_off+frag_len) > (unsigned long)max)
542		{
543		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
544		return SSL_AD_ILLEGAL_PARAMETER;
545		}
546
547	if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
548		{
549		/* msg_len is limited to 2^24, but is effectively checked
550		 * against max above */
551		if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
552			{
553			SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
554			return SSL_AD_INTERNAL_ERROR;
555			}
556
557		s->s3->tmp.message_size  = msg_len;
558		s->d1->r_msg_hdr.msg_len = msg_len;
559		s->s3->tmp.message_type  = msg_hdr->type;
560		s->d1->r_msg_hdr.type    = msg_hdr->type;
561		s->d1->r_msg_hdr.seq     = msg_hdr->seq;
562		}
563	else if (msg_len != s->d1->r_msg_hdr.msg_len)
564		{
565		/* They must be playing with us! BTW, failure to enforce
566		 * upper limit would open possibility for buffer overrun. */
567		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
568		return SSL_AD_ILLEGAL_PARAMETER;
569		}
570
571	return 0; /* no error */
572	}
573
574
575static int
576dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
577	{
578	/* (0) check whether the desired fragment is available
579	 * if so:
580	 * (1) copy over the fragment to s->init_buf->data[]
581	 * (2) update s->init_num
582	 */
583	pitem *item;
584	hm_fragment *frag;
585	int al;
586
587	*ok = 0;
588	item = pqueue_peek(s->d1->buffered_messages);
589	if ( item == NULL)
590		return 0;
591
592	frag = (hm_fragment *)item->data;
593
594	/* Don't return if reassembly still in progress */
595	if (frag->reassembly != NULL)
596		return 0;
597
598	if ( s->d1->handshake_read_seq == frag->msg_header.seq)
599		{
600		unsigned long frag_len = frag->msg_header.frag_len;
601		pqueue_pop(s->d1->buffered_messages);
602
603		al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
604
605		if (al==0) /* no alert */
606			{
607			unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
608			memcpy(&p[frag->msg_header.frag_off],
609				frag->fragment,frag->msg_header.frag_len);
610			}
611
612		dtls1_hm_fragment_free(frag);
613		pitem_free(item);
614
615		if (al==0)
616			{
617			*ok = 1;
618			return frag_len;
619			}
620
621		ssl3_send_alert(s,SSL3_AL_FATAL,al);
622		s->init_num = 0;
623		*ok = 0;
624		return -1;
625		}
626	else
627		return 0;
628	}
629
630/* dtls1_max_handshake_message_len returns the maximum number of bytes
631 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
632 * be greater if the maximum certificate list size requires it. */
633static unsigned long dtls1_max_handshake_message_len(const SSL *s)
634	{
635	unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
636	if (max_len < (unsigned long)s->max_cert_list)
637		return s->max_cert_list;
638	return max_len;
639	}
640
641static int
642dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
643	{
644	hm_fragment *frag = NULL;
645	pitem *item = NULL;
646	int i = -1, is_complete;
647	unsigned char seq64be[8];
648	unsigned long frag_len = msg_hdr->frag_len;
649
650	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
651	    msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
652		goto err;
653
654	if (frag_len == 0)
655		return DTLS1_HM_FRAGMENT_RETRY;
656
657	/* Try to find item in queue */
658	memset(seq64be,0,sizeof(seq64be));
659	seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
660	seq64be[7] = (unsigned char) msg_hdr->seq;
661	item = pqueue_find(s->d1->buffered_messages, seq64be);
662
663	if (item == NULL)
664		{
665		frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
666		if ( frag == NULL)
667			goto err;
668		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
669		frag->msg_header.frag_len = frag->msg_header.msg_len;
670		frag->msg_header.frag_off = 0;
671		}
672	else
673		{
674		frag = (hm_fragment*) item->data;
675		if (frag->msg_header.msg_len != msg_hdr->msg_len)
676			{
677			item = NULL;
678			frag = NULL;
679			goto err;
680			}
681		}
682
683
684	/* If message is already reassembled, this must be a
685	 * retransmit and can be dropped. In this case item != NULL and so frag
686	 * does not need to be freed.
687	 */
688	if (frag->reassembly == NULL)
689		{
690		unsigned char devnull [256];
691
692		while (frag_len)
693			{
694			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
695				devnull,
696				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
697			if (i<=0) goto err;
698			frag_len -= i;
699			}
700		return DTLS1_HM_FRAGMENT_RETRY;
701		}
702
703	/* read the body of the fragment (header has already been read */
704	i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
705		frag->fragment + msg_hdr->frag_off,frag_len,0);
706	if ((unsigned long)i!=frag_len)
707		i=-1;
708	if (i<=0)
709		goto err;
710
711	RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
712	                    (long)(msg_hdr->frag_off + frag_len));
713
714	RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
715	                           is_complete);
716
717	if (is_complete)
718		{
719		OPENSSL_free(frag->reassembly);
720		frag->reassembly = NULL;
721		}
722
723	if (item == NULL)
724		{
725		item = pitem_new(seq64be, frag);
726		if (item == NULL)
727			{
728			i = -1;
729			goto err;
730			}
731
732		item = pqueue_insert(s->d1->buffered_messages, item);
733		/* pqueue_insert fails iff a duplicate item is inserted.
734		 * However, |item| cannot be a duplicate. If it were,
735		 * |pqueue_find|, above, would have returned it and control
736		 * would never have reached this branch. */
737		OPENSSL_assert(item != NULL);
738		}
739
740	return DTLS1_HM_FRAGMENT_RETRY;
741
742err:
743	if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
744	*ok = 0;
745	return i;
746	}
747
748
749static int
750dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
751{
752	int i=-1;
753	hm_fragment *frag = NULL;
754	pitem *item = NULL;
755	unsigned char seq64be[8];
756	unsigned long frag_len = msg_hdr->frag_len;
757
758	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
759		goto err;
760
761	/* Try to find item in queue, to prevent duplicate entries */
762	memset(seq64be,0,sizeof(seq64be));
763	seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
764	seq64be[7] = (unsigned char) msg_hdr->seq;
765	item = pqueue_find(s->d1->buffered_messages, seq64be);
766
767	/* If we already have an entry and this one is a fragment,
768	 * don't discard it and rather try to reassemble it.
769	 */
770	if (item != NULL && frag_len != msg_hdr->msg_len)
771		item = NULL;
772
773	/* Discard the message if sequence number was already there, is
774	 * too far in the future, already in the queue or if we received
775	 * a FINISHED before the SERVER_HELLO, which then must be a stale
776	 * retransmit.
777	 */
778	if (msg_hdr->seq <= s->d1->handshake_read_seq ||
779		msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
780		(s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
781		{
782		unsigned char devnull [256];
783
784		while (frag_len)
785			{
786			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
787				devnull,
788				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
789			if (i<=0) goto err;
790			frag_len -= i;
791			}
792		}
793	else
794		{
795		if (frag_len != msg_hdr->msg_len)
796			return dtls1_reassemble_fragment(s, msg_hdr, ok);
797
798		if (frag_len > dtls1_max_handshake_message_len(s))
799			goto err;
800
801		frag = dtls1_hm_fragment_new(frag_len, 0);
802		if ( frag == NULL)
803			goto err;
804
805		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
806
807		if (frag_len)
808			{
809			/* read the body of the fragment (header has already been read */
810			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
811				frag->fragment,frag_len,0);
812			if ((unsigned long)i!=frag_len)
813				i = -1;
814			if (i<=0)
815				goto err;
816			}
817
818		item = pitem_new(seq64be, frag);
819		if ( item == NULL)
820			goto err;
821
822		item = pqueue_insert(s->d1->buffered_messages, item);
823		/* pqueue_insert fails iff a duplicate item is inserted.
824		 * However, |item| cannot be a duplicate. If it were,
825		 * |pqueue_find|, above, would have returned it. Then, either
826		 * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
827		 * to NULL and it will have been processed with
828		 * |dtls1_reassemble_fragment|, above, or the record will have
829		 * been discarded. */
830		OPENSSL_assert(item != NULL);
831		}
832
833	return DTLS1_HM_FRAGMENT_RETRY;
834
835err:
836	if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
837	*ok = 0;
838	return i;
839	}
840
841
842static long
843dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
844	{
845	unsigned char wire[DTLS1_HM_HEADER_LENGTH];
846	unsigned long len, frag_off, frag_len;
847	int i,al;
848	struct hm_header_st msg_hdr;
849
850	redo:
851	/* see if we have the required fragment already */
852	if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
853		{
854		if (*ok)	s->init_num = frag_len;
855		return frag_len;
856		}
857
858	/* read handshake message header */
859	i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
860		DTLS1_HM_HEADER_LENGTH, 0);
861	if (i <= 0) 	/* nbio, or an error */
862		{
863		s->rwstate=SSL_READING;
864		*ok = 0;
865		return i;
866		}
867	/* Handshake fails if message header is incomplete */
868	if (i != DTLS1_HM_HEADER_LENGTH)
869		{
870		al=SSL_AD_UNEXPECTED_MESSAGE;
871		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
872		goto f_err;
873		}
874
875	/* parse the message fragment header */
876	dtls1_get_message_header(wire, &msg_hdr);
877
878    len = msg_hdr.msg_len;
879    frag_off = msg_hdr.frag_off;
880    frag_len = msg_hdr.frag_len;
881
882    /*
883     * We must have at least frag_len bytes left in the record to be read.
884     * Fragments must not span records.
885     */
886    if (frag_len > s->s3->rrec.length) {
887        al = SSL3_AD_ILLEGAL_PARAMETER;
888        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_BAD_LENGTH);
889        goto f_err;
890    }
891
892	/*
893	 * if this is a future (or stale) message it gets buffered
894	 * (or dropped)--no further processing at this time
895	 * While listening, we accept seq 1 (ClientHello with cookie)
896	 * although we're still expecting seq 0 (ClientHello)
897	 */
898	if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
899		return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
900
901	if (frag_len && frag_len < len)
902		return dtls1_reassemble_fragment(s, &msg_hdr, ok);
903
904	if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
905		wire[0] == SSL3_MT_HELLO_REQUEST)
906		{
907		/* The server may always send 'Hello Request' messages --
908		 * we are doing a handshake anyway now, so ignore them
909		 * if their format is correct. Does not count for
910		 * 'Finished' MAC. */
911		if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
912			{
913			if (s->msg_callback)
914				s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
915					wire, DTLS1_HM_HEADER_LENGTH, s,
916					s->msg_callback_arg);
917
918			s->init_num = 0;
919			goto redo;
920			}
921		else /* Incorrectly formated Hello request */
922			{
923			al=SSL_AD_UNEXPECTED_MESSAGE;
924			SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
925			goto f_err;
926			}
927		}
928
929	if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
930		goto f_err;
931
932	if ( frag_len > 0)
933		{
934		unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
935
936		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
937			&p[frag_off],frag_len,0);
938		/*
939		 * This shouldn't ever fail due to NBIO because we already checked
940		 * that we have enough data in the record
941		 */
942		if (i <= 0)
943			{
944			s->rwstate=SSL_READING;
945			*ok = 0;
946			return i;
947			}
948		}
949	else
950		i = 0;
951
952	/* XDTLS:  an incorrectly formatted fragment should cause the
953	 * handshake to fail */
954	if (i != (int)frag_len)
955		{
956		al=SSL3_AD_ILLEGAL_PARAMETER;
957		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
958		goto f_err;
959		}
960
961	*ok = 1;
962    s->state = stn;
963
964	/* Note that s->init_num is *not* used as current offset in
965	 * s->init_buf->data, but as a counter summing up fragments'
966	 * lengths: as soon as they sum up to handshake packet
967	 * length, we assume we have got all the fragments. */
968	s->init_num = frag_len;
969	return frag_len;
970
971f_err:
972	ssl3_send_alert(s,SSL3_AL_FATAL,al);
973	s->init_num = 0;
974
975	*ok=0;
976	return(-1);
977	}
978
979int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
980	{
981	unsigned char *p,*d;
982	int i;
983	unsigned long l;
984
985	if (s->state == a)
986		{
987		d=(unsigned char *)s->init_buf->data;
988		p= &(d[DTLS1_HM_HEADER_LENGTH]);
989
990		i=s->method->ssl3_enc->final_finish_mac(s,
991			sender,slen,s->s3->tmp.finish_md);
992		s->s3->tmp.finish_md_len = i;
993		memcpy(p, s->s3->tmp.finish_md, i);
994		p+=i;
995		l=i;
996
997	/* Copy the finished so we can use it for
998	 * renegotiation checks
999	 */
1000	if(s->type == SSL_ST_CONNECT)
1001		{
1002		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1003		memcpy(s->s3->previous_client_finished,
1004		       s->s3->tmp.finish_md, i);
1005		s->s3->previous_client_finished_len=i;
1006		}
1007	else
1008		{
1009		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1010		memcpy(s->s3->previous_server_finished,
1011		       s->s3->tmp.finish_md, i);
1012		s->s3->previous_server_finished_len=i;
1013		}
1014
1015#ifdef OPENSSL_SYS_WIN16
1016		/* MSVC 1.5 does not clear the top bytes of the word unless
1017		 * I do this.
1018		 */
1019		l&=0xffff;
1020#endif
1021
1022		d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1023		s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
1024		s->init_off=0;
1025
1026		/* buffer the message to handle re-xmits */
1027		dtls1_buffer_message(s, 0);
1028
1029		s->state=b;
1030		}
1031
1032	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
1033	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1034	}
1035
1036/* for these 2 messages, we need to
1037 * ssl->enc_read_ctx			re-init
1038 * ssl->s3->read_sequence		zero
1039 * ssl->s3->read_mac_secret		re-init
1040 * ssl->session->read_sym_enc		assign
1041 * ssl->session->read_compression	assign
1042 * ssl->session->read_hash		assign
1043 */
1044int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1045	{
1046	unsigned char *p;
1047
1048	if (s->state == a)
1049		{
1050		p=(unsigned char *)s->init_buf->data;
1051		*p++=SSL3_MT_CCS;
1052		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1053		s->init_num=DTLS1_CCS_HEADER_LENGTH;
1054
1055		if (s->version == DTLS1_BAD_VER) {
1056			s->d1->next_handshake_write_seq++;
1057			s2n(s->d1->handshake_write_seq,p);
1058			s->init_num+=2;
1059		}
1060
1061		s->init_off=0;
1062
1063		dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1064			s->d1->handshake_write_seq, 0, 0);
1065
1066		/* buffer the message to handle re-xmits */
1067		dtls1_buffer_message(s, 1);
1068
1069		s->state=b;
1070		}
1071
1072	/* SSL3_ST_CW_CHANGE_B */
1073	return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1074	}
1075
1076static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1077	{
1078	int n;
1079	unsigned char *p;
1080
1081	n=i2d_X509(x,NULL);
1082	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1083		{
1084		SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1085		return 0;
1086		}
1087	p=(unsigned char *)&(buf->data[*l]);
1088	l2n3(n,p);
1089	i2d_X509(x,&p);
1090	*l+=n+3;
1091
1092	return 1;
1093	}
1094unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1095	{
1096	unsigned char *p;
1097	int i;
1098	unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1099	BUF_MEM *buf;
1100
1101	/* TLSv1 sends a chain with nothing in it, instead of an alert */
1102	buf=s->init_buf;
1103	if (!BUF_MEM_grow_clean(buf,10))
1104		{
1105		SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1106		return(0);
1107		}
1108	if (x != NULL)
1109		{
1110		X509_STORE_CTX xs_ctx;
1111
1112		if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1113  			{
1114  			SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1115  			return(0);
1116  			}
1117
1118		X509_verify_cert(&xs_ctx);
1119		/* Don't leave errors in the queue */
1120		ERR_clear_error();
1121		for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1122  			{
1123			x = sk_X509_value(xs_ctx.chain, i);
1124
1125			if (!dtls1_add_cert_to_buf(buf, &l, x))
1126  				{
1127				X509_STORE_CTX_cleanup(&xs_ctx);
1128				return 0;
1129  				}
1130  			}
1131  		X509_STORE_CTX_cleanup(&xs_ctx);
1132  		}
1133  	/* Thawte special :-) */
1134	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1135		{
1136		x=sk_X509_value(s->ctx->extra_certs,i);
1137		if (!dtls1_add_cert_to_buf(buf, &l, x))
1138			return 0;
1139		}
1140
1141	l-= (3 + DTLS1_HM_HEADER_LENGTH);
1142
1143	p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1144	l2n3(l,p);
1145	l+=3;
1146	p=(unsigned char *)&(buf->data[0]);
1147	p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1148
1149	l+=DTLS1_HM_HEADER_LENGTH;
1150	return(l);
1151	}
1152
1153int dtls1_read_failed(SSL *s, int code)
1154	{
1155	if ( code > 0)
1156		{
1157		fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1158		return 1;
1159		}
1160
1161	if (!dtls1_is_timer_expired(s))
1162		{
1163		/* not a timeout, none of our business,
1164		   let higher layers handle this.  in fact it's probably an error */
1165		return code;
1166		}
1167
1168#ifndef OPENSSL_NO_HEARTBEATS
1169	if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1170#else
1171	if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1172#endif
1173		{
1174		BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1175		return code;
1176		}
1177
1178#if 0 /* for now, each alert contains only one record number */
1179	item = pqueue_peek(state->rcvd_records);
1180	if ( item )
1181		{
1182		/* send an alert immediately for all the missing records */
1183		}
1184	else
1185#endif
1186
1187#if 0  /* no more alert sending, just retransmit the last set of messages */
1188	if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1189		ssl3_send_alert(s,SSL3_AL_WARNING,
1190			DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1191#endif
1192
1193	return dtls1_handle_timeout(s);
1194	}
1195
1196int
1197dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1198	{
1199	/* The index of the retransmission queue actually is the message sequence number,
1200	 * since the queue only contains messages of a single handshake. However, the
1201	 * ChangeCipherSpec has no message sequence number and so using only the sequence
1202	 * will result in the CCS and Finished having the same index. To prevent this,
1203	 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1204	 * This does not only differ CSS and Finished, it also maintains the order of the
1205	 * index (important for priority queues) and fits in the unsigned short variable.
1206	 */
1207	return seq * 2 - is_ccs;
1208	}
1209
1210int
1211dtls1_retransmit_buffered_messages(SSL *s)
1212	{
1213	pqueue sent = s->d1->sent_messages;
1214	piterator iter;
1215	pitem *item;
1216	hm_fragment *frag;
1217	int found = 0;
1218
1219	iter = pqueue_iterator(sent);
1220
1221	for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1222		{
1223		frag = (hm_fragment *)item->data;
1224			if ( dtls1_retransmit_message(s,
1225				(unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1226				0, &found) <= 0 && found)
1227			{
1228			fprintf(stderr, "dtls1_retransmit_message() failed\n");
1229			return -1;
1230			}
1231		}
1232
1233	return 1;
1234	}
1235
1236int
1237dtls1_buffer_message(SSL *s, int is_ccs)
1238	{
1239	pitem *item;
1240	hm_fragment *frag;
1241	unsigned char seq64be[8];
1242
1243	/* this function is called immediately after a message has
1244	 * been serialized */
1245	OPENSSL_assert(s->init_off == 0);
1246
1247	frag = dtls1_hm_fragment_new(s->init_num, 0);
1248	if (!frag)
1249		return 0;
1250
1251	memcpy(frag->fragment, s->init_buf->data, s->init_num);
1252
1253	if ( is_ccs)
1254		{
1255		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1256			       ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1257		}
1258	else
1259		{
1260		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1261			DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1262		}
1263
1264	frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1265	frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1266	frag->msg_header.type = s->d1->w_msg_hdr.type;
1267	frag->msg_header.frag_off = 0;
1268	frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1269	frag->msg_header.is_ccs = is_ccs;
1270
1271	/* save current state*/
1272	frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1273	frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1274	frag->msg_header.saved_retransmit_state.compress = s->compress;
1275	frag->msg_header.saved_retransmit_state.session = s->session;
1276	frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1277
1278	memset(seq64be,0,sizeof(seq64be));
1279	seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1280														  frag->msg_header.is_ccs)>>8);
1281	seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1282														  frag->msg_header.is_ccs));
1283
1284	item = pitem_new(seq64be, frag);
1285	if ( item == NULL)
1286		{
1287		dtls1_hm_fragment_free(frag);
1288		return 0;
1289		}
1290
1291#if 0
1292	fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1293	fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1294	fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1295#endif
1296
1297	pqueue_insert(s->d1->sent_messages, item);
1298	return 1;
1299	}
1300
1301int
1302dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1303	int *found)
1304	{
1305	int ret;
1306	/* XDTLS: for now assuming that read/writes are blocking */
1307	pitem *item;
1308	hm_fragment *frag ;
1309	unsigned long header_length;
1310	unsigned char seq64be[8];
1311	struct dtls1_retransmit_state saved_state;
1312	unsigned char save_write_sequence[8];
1313
1314	/*
1315	  OPENSSL_assert(s->init_num == 0);
1316	  OPENSSL_assert(s->init_off == 0);
1317	 */
1318
1319	/* XDTLS:  the requested message ought to be found, otherwise error */
1320	memset(seq64be,0,sizeof(seq64be));
1321	seq64be[6] = (unsigned char)(seq>>8);
1322	seq64be[7] = (unsigned char)seq;
1323
1324	item = pqueue_find(s->d1->sent_messages, seq64be);
1325	if ( item == NULL)
1326		{
1327		fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1328		*found = 0;
1329		return 0;
1330		}
1331
1332	*found = 1;
1333	frag = (hm_fragment *)item->data;
1334
1335	if ( frag->msg_header.is_ccs)
1336		header_length = DTLS1_CCS_HEADER_LENGTH;
1337	else
1338		header_length = DTLS1_HM_HEADER_LENGTH;
1339
1340	memcpy(s->init_buf->data, frag->fragment,
1341		frag->msg_header.msg_len + header_length);
1342		s->init_num = frag->msg_header.msg_len + header_length;
1343
1344	dtls1_set_message_header_int(s, frag->msg_header.type,
1345		frag->msg_header.msg_len, frag->msg_header.seq, 0,
1346		frag->msg_header.frag_len);
1347
1348	/* save current state */
1349	saved_state.enc_write_ctx = s->enc_write_ctx;
1350	saved_state.write_hash = s->write_hash;
1351	saved_state.compress = s->compress;
1352	saved_state.session = s->session;
1353	saved_state.epoch = s->d1->w_epoch;
1354	saved_state.epoch = s->d1->w_epoch;
1355
1356	s->d1->retransmitting = 1;
1357
1358	/* restore state in which the message was originally sent */
1359	s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1360	s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1361	s->compress = frag->msg_header.saved_retransmit_state.compress;
1362	s->session = frag->msg_header.saved_retransmit_state.session;
1363	s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1364
1365	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1366	{
1367		memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1368		memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1369	}
1370
1371	ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1372						 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1373
1374	/* restore current state */
1375	s->enc_write_ctx = saved_state.enc_write_ctx;
1376	s->write_hash = saved_state.write_hash;
1377	s->compress = saved_state.compress;
1378	s->session = saved_state.session;
1379	s->d1->w_epoch = saved_state.epoch;
1380
1381	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1382	{
1383		memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1384		memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1385	}
1386
1387	s->d1->retransmitting = 0;
1388
1389	(void)BIO_flush(SSL_get_wbio(s));
1390	return ret;
1391	}
1392
1393/* call this function when the buffered messages are no longer needed */
1394void
1395dtls1_clear_record_buffer(SSL *s)
1396	{
1397	pitem *item;
1398
1399	for(item = pqueue_pop(s->d1->sent_messages);
1400		item != NULL; item = pqueue_pop(s->d1->sent_messages))
1401		{
1402		dtls1_hm_fragment_free((hm_fragment *)item->data);
1403		pitem_free(item);
1404		}
1405	}
1406
1407
1408unsigned char *
1409dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1410			unsigned long len, unsigned long frag_off, unsigned long frag_len)
1411	{
1412	/* Don't change sequence numbers while listening */
1413	if (frag_off == 0 && !s->d1->listen)
1414		{
1415		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1416		s->d1->next_handshake_write_seq++;
1417		}
1418
1419	dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1420		frag_off, frag_len);
1421
1422	return p += DTLS1_HM_HEADER_LENGTH;
1423	}
1424
1425
1426/* don't actually do the writing, wait till the MTU has been retrieved */
1427static void
1428dtls1_set_message_header_int(SSL *s, unsigned char mt,
1429			    unsigned long len, unsigned short seq_num, unsigned long frag_off,
1430			    unsigned long frag_len)
1431	{
1432	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1433
1434	msg_hdr->type = mt;
1435	msg_hdr->msg_len = len;
1436	msg_hdr->seq = seq_num;
1437	msg_hdr->frag_off = frag_off;
1438	msg_hdr->frag_len = frag_len;
1439	}
1440
1441static void
1442dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1443			unsigned long frag_len)
1444	{
1445	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1446
1447	msg_hdr->frag_off = frag_off;
1448	msg_hdr->frag_len = frag_len;
1449	}
1450
1451static unsigned char *
1452dtls1_write_message_header(SSL *s, unsigned char *p)
1453	{
1454	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1455
1456	*p++ = msg_hdr->type;
1457	l2n3(msg_hdr->msg_len, p);
1458
1459	s2n(msg_hdr->seq, p);
1460	l2n3(msg_hdr->frag_off, p);
1461	l2n3(msg_hdr->frag_len, p);
1462
1463	return p;
1464	}
1465
1466unsigned int
1467dtls1_link_min_mtu(void)
1468	{
1469	return (g_probable_mtu[(sizeof(g_probable_mtu) /
1470		sizeof(g_probable_mtu[0])) - 1]);
1471	}
1472
1473unsigned int
1474dtls1_min_mtu(SSL *s)
1475	{
1476	return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1477	}
1478
1479
1480void
1481dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1482	{
1483	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1484	msg_hdr->type = *(data++);
1485	n2l3(data, msg_hdr->msg_len);
1486
1487	n2s(data, msg_hdr->seq);
1488	n2l3(data, msg_hdr->frag_off);
1489	n2l3(data, msg_hdr->frag_len);
1490	}
1491
1492void
1493dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1494	{
1495	memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1496
1497	ccs_hdr->type = *(data++);
1498	}
1499
1500int dtls1_shutdown(SSL *s)
1501	{
1502	int ret;
1503#ifndef OPENSSL_NO_SCTP
1504	if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1505	    !(s->shutdown & SSL_SENT_SHUTDOWN))
1506		{
1507		ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1508		if (ret < 0) return -1;
1509
1510		if (ret == 0)
1511			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1512		}
1513#endif
1514	ret = ssl3_shutdown(s);
1515#ifndef OPENSSL_NO_SCTP
1516	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1517#endif
1518	return ret;
1519	}
1520
1521#ifndef OPENSSL_NO_HEARTBEATS
1522int
1523dtls1_process_heartbeat(SSL *s)
1524	{
1525	unsigned char *p = &s->s3->rrec.data[0], *pl;
1526	unsigned short hbtype;
1527	unsigned int payload;
1528	unsigned int padding = 16; /* Use minimum padding */
1529
1530	if (s->msg_callback)
1531		s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1532			&s->s3->rrec.data[0], s->s3->rrec.length,
1533			s, s->msg_callback_arg);
1534
1535	/* Read type and payload length first */
1536	if (1 + 2 + 16 > s->s3->rrec.length)
1537		return 0; /* silently discard */
1538	if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1539		return 0; /* silently discard per RFC 6520 sec. 4 */
1540
1541	hbtype = *p++;
1542	n2s(p, payload);
1543	if (1 + 2 + payload + 16 > s->s3->rrec.length)
1544		return 0; /* silently discard per RFC 6520 sec. 4 */
1545	pl = p;
1546
1547	if (hbtype == TLS1_HB_REQUEST)
1548		{
1549		unsigned char *buffer, *bp;
1550		unsigned int write_length = 1 /* heartbeat type */ +
1551					    2 /* heartbeat length */ +
1552					    payload + padding;
1553		int r;
1554
1555		if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1556			return 0;
1557
1558		/* Allocate memory for the response, size is 1 byte
1559		 * message type, plus 2 bytes payload length, plus
1560		 * payload, plus padding
1561		 */
1562		buffer = OPENSSL_malloc(write_length);
1563		bp = buffer;
1564
1565		/* Enter response type, length and copy payload */
1566		*bp++ = TLS1_HB_RESPONSE;
1567		s2n(payload, bp);
1568		memcpy(bp, pl, payload);
1569		bp += payload;
1570		/* Random padding */
1571		RAND_pseudo_bytes(bp, padding);
1572
1573		r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1574
1575		if (r >= 0 && s->msg_callback)
1576			s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1577				buffer, write_length,
1578				s, s->msg_callback_arg);
1579
1580		OPENSSL_free(buffer);
1581
1582		if (r < 0)
1583			return r;
1584		}
1585	else if (hbtype == TLS1_HB_RESPONSE)
1586		{
1587		unsigned int seq;
1588
1589		/* We only send sequence numbers (2 bytes unsigned int),
1590		 * and 16 random bytes, so we just try to read the
1591		 * sequence number */
1592		n2s(pl, seq);
1593
1594		if (payload == 18 && seq == s->tlsext_hb_seq)
1595			{
1596			dtls1_stop_timer(s);
1597			s->tlsext_hb_seq++;
1598			s->tlsext_hb_pending = 0;
1599			}
1600		}
1601
1602	return 0;
1603	}
1604
1605int
1606dtls1_heartbeat(SSL *s)
1607	{
1608	unsigned char *buf, *p;
1609	int ret;
1610	unsigned int payload = 18; /* Sequence number + random bytes */
1611	unsigned int padding = 16; /* Use minimum padding */
1612
1613	/* Only send if peer supports and accepts HB requests... */
1614	if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1615	    s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1616		{
1617		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1618		return -1;
1619		}
1620
1621	/* ...and there is none in flight yet... */
1622	if (s->tlsext_hb_pending)
1623		{
1624		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1625		return -1;
1626		}
1627
1628	/* ...and no handshake in progress. */
1629	if (SSL_in_init(s) || s->in_handshake)
1630		{
1631		SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1632		return -1;
1633		}
1634
1635	/* Check if padding is too long, payload and padding
1636	 * must not exceed 2^14 - 3 = 16381 bytes in total.
1637	 */
1638	OPENSSL_assert(payload + padding <= 16381);
1639
1640	/* Create HeartBeat message, we just use a sequence number
1641	 * as payload to distuingish different messages and add
1642	 * some random stuff.
1643	 *  - Message Type, 1 byte
1644	 *  - Payload Length, 2 bytes (unsigned int)
1645	 *  - Payload, the sequence number (2 bytes uint)
1646	 *  - Payload, random bytes (16 bytes uint)
1647	 *  - Padding
1648	 */
1649	buf = OPENSSL_malloc(1 + 2 + payload + padding);
1650	p = buf;
1651	/* Message Type */
1652	*p++ = TLS1_HB_REQUEST;
1653	/* Payload length (18 bytes here) */
1654	s2n(payload, p);
1655	/* Sequence number */
1656	s2n(s->tlsext_hb_seq, p);
1657	/* 16 random bytes */
1658	RAND_pseudo_bytes(p, 16);
1659	p += 16;
1660	/* Random padding */
1661	RAND_pseudo_bytes(p, padding);
1662
1663	ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1664	if (ret >= 0)
1665		{
1666		if (s->msg_callback)
1667			s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1668				buf, 3 + payload + padding,
1669				s, s->msg_callback_arg);
1670
1671		dtls1_start_timer(s);
1672		s->tlsext_hb_pending = 1;
1673		}
1674
1675	OPENSSL_free(buf);
1676
1677	return ret;
1678	}
1679#endif
1680