]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/d1_both.c
Fix integer overflow in IGMP protocol. [SA-15:04]
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         unsigned int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 mac_size = EVP_MD_CTX_size(s->write_hash);
277         else
278                 mac_size = 0;
279
280         if (s->enc_write_ctx && 
281                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
282                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
283         else
284                 blocksize = 0;
285
286         frag_off = 0;
287         /* s->init_num shouldn't ever be < 0...but just in case */
288         while(s->init_num > 0)
289                 {
290                 used_len = BIO_wpending(SSL_get_wbio(s)) +  DTLS1_RT_HEADER_LENGTH
291                         + mac_size + blocksize;
292                 if(s->d1->mtu > used_len)
293                         curr_mtu = s->d1->mtu - used_len;
294                 else
295                         curr_mtu = 0;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
304                         if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
305                                 {
306                                 curr_mtu = s->d1->mtu - used_len;
307                                 }
308                         else
309                                 {
310                                 /* Shouldn't happen */
311                                 return -1;
312                                 }
313                         }
314
315                 /* We just checked that s->init_num > 0 so this cast should be safe */
316                 if (((unsigned int)s->init_num) > curr_mtu)
317                         len = curr_mtu;
318                 else
319                         len = s->init_num;
320
321                 /* Shouldn't ever happen */
322                 if(len > INT_MAX)
323                         len = INT_MAX;
324
325                 /* XDTLS: this function is too long.  split out the CCS part */
326                 if ( type == SSL3_RT_HANDSHAKE)
327                         {
328                         if ( s->init_off != 0)
329                                 {
330                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
331                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
332                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
333
334                                 /* We just checked that s->init_num > 0 so this cast should be safe */
335                                 if (((unsigned int)s->init_num) > curr_mtu)
336                                         len = curr_mtu;
337                                 else
338                                         len = s->init_num;
339                                 }
340
341                         /* Shouldn't ever happen */
342                         if(len > INT_MAX)
343                                 len = INT_MAX;
344
345                         if ( len < DTLS1_HM_HEADER_LENGTH )
346                                 {
347                                 /*
348                                  * len is so small that we really can't do anything sensible
349                                  * so fail
350                                  */
351                                 return -1;
352                                 }
353                         dtls1_fix_message_header(s, frag_off, 
354                                 len - DTLS1_HM_HEADER_LENGTH);
355
356                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
357                         }
358
359                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
360                         len);
361                 if (ret < 0)
362                         {
363                         /* might need to update MTU here, but we don't know
364                          * which previous packet caused the failure -- so can't
365                          * really retransmit anything.  continue as if everything
366                          * is fine and wait for an alert to handle the
367                          * retransmit 
368                          */
369                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
370                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
371                                 {
372                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
373                                         {
374                                         if(!dtls1_query_mtu(s))
375                                                 return -1;
376                                         /* Have one more go */
377                                         retry = 0;
378                                         }
379                                 else
380                                         return -1;
381                                 }
382                         else
383                                 {
384                                 return(-1);
385                                 }
386                         }
387                 else
388                         {
389
390                         /* bad if this assert fails, only part of the handshake
391                          * message got sent.  but why would this happen? */
392                         OPENSSL_assert(len == (unsigned int)ret);
393
394                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
395                                 {
396                                 /* should not be done for 'Hello Request's, but in that case
397                                  * we'll ignore the result anyway */
398                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
399                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
400                                 int xlen;
401
402                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
403                                         {
404                                         /* reconstruct message header is if it
405                                          * is being sent in single fragment */
406                                         *p++ = msg_hdr->type;
407                                         l2n3(msg_hdr->msg_len,p);
408                                         s2n (msg_hdr->seq,p);
409                                         l2n3(0,p);
410                                         l2n3(msg_hdr->msg_len,p);
411                                         p  -= DTLS1_HM_HEADER_LENGTH;
412                                         xlen = ret;
413                                         }
414                                 else
415                                         {
416                                         p  += DTLS1_HM_HEADER_LENGTH;
417                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
418                                         }
419
420                                 ssl3_finish_mac(s, p, xlen);
421                                 }
422
423                         if (ret == s->init_num)
424                                 {
425                                 if (s->msg_callback)
426                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
427                                                 (size_t)(s->init_off + s->init_num), s, 
428                                                 s->msg_callback_arg);
429
430                                 s->init_off = 0;  /* done writing this message */
431                                 s->init_num = 0;
432
433                                 return(1);
434                                 }
435                         s->init_off+=ret;
436                         s->init_num-=ret;
437                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
438                         }
439                 }
440         return(0);
441         }
442
443
444 /* Obtain handshake message of message type 'mt' (any if mt == -1),
445  * maximum acceptable body length 'max'.
446  * Read an entire handshake message.  Handshake messages arrive in
447  * fragments.
448  */
449 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
450         {
451         int i, al;
452         struct hm_header_st *msg_hdr;
453         unsigned char *p;
454         unsigned long msg_len;
455
456         /* s3->tmp is used to store messages that are unexpected, caused
457          * by the absence of an optional handshake message */
458         if (s->s3->tmp.reuse_message)
459                 {
460                 s->s3->tmp.reuse_message=0;
461                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
462                         {
463                         al=SSL_AD_UNEXPECTED_MESSAGE;
464                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
465                         goto f_err;
466                         }
467                 *ok=1;
468                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
469                 s->init_num = (int)s->s3->tmp.message_size;
470                 return s->init_num;
471                 }
472
473         msg_hdr = &s->d1->r_msg_hdr;
474         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
475
476 again:
477         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
478         if ( i == DTLS1_HM_BAD_FRAGMENT ||
479                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
480                 goto again;
481         else if ( i <= 0 && !*ok)
482                 return i;
483
484         p = (unsigned char *)s->init_buf->data;
485         msg_len = msg_hdr->msg_len;
486
487         /* reconstruct message header */
488         *(p++) = msg_hdr->type;
489         l2n3(msg_len,p);
490         s2n (msg_hdr->seq,p);
491         l2n3(0,p);
492         l2n3(msg_len,p);
493         if (s->version != DTLS1_BAD_VER) {
494                 p       -= DTLS1_HM_HEADER_LENGTH;
495                 msg_len += DTLS1_HM_HEADER_LENGTH;
496         }
497
498         ssl3_finish_mac(s, p, msg_len);
499         if (s->msg_callback)
500                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
501                         p, msg_len,
502                         s, s->msg_callback_arg);
503
504         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
505
506         /* Don't change sequence numbers while listening */
507         if (!s->d1->listen)
508                 s->d1->handshake_read_seq++;
509
510         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
511         return s->init_num;
512
513 f_err:
514         ssl3_send_alert(s,SSL3_AL_FATAL,al);
515         *ok = 0;
516         return -1;
517         }
518
519
520 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
521         {
522         size_t frag_off,frag_len,msg_len;
523
524         msg_len  = msg_hdr->msg_len;
525         frag_off = msg_hdr->frag_off;
526         frag_len = msg_hdr->frag_len;
527
528         /* sanity checking */
529         if ( (frag_off+frag_len) > msg_len)
530                 {
531                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
532                 return SSL_AD_ILLEGAL_PARAMETER;
533                 }
534
535         if ( (frag_off+frag_len) > (unsigned long)max)
536                 {
537                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
538                 return SSL_AD_ILLEGAL_PARAMETER;
539                 }
540
541         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
542                 {
543                 /* msg_len is limited to 2^24, but is effectively checked
544                  * against max above */
545                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
546                         {
547                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
548                         return SSL_AD_INTERNAL_ERROR;
549                         }
550
551                 s->s3->tmp.message_size  = msg_len;
552                 s->d1->r_msg_hdr.msg_len = msg_len;
553                 s->s3->tmp.message_type  = msg_hdr->type;
554                 s->d1->r_msg_hdr.type    = msg_hdr->type;
555                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
556                 }
557         else if (msg_len != s->d1->r_msg_hdr.msg_len)
558                 {
559                 /* They must be playing with us! BTW, failure to enforce
560                  * upper limit would open possibility for buffer overrun. */
561                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
562                 return SSL_AD_ILLEGAL_PARAMETER;
563                 }
564
565         return 0; /* no error */
566         }
567
568
569 static int
570 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
571         {
572         /* (0) check whether the desired fragment is available
573          * if so:
574          * (1) copy over the fragment to s->init_buf->data[]
575          * (2) update s->init_num
576          */
577         pitem *item;
578         hm_fragment *frag;
579         int al;
580
581         *ok = 0;
582         item = pqueue_peek(s->d1->buffered_messages);
583         if ( item == NULL)
584                 return 0;
585
586         frag = (hm_fragment *)item->data;
587         
588         /* Don't return if reassembly still in progress */
589         if (frag->reassembly != NULL)
590                 return 0;
591
592         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
593                 {
594                 unsigned long frag_len = frag->msg_header.frag_len;
595                 pqueue_pop(s->d1->buffered_messages);
596
597                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
598
599                 if (al==0) /* no alert */
600                         {
601                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
602                         memcpy(&p[frag->msg_header.frag_off],
603                                 frag->fragment,frag->msg_header.frag_len);
604                         }
605
606                 dtls1_hm_fragment_free(frag);
607                 pitem_free(item);
608
609                 if (al==0)
610                         {
611                         *ok = 1;
612                         return frag_len;
613                         }
614
615                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
616                 s->init_num = 0;
617                 *ok = 0;
618                 return -1;
619                 }
620         else
621                 return 0;
622         }
623
624 /* dtls1_max_handshake_message_len returns the maximum number of bytes
625  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
626  * be greater if the maximum certificate list size requires it. */
627 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
628         {
629         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
630         if (max_len < (unsigned long)s->max_cert_list)
631                 return s->max_cert_list;
632         return max_len;
633         }
634
635 static int
636 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
637         {
638         hm_fragment *frag = NULL;
639         pitem *item = NULL;
640         int i = -1, is_complete;
641         unsigned char seq64be[8];
642         unsigned long frag_len = msg_hdr->frag_len;
643
644         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
645             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
646                 goto err;
647
648         if (frag_len == 0)
649                 return DTLS1_HM_FRAGMENT_RETRY;
650
651         /* Try to find item in queue */
652         memset(seq64be,0,sizeof(seq64be));
653         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
654         seq64be[7] = (unsigned char) msg_hdr->seq;
655         item = pqueue_find(s->d1->buffered_messages, seq64be);
656
657         if (item == NULL)
658                 {
659                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
660                 if ( frag == NULL)
661                         goto err;
662                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
663                 frag->msg_header.frag_len = frag->msg_header.msg_len;
664                 frag->msg_header.frag_off = 0;
665                 }
666         else
667                 {
668                 frag = (hm_fragment*) item->data;
669                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
670                         {
671                         item = NULL;
672                         frag = NULL;
673                         goto err;
674                         }
675                 }
676
677
678         /* If message is already reassembled, this must be a
679          * retransmit and can be dropped. In this case item != NULL and so frag
680          * does not need to be freed.
681          */
682         if (frag->reassembly == NULL)
683                 {
684                 unsigned char devnull [256];
685
686                 while (frag_len)
687                         {
688                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
689                                 devnull,
690                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
691                         if (i<=0) goto err;
692                         frag_len -= i;
693                         }
694                 return DTLS1_HM_FRAGMENT_RETRY;
695                 }
696
697         /* read the body of the fragment (header has already been read */
698         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
699                 frag->fragment + msg_hdr->frag_off,frag_len,0);
700         if ((unsigned long)i!=frag_len)
701                 i=-1;
702         if (i<=0)
703                 goto err;
704
705         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
706                             (long)(msg_hdr->frag_off + frag_len));
707
708         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
709                                    is_complete);
710
711         if (is_complete)
712                 {
713                 OPENSSL_free(frag->reassembly);
714                 frag->reassembly = NULL;
715                 }
716
717         if (item == NULL)
718                 {
719                 item = pitem_new(seq64be, frag);
720                 if (item == NULL)
721                         {
722                         i = -1;
723                         goto err;
724                         }
725
726                 item = pqueue_insert(s->d1->buffered_messages, item);
727                 /* pqueue_insert fails iff a duplicate item is inserted.
728                  * However, |item| cannot be a duplicate. If it were,
729                  * |pqueue_find|, above, would have returned it and control
730                  * would never have reached this branch. */
731                 OPENSSL_assert(item != NULL);
732                 }
733
734         return DTLS1_HM_FRAGMENT_RETRY;
735
736 err:
737         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
738         *ok = 0;
739         return i;
740         }
741
742
743 static int
744 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
745 {
746         int i=-1;
747         hm_fragment *frag = NULL;
748         pitem *item = NULL;
749         unsigned char seq64be[8];
750         unsigned long frag_len = msg_hdr->frag_len;
751
752         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
753                 goto err;
754
755         /* Try to find item in queue, to prevent duplicate entries */
756         memset(seq64be,0,sizeof(seq64be));
757         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
758         seq64be[7] = (unsigned char) msg_hdr->seq;
759         item = pqueue_find(s->d1->buffered_messages, seq64be);
760
761         /* If we already have an entry and this one is a fragment,
762          * don't discard it and rather try to reassemble it.
763          */
764         if (item != NULL && frag_len != msg_hdr->msg_len)
765                 item = NULL;
766
767         /* Discard the message if sequence number was already there, is
768          * too far in the future, already in the queue or if we received
769          * a FINISHED before the SERVER_HELLO, which then must be a stale
770          * retransmit.
771          */
772         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
773                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
774                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
775                 {
776                 unsigned char devnull [256];
777
778                 while (frag_len)
779                         {
780                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
781                                 devnull,
782                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
783                         if (i<=0) goto err;
784                         frag_len -= i;
785                         }
786                 }
787         else
788                 {
789                 if (frag_len != msg_hdr->msg_len)
790                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
791
792                 if (frag_len > dtls1_max_handshake_message_len(s))
793                         goto err;
794
795                 frag = dtls1_hm_fragment_new(frag_len, 0);
796                 if ( frag == NULL)
797                         goto err;
798
799                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
800
801                 if (frag_len)
802                         {
803                         /* read the body of the fragment (header has already been read */
804                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
805                                 frag->fragment,frag_len,0);
806                         if ((unsigned long)i!=frag_len)
807                                 i = -1;
808                         if (i<=0)
809                                 goto err;
810                         }
811
812                 item = pitem_new(seq64be, frag);
813                 if ( item == NULL)
814                         goto err;
815
816                 item = pqueue_insert(s->d1->buffered_messages, item);
817                 /* pqueue_insert fails iff a duplicate item is inserted.
818                  * However, |item| cannot be a duplicate. If it were,
819                  * |pqueue_find|, above, would have returned it. Then, either
820                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
821                  * to NULL and it will have been processed with
822                  * |dtls1_reassemble_fragment|, above, or the record will have
823                  * been discarded. */
824                 OPENSSL_assert(item != NULL);
825                 }
826
827         return DTLS1_HM_FRAGMENT_RETRY;
828
829 err:
830         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
831         *ok = 0;
832         return i;
833         }
834
835
836 static long
837 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
838         {
839         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
840         unsigned long len, frag_off, frag_len;
841         int i,al;
842         struct hm_header_st msg_hdr;
843
844         redo:
845         /* see if we have the required fragment already */
846         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
847                 {
848                 if (*ok)        s->init_num = frag_len;
849                 return frag_len;
850                 }
851
852         /* read handshake message header */
853         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
854                 DTLS1_HM_HEADER_LENGTH, 0);
855         if (i <= 0)     /* nbio, or an error */
856                 {
857                 s->rwstate=SSL_READING;
858                 *ok = 0;
859                 return i;
860                 }
861         /* Handshake fails if message header is incomplete */
862         if (i != DTLS1_HM_HEADER_LENGTH)
863                 {
864                 al=SSL_AD_UNEXPECTED_MESSAGE;
865                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
866                 goto f_err;
867                 }
868
869         /* parse the message fragment header */
870         dtls1_get_message_header(wire, &msg_hdr);
871
872         /* 
873          * if this is a future (or stale) message it gets buffered
874          * (or dropped)--no further processing at this time
875          * While listening, we accept seq 1 (ClientHello with cookie)
876          * although we're still expecting seq 0 (ClientHello)
877          */
878         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
879                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
880
881         len = msg_hdr.msg_len;
882         frag_off = msg_hdr.frag_off;
883         frag_len = msg_hdr.frag_len;
884
885         if (frag_len && frag_len < len)
886                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
887
888         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
889                 wire[0] == SSL3_MT_HELLO_REQUEST)
890                 {
891                 /* The server may always send 'Hello Request' messages --
892                  * we are doing a handshake anyway now, so ignore them
893                  * if their format is correct. Does not count for
894                  * 'Finished' MAC. */
895                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
896                         {
897                         if (s->msg_callback)
898                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
899                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
900                                         s->msg_callback_arg);
901                         
902                         s->init_num = 0;
903                         goto redo;
904                         }
905                 else /* Incorrectly formated Hello request */
906                         {
907                         al=SSL_AD_UNEXPECTED_MESSAGE;
908                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
909                         goto f_err;
910                         }
911                 }
912
913         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
914                 goto f_err;
915
916         /* XDTLS:  ressurect this when restart is in place */
917         s->state=stn;
918
919         if ( frag_len > 0)
920                 {
921                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
922
923                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
924                         &p[frag_off],frag_len,0);
925                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
926                 if (i <= 0)
927                         {
928                         s->rwstate=SSL_READING;
929                         *ok = 0;
930                         return i;
931                         }
932                 }
933         else
934                 i = 0;
935
936         /* XDTLS:  an incorrectly formatted fragment should cause the 
937          * handshake to fail */
938         if (i != (int)frag_len)
939                 {
940                 al=SSL3_AD_ILLEGAL_PARAMETER;
941                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
942                 goto f_err;
943                 }
944
945         *ok = 1;
946
947         /* Note that s->init_num is *not* used as current offset in
948          * s->init_buf->data, but as a counter summing up fragments'
949          * lengths: as soon as they sum up to handshake packet
950          * length, we assume we have got all the fragments. */
951         s->init_num = frag_len;
952         return frag_len;
953
954 f_err:
955         ssl3_send_alert(s,SSL3_AL_FATAL,al);
956         s->init_num = 0;
957
958         *ok=0;
959         return(-1);
960         }
961
962 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
963         {
964         unsigned char *p,*d;
965         int i;
966         unsigned long l;
967
968         if (s->state == a)
969                 {
970                 d=(unsigned char *)s->init_buf->data;
971                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
972
973                 i=s->method->ssl3_enc->final_finish_mac(s,
974                         sender,slen,s->s3->tmp.finish_md);
975                 s->s3->tmp.finish_md_len = i;
976                 memcpy(p, s->s3->tmp.finish_md, i);
977                 p+=i;
978                 l=i;
979
980         /* Copy the finished so we can use it for
981          * renegotiation checks
982          */
983         if(s->type == SSL_ST_CONNECT)
984                 {
985                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
986                 memcpy(s->s3->previous_client_finished, 
987                        s->s3->tmp.finish_md, i);
988                 s->s3->previous_client_finished_len=i;
989                 }
990         else
991                 {
992                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
993                 memcpy(s->s3->previous_server_finished, 
994                        s->s3->tmp.finish_md, i);
995                 s->s3->previous_server_finished_len=i;
996                 }
997
998 #ifdef OPENSSL_SYS_WIN16
999                 /* MSVC 1.5 does not clear the top bytes of the word unless
1000                  * I do this.
1001                  */
1002                 l&=0xffff;
1003 #endif
1004
1005                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1006                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
1007                 s->init_off=0;
1008
1009                 /* buffer the message to handle re-xmits */
1010                 dtls1_buffer_message(s, 0);
1011
1012                 s->state=b;
1013                 }
1014
1015         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1016         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1017         }
1018
1019 /* for these 2 messages, we need to
1020  * ssl->enc_read_ctx                    re-init
1021  * ssl->s3->read_sequence               zero
1022  * ssl->s3->read_mac_secret             re-init
1023  * ssl->session->read_sym_enc           assign
1024  * ssl->session->read_compression       assign
1025  * ssl->session->read_hash              assign
1026  */
1027 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1028         { 
1029         unsigned char *p;
1030
1031         if (s->state == a)
1032                 {
1033                 p=(unsigned char *)s->init_buf->data;
1034                 *p++=SSL3_MT_CCS;
1035                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1036                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1037
1038                 if (s->version == DTLS1_BAD_VER) {
1039                         s->d1->next_handshake_write_seq++;
1040                         s2n(s->d1->handshake_write_seq,p);
1041                         s->init_num+=2;
1042                 }
1043
1044                 s->init_off=0;
1045
1046                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1047                         s->d1->handshake_write_seq, 0, 0);
1048
1049                 /* buffer the message to handle re-xmits */
1050                 dtls1_buffer_message(s, 1);
1051
1052                 s->state=b;
1053                 }
1054
1055         /* SSL3_ST_CW_CHANGE_B */
1056         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1057         }
1058
1059 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1060         {
1061         int n;
1062         unsigned char *p;
1063
1064         n=i2d_X509(x,NULL);
1065         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1066                 {
1067                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1068                 return 0;
1069                 }
1070         p=(unsigned char *)&(buf->data[*l]);
1071         l2n3(n,p);
1072         i2d_X509(x,&p);
1073         *l+=n+3;
1074
1075         return 1;
1076         }
1077 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1078         {
1079         unsigned char *p;
1080         int i;
1081         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1082         BUF_MEM *buf;
1083
1084         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1085         buf=s->init_buf;
1086         if (!BUF_MEM_grow_clean(buf,10))
1087                 {
1088                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1089                 return(0);
1090                 }
1091         if (x != NULL)
1092                 {
1093                 X509_STORE_CTX xs_ctx;
1094
1095                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1096                         {
1097                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1098                         return(0);
1099                         }
1100   
1101                 X509_verify_cert(&xs_ctx);
1102                 /* Don't leave errors in the queue */
1103                 ERR_clear_error();
1104                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1105                         {
1106                         x = sk_X509_value(xs_ctx.chain, i);
1107
1108                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1109                                 {
1110                                 X509_STORE_CTX_cleanup(&xs_ctx);
1111                                 return 0;
1112                                 }
1113                         }
1114                 X509_STORE_CTX_cleanup(&xs_ctx);
1115                 }
1116         /* Thawte special :-) */
1117         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1118                 {
1119                 x=sk_X509_value(s->ctx->extra_certs,i);
1120                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1121                         return 0;
1122                 }
1123
1124         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1125
1126         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1127         l2n3(l,p);
1128         l+=3;
1129         p=(unsigned char *)&(buf->data[0]);
1130         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1131
1132         l+=DTLS1_HM_HEADER_LENGTH;
1133         return(l);
1134         }
1135
1136 int dtls1_read_failed(SSL *s, int code)
1137         {
1138         if ( code > 0)
1139                 {
1140                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1141                 return 1;
1142                 }
1143
1144         if (!dtls1_is_timer_expired(s))
1145                 {
1146                 /* not a timeout, none of our business, 
1147                    let higher layers handle this.  in fact it's probably an error */
1148                 return code;
1149                 }
1150
1151 #ifndef OPENSSL_NO_HEARTBEATS
1152         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1153 #else
1154         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1155 #endif
1156                 {
1157                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1158                 return code;
1159                 }
1160
1161 #if 0 /* for now, each alert contains only one record number */
1162         item = pqueue_peek(state->rcvd_records);
1163         if ( item )
1164                 {
1165                 /* send an alert immediately for all the missing records */
1166                 }
1167         else
1168 #endif
1169
1170 #if 0  /* no more alert sending, just retransmit the last set of messages */
1171         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1172                 ssl3_send_alert(s,SSL3_AL_WARNING,
1173                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1174 #endif
1175
1176         return dtls1_handle_timeout(s);
1177         }
1178
1179 int
1180 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1181         {
1182         /* The index of the retransmission queue actually is the message sequence number,
1183          * since the queue only contains messages of a single handshake. However, the
1184          * ChangeCipherSpec has no message sequence number and so using only the sequence
1185          * will result in the CCS and Finished having the same index. To prevent this,
1186          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1187          * This does not only differ CSS and Finished, it also maintains the order of the
1188          * index (important for priority queues) and fits in the unsigned short variable.
1189          */     
1190         return seq * 2 - is_ccs;
1191         }
1192
1193 int
1194 dtls1_retransmit_buffered_messages(SSL *s)
1195         {
1196         pqueue sent = s->d1->sent_messages;
1197         piterator iter;
1198         pitem *item;
1199         hm_fragment *frag;
1200         int found = 0;
1201
1202         iter = pqueue_iterator(sent);
1203
1204         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1205                 {
1206                 frag = (hm_fragment *)item->data;
1207                         if ( dtls1_retransmit_message(s,
1208                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1209                                 0, &found) <= 0 && found)
1210                         {
1211                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1212                         return -1;
1213                         }
1214                 }
1215
1216         return 1;
1217         }
1218
1219 int
1220 dtls1_buffer_message(SSL *s, int is_ccs)
1221         {
1222         pitem *item;
1223         hm_fragment *frag;
1224         unsigned char seq64be[8];
1225
1226         /* this function is called immediately after a message has 
1227          * been serialized */
1228         OPENSSL_assert(s->init_off == 0);
1229
1230         frag = dtls1_hm_fragment_new(s->init_num, 0);
1231         if (!frag)
1232                 return 0;
1233
1234         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1235
1236         if ( is_ccs)
1237                 {
1238                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1239                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1240                 }
1241         else
1242                 {
1243                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1244                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1245                 }
1246
1247         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1248         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1249         frag->msg_header.type = s->d1->w_msg_hdr.type;
1250         frag->msg_header.frag_off = 0;
1251         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1252         frag->msg_header.is_ccs = is_ccs;
1253
1254         /* save current state*/
1255         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1256         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1257         frag->msg_header.saved_retransmit_state.compress = s->compress;
1258         frag->msg_header.saved_retransmit_state.session = s->session;
1259         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1260         
1261         memset(seq64be,0,sizeof(seq64be));
1262         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1263                                                                                                                   frag->msg_header.is_ccs)>>8);
1264         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1265                                                                                                                   frag->msg_header.is_ccs));
1266
1267         item = pitem_new(seq64be, frag);
1268         if ( item == NULL)
1269                 {
1270                 dtls1_hm_fragment_free(frag);
1271                 return 0;
1272                 }
1273
1274 #if 0
1275         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1276         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1277         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1278 #endif
1279
1280         pqueue_insert(s->d1->sent_messages, item);
1281         return 1;
1282         }
1283
1284 int
1285 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1286         int *found)
1287         {
1288         int ret;
1289         /* XDTLS: for now assuming that read/writes are blocking */
1290         pitem *item;
1291         hm_fragment *frag ;
1292         unsigned long header_length;
1293         unsigned char seq64be[8];
1294         struct dtls1_retransmit_state saved_state;
1295         unsigned char save_write_sequence[8];
1296
1297         /*
1298           OPENSSL_assert(s->init_num == 0);
1299           OPENSSL_assert(s->init_off == 0);
1300          */
1301
1302         /* XDTLS:  the requested message ought to be found, otherwise error */
1303         memset(seq64be,0,sizeof(seq64be));
1304         seq64be[6] = (unsigned char)(seq>>8);
1305         seq64be[7] = (unsigned char)seq;
1306
1307         item = pqueue_find(s->d1->sent_messages, seq64be);
1308         if ( item == NULL)
1309                 {
1310                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1311                 *found = 0;
1312                 return 0;
1313                 }
1314
1315         *found = 1;
1316         frag = (hm_fragment *)item->data;
1317
1318         if ( frag->msg_header.is_ccs)
1319                 header_length = DTLS1_CCS_HEADER_LENGTH;
1320         else
1321                 header_length = DTLS1_HM_HEADER_LENGTH;
1322
1323         memcpy(s->init_buf->data, frag->fragment, 
1324                 frag->msg_header.msg_len + header_length);
1325                 s->init_num = frag->msg_header.msg_len + header_length;
1326
1327         dtls1_set_message_header_int(s, frag->msg_header.type, 
1328                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1329                 frag->msg_header.frag_len);
1330
1331         /* save current state */
1332         saved_state.enc_write_ctx = s->enc_write_ctx;
1333         saved_state.write_hash = s->write_hash;
1334         saved_state.compress = s->compress;
1335         saved_state.session = s->session;
1336         saved_state.epoch = s->d1->w_epoch;
1337         saved_state.epoch = s->d1->w_epoch;
1338         
1339         s->d1->retransmitting = 1;
1340         
1341         /* restore state in which the message was originally sent */
1342         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1343         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1344         s->compress = frag->msg_header.saved_retransmit_state.compress;
1345         s->session = frag->msg_header.saved_retransmit_state.session;
1346         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1347         
1348         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1349         {
1350                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1351                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1352         }
1353         
1354         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1355                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1356         
1357         /* restore current state */
1358         s->enc_write_ctx = saved_state.enc_write_ctx;
1359         s->write_hash = saved_state.write_hash;
1360         s->compress = saved_state.compress;
1361         s->session = saved_state.session;
1362         s->d1->w_epoch = saved_state.epoch;
1363         
1364         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1365         {
1366                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1367                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1368         }
1369
1370         s->d1->retransmitting = 0;
1371
1372         (void)BIO_flush(SSL_get_wbio(s));
1373         return ret;
1374         }
1375
1376 /* call this function when the buffered messages are no longer needed */
1377 void
1378 dtls1_clear_record_buffer(SSL *s)
1379         {
1380         pitem *item;
1381
1382         for(item = pqueue_pop(s->d1->sent_messages);
1383                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1384                 {
1385                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1386                 pitem_free(item);
1387                 }
1388         }
1389
1390
1391 unsigned char *
1392 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1393                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1394         {
1395         /* Don't change sequence numbers while listening */
1396         if (frag_off == 0 && !s->d1->listen)
1397                 {
1398                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1399                 s->d1->next_handshake_write_seq++;
1400                 }
1401
1402         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1403                 frag_off, frag_len);
1404
1405         return p += DTLS1_HM_HEADER_LENGTH;
1406         }
1407
1408
1409 /* don't actually do the writing, wait till the MTU has been retrieved */
1410 static void
1411 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1412                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1413                             unsigned long frag_len)
1414         {
1415         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1416
1417         msg_hdr->type = mt;
1418         msg_hdr->msg_len = len;
1419         msg_hdr->seq = seq_num;
1420         msg_hdr->frag_off = frag_off;
1421         msg_hdr->frag_len = frag_len;
1422         }
1423
1424 static void
1425 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1426                         unsigned long frag_len)
1427         {
1428         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1429
1430         msg_hdr->frag_off = frag_off;
1431         msg_hdr->frag_len = frag_len;
1432         }
1433
1434 static unsigned char *
1435 dtls1_write_message_header(SSL *s, unsigned char *p)
1436         {
1437         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1438
1439         *p++ = msg_hdr->type;
1440         l2n3(msg_hdr->msg_len, p);
1441
1442         s2n(msg_hdr->seq, p);
1443         l2n3(msg_hdr->frag_off, p);
1444         l2n3(msg_hdr->frag_len, p);
1445
1446         return p;
1447         }
1448
1449 unsigned int
1450 dtls1_link_min_mtu(void)
1451         {
1452         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1453                 sizeof(g_probable_mtu[0])) - 1]);
1454         }
1455
1456 unsigned int
1457 dtls1_min_mtu(SSL *s)
1458         {
1459         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1460         }
1461
1462
1463 void
1464 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1465         {
1466         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1467         msg_hdr->type = *(data++);
1468         n2l3(data, msg_hdr->msg_len);
1469
1470         n2s(data, msg_hdr->seq);
1471         n2l3(data, msg_hdr->frag_off);
1472         n2l3(data, msg_hdr->frag_len);
1473         }
1474
1475 void
1476 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1477         {
1478         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1479
1480         ccs_hdr->type = *(data++);
1481         }
1482
1483 int dtls1_shutdown(SSL *s)
1484         {
1485         int ret;
1486 #ifndef OPENSSL_NO_SCTP
1487         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1488             !(s->shutdown & SSL_SENT_SHUTDOWN))
1489                 {
1490                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1491                 if (ret < 0) return -1;
1492
1493                 if (ret == 0)
1494                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1495                 }
1496 #endif
1497         ret = ssl3_shutdown(s);
1498 #ifndef OPENSSL_NO_SCTP
1499         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1500 #endif
1501         return ret;
1502         }
1503
1504 #ifndef OPENSSL_NO_HEARTBEATS
1505 int
1506 dtls1_process_heartbeat(SSL *s)
1507         {
1508         unsigned char *p = &s->s3->rrec.data[0], *pl;
1509         unsigned short hbtype;
1510         unsigned int payload;
1511         unsigned int padding = 16; /* Use minimum padding */
1512
1513         if (s->msg_callback)
1514                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1515                         &s->s3->rrec.data[0], s->s3->rrec.length,
1516                         s, s->msg_callback_arg);
1517
1518         /* Read type and payload length first */
1519         if (1 + 2 + 16 > s->s3->rrec.length)
1520                 return 0; /* silently discard */
1521         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1522                 return 0; /* silently discard per RFC 6520 sec. 4 */
1523
1524         hbtype = *p++;
1525         n2s(p, payload);
1526         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1527                 return 0; /* silently discard per RFC 6520 sec. 4 */
1528         pl = p;
1529
1530         if (hbtype == TLS1_HB_REQUEST)
1531                 {
1532                 unsigned char *buffer, *bp;
1533                 unsigned int write_length = 1 /* heartbeat type */ +
1534                                             2 /* heartbeat length */ +
1535                                             payload + padding;
1536                 int r;
1537
1538                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1539                         return 0;
1540
1541                 /* Allocate memory for the response, size is 1 byte
1542                  * message type, plus 2 bytes payload length, plus
1543                  * payload, plus padding
1544                  */
1545                 buffer = OPENSSL_malloc(write_length);
1546                 bp = buffer;
1547
1548                 /* Enter response type, length and copy payload */
1549                 *bp++ = TLS1_HB_RESPONSE;
1550                 s2n(payload, bp);
1551                 memcpy(bp, pl, payload);
1552                 bp += payload;
1553                 /* Random padding */
1554                 RAND_pseudo_bytes(bp, padding);
1555
1556                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1557
1558                 if (r >= 0 && s->msg_callback)
1559                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1560                                 buffer, write_length,
1561                                 s, s->msg_callback_arg);
1562
1563                 OPENSSL_free(buffer);
1564
1565                 if (r < 0)
1566                         return r;
1567                 }
1568         else if (hbtype == TLS1_HB_RESPONSE)
1569                 {
1570                 unsigned int seq;
1571
1572                 /* We only send sequence numbers (2 bytes unsigned int),
1573                  * and 16 random bytes, so we just try to read the
1574                  * sequence number */
1575                 n2s(pl, seq);
1576
1577                 if (payload == 18 && seq == s->tlsext_hb_seq)
1578                         {
1579                         dtls1_stop_timer(s);
1580                         s->tlsext_hb_seq++;
1581                         s->tlsext_hb_pending = 0;
1582                         }
1583                 }
1584
1585         return 0;
1586         }
1587
1588 int
1589 dtls1_heartbeat(SSL *s)
1590         {
1591         unsigned char *buf, *p;
1592         int ret;
1593         unsigned int payload = 18; /* Sequence number + random bytes */
1594         unsigned int padding = 16; /* Use minimum padding */
1595
1596         /* Only send if peer supports and accepts HB requests... */
1597         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1598             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1599                 {
1600                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1601                 return -1;
1602                 }
1603
1604         /* ...and there is none in flight yet... */
1605         if (s->tlsext_hb_pending)
1606                 {
1607                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1608                 return -1;
1609                 }
1610
1611         /* ...and no handshake in progress. */
1612         if (SSL_in_init(s) || s->in_handshake)
1613                 {
1614                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1615                 return -1;
1616                 }
1617
1618         /* Check if padding is too long, payload and padding
1619          * must not exceed 2^14 - 3 = 16381 bytes in total.
1620          */
1621         OPENSSL_assert(payload + padding <= 16381);
1622
1623         /* Create HeartBeat message, we just use a sequence number
1624          * as payload to distuingish different messages and add
1625          * some random stuff.
1626          *  - Message Type, 1 byte
1627          *  - Payload Length, 2 bytes (unsigned int)
1628          *  - Payload, the sequence number (2 bytes uint)
1629          *  - Payload, random bytes (16 bytes uint)
1630          *  - Padding
1631          */
1632         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1633         p = buf;
1634         /* Message Type */
1635         *p++ = TLS1_HB_REQUEST;
1636         /* Payload length (18 bytes here) */
1637         s2n(payload, p);
1638         /* Sequence number */
1639         s2n(s->tlsext_hb_seq, p);
1640         /* 16 random bytes */
1641         RAND_pseudo_bytes(p, 16);
1642         p += 16;
1643         /* Random padding */
1644         RAND_pseudo_bytes(p, padding);
1645
1646         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1647         if (ret >= 0)
1648                 {
1649                 if (s->msg_callback)
1650                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1651                                 buf, 3 + payload + padding,
1652                                 s, s->msg_callback_arg);
1653
1654                 dtls1_start_timer(s);
1655                 s->tlsext_hb_pending = 1;
1656                 }
1657
1658         OPENSSL_free(buf);
1659
1660         return ret;
1661         }
1662 #endif