]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/d1_both.c
MFS r260404 (MFC r260403 (MFV r260399)):
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217
218         if (frag->msg_header.is_ccs)
219                 {
220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222                 }
223         if (frag->fragment) OPENSSL_free(frag->fragment);
224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
225         OPENSSL_free(frag);
226         }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230         {
231         int ret;
232         int curr_mtu;
233         unsigned int len, frag_off, mac_size, blocksize;
234
235         /* AHA!  Figure out the MTU, and stick to the right size */
236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237                 {
238                 s->d1->mtu = 
239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241                 /* I've seen the kernel return bogus numbers when it doesn't know
242                  * (initial write), so just make sure we have a reasonable number */
243                 if (s->d1->mtu < dtls1_min_mtu())
244                         {
245                         s->d1->mtu = 0;
246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
248                                 s->d1->mtu, NULL);
249                         }
250                 }
251 #if 0 
252         mtu = s->d1->mtu;
253
254         fprintf(stderr, "using MTU = %d\n", mtu);
255
256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260         if ( curr_mtu > 0)
261                 mtu = curr_mtu;
262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263                 return ret;
264
265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266                 {
267                 ret = BIO_flush(SSL_get_wbio(s));
268                 if ( ret <= 0)
269                         return ret;
270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271                 }
272 #endif
273
274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
275
276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
277                 OPENSSL_assert(s->init_num == 
278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280         if (s->write_hash)
281                 mac_size = EVP_MD_CTX_size(s->write_hash);
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         while( s->init_num)
293                 {
294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304                                 mac_size - blocksize;
305                         }
306
307                 if ( s->init_num > curr_mtu)
308                         len = curr_mtu;
309                 else
310                         len = s->init_num;
311
312
313                 /* XDTLS: this function is too long.  split out the CCS part */
314                 if ( type == SSL3_RT_HANDSHAKE)
315                         {
316                         if ( s->init_off != 0)
317                                 {
318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
323                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
324                                         len += DTLS1_HM_HEADER_LENGTH;
325                                 }
326
327                         dtls1_fix_message_header(s, frag_off, 
328                                 len - DTLS1_HM_HEADER_LENGTH);
329
330                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
331
332                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
333                         }
334
335                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
336                         len);
337                 if (ret < 0)
338                         {
339                         /* might need to update MTU here, but we don't know
340                          * which previous packet caused the failure -- so can't
341                          * really retransmit anything.  continue as if everything
342                          * is fine and wait for an alert to handle the
343                          * retransmit 
344                          */
345                         if ( BIO_ctrl(SSL_get_wbio(s),
346                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
347                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
348                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
349                         else
350                                 return(-1);
351                         }
352                 else
353                         {
354
355                         /* bad if this assert fails, only part of the handshake
356                          * message got sent.  but why would this happen? */
357                         OPENSSL_assert(len == (unsigned int)ret);
358
359                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
360                                 {
361                                 /* should not be done for 'Hello Request's, but in that case
362                                  * we'll ignore the result anyway */
363                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
364                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
365                                 int xlen;
366
367                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
368                                         {
369                                         /* reconstruct message header is if it
370                                          * is being sent in single fragment */
371                                         *p++ = msg_hdr->type;
372                                         l2n3(msg_hdr->msg_len,p);
373                                         s2n (msg_hdr->seq,p);
374                                         l2n3(0,p);
375                                         l2n3(msg_hdr->msg_len,p);
376                                         p  -= DTLS1_HM_HEADER_LENGTH;
377                                         xlen = ret;
378                                         }
379                                 else
380                                         {
381                                         p  += DTLS1_HM_HEADER_LENGTH;
382                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
383                                         }
384
385                                 ssl3_finish_mac(s, p, xlen);
386                                 }
387
388                         if (ret == s->init_num)
389                                 {
390                                 if (s->msg_callback)
391                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
392                                                 (size_t)(s->init_off + s->init_num), s, 
393                                                 s->msg_callback_arg);
394
395                                 s->init_off = 0;  /* done writing this message */
396                                 s->init_num = 0;
397
398                                 return(1);
399                                 }
400                         s->init_off+=ret;
401                         s->init_num-=ret;
402                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
403                         }
404                 }
405         return(0);
406         }
407
408
409 /* Obtain handshake message of message type 'mt' (any if mt == -1),
410  * maximum acceptable body length 'max'.
411  * Read an entire handshake message.  Handshake messages arrive in
412  * fragments.
413  */
414 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
415         {
416         int i, al;
417         struct hm_header_st *msg_hdr;
418         unsigned char *p;
419         unsigned long msg_len;
420
421         /* s3->tmp is used to store messages that are unexpected, caused
422          * by the absence of an optional handshake message */
423         if (s->s3->tmp.reuse_message)
424                 {
425                 s->s3->tmp.reuse_message=0;
426                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
427                         {
428                         al=SSL_AD_UNEXPECTED_MESSAGE;
429                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
430                         goto f_err;
431                         }
432                 *ok=1;
433                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
434                 s->init_num = (int)s->s3->tmp.message_size;
435                 return s->init_num;
436                 }
437
438         msg_hdr = &s->d1->r_msg_hdr;
439         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
440
441 again:
442         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
443         if ( i == DTLS1_HM_BAD_FRAGMENT ||
444                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
445                 goto again;
446         else if ( i <= 0 && !*ok)
447                 return i;
448
449         p = (unsigned char *)s->init_buf->data;
450         msg_len = msg_hdr->msg_len;
451
452         /* reconstruct message header */
453         *(p++) = msg_hdr->type;
454         l2n3(msg_len,p);
455         s2n (msg_hdr->seq,p);
456         l2n3(0,p);
457         l2n3(msg_len,p);
458         if (s->version != DTLS1_BAD_VER) {
459                 p       -= DTLS1_HM_HEADER_LENGTH;
460                 msg_len += DTLS1_HM_HEADER_LENGTH;
461         }
462
463         ssl3_finish_mac(s, p, msg_len);
464         if (s->msg_callback)
465                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
466                         p, msg_len,
467                         s, s->msg_callback_arg);
468
469         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
470
471         /* Don't change sequence numbers while listening */
472         if (!s->d1->listen)
473                 s->d1->handshake_read_seq++;
474
475         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
476         return s->init_num;
477
478 f_err:
479         ssl3_send_alert(s,SSL3_AL_FATAL,al);
480         *ok = 0;
481         return -1;
482         }
483
484
485 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
486         {
487         size_t frag_off,frag_len,msg_len;
488
489         msg_len  = msg_hdr->msg_len;
490         frag_off = msg_hdr->frag_off;
491         frag_len = msg_hdr->frag_len;
492
493         /* sanity checking */
494         if ( (frag_off+frag_len) > msg_len)
495                 {
496                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
497                 return SSL_AD_ILLEGAL_PARAMETER;
498                 }
499
500         if ( (frag_off+frag_len) > (unsigned long)max)
501                 {
502                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503                 return SSL_AD_ILLEGAL_PARAMETER;
504                 }
505
506         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
507                 {
508                 /* msg_len is limited to 2^24, but is effectively checked
509                  * against max above */
510                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
511                         {
512                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
513                         return SSL_AD_INTERNAL_ERROR;
514                         }
515
516                 s->s3->tmp.message_size  = msg_len;
517                 s->d1->r_msg_hdr.msg_len = msg_len;
518                 s->s3->tmp.message_type  = msg_hdr->type;
519                 s->d1->r_msg_hdr.type    = msg_hdr->type;
520                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
521                 }
522         else if (msg_len != s->d1->r_msg_hdr.msg_len)
523                 {
524                 /* They must be playing with us! BTW, failure to enforce
525                  * upper limit would open possibility for buffer overrun. */
526                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
527                 return SSL_AD_ILLEGAL_PARAMETER;
528                 }
529
530         return 0; /* no error */
531         }
532
533
534 static int
535 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
536         {
537         /* (0) check whether the desired fragment is available
538          * if so:
539          * (1) copy over the fragment to s->init_buf->data[]
540          * (2) update s->init_num
541          */
542         pitem *item;
543         hm_fragment *frag;
544         int al;
545
546         *ok = 0;
547         item = pqueue_peek(s->d1->buffered_messages);
548         if ( item == NULL)
549                 return 0;
550
551         frag = (hm_fragment *)item->data;
552         
553         /* Don't return if reassembly still in progress */
554         if (frag->reassembly != NULL)
555                 return 0;
556
557         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
558                 {
559                 unsigned long frag_len = frag->msg_header.frag_len;
560                 pqueue_pop(s->d1->buffered_messages);
561
562                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
563
564                 if (al==0) /* no alert */
565                         {
566                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
567                         memcpy(&p[frag->msg_header.frag_off],
568                                 frag->fragment,frag->msg_header.frag_len);
569                         }
570
571                 dtls1_hm_fragment_free(frag);
572                 pitem_free(item);
573
574                 if (al==0)
575                         {
576                         *ok = 1;
577                         return frag_len;
578                         }
579
580                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
581                 s->init_num = 0;
582                 *ok = 0;
583                 return -1;
584                 }
585         else
586                 return 0;
587         }
588
589
590 static int
591 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
592         {
593         hm_fragment *frag = NULL;
594         pitem *item = NULL;
595         int i = -1, is_complete;
596         unsigned char seq64be[8];
597         unsigned long frag_len = msg_hdr->frag_len, max_len;
598
599         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
600                 goto err;
601
602         /* Determine maximum allowed message size. Depends on (user set)
603          * maximum certificate length, but 16k is minimum.
604          */
605         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
606                 max_len = s->max_cert_list;
607         else
608                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
609
610         if ((msg_hdr->frag_off+frag_len) > max_len)
611                 goto err;
612
613         /* Try to find item in queue */
614         memset(seq64be,0,sizeof(seq64be));
615         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
616         seq64be[7] = (unsigned char) msg_hdr->seq;
617         item = pqueue_find(s->d1->buffered_messages, seq64be);
618
619         if (item == NULL)
620                 {
621                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
622                 if ( frag == NULL)
623                         goto err;
624                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
625                 frag->msg_header.frag_len = frag->msg_header.msg_len;
626                 frag->msg_header.frag_off = 0;
627                 }
628         else
629                 frag = (hm_fragment*) item->data;
630
631         /* If message is already reassembled, this must be a
632          * retransmit and can be dropped.
633          */
634         if (frag->reassembly == NULL)
635                 {
636                 unsigned char devnull [256];
637
638                 while (frag_len)
639                         {
640                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
641                                 devnull,
642                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
643                         if (i<=0) goto err;
644                         frag_len -= i;
645                         }
646                 return DTLS1_HM_FRAGMENT_RETRY;
647                 }
648
649         /* read the body of the fragment (header has already been read */
650         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
651                 frag->fragment + msg_hdr->frag_off,frag_len,0);
652         if (i<=0 || (unsigned long)i!=frag_len)
653                 goto err;
654
655         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
656                             (long)(msg_hdr->frag_off + frag_len));
657
658         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
659                                    is_complete);
660
661         if (is_complete)
662                 {
663                 OPENSSL_free(frag->reassembly);
664                 frag->reassembly = NULL;
665                 }
666
667         if (item == NULL)
668                 {
669                 memset(seq64be,0,sizeof(seq64be));
670                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
671                 seq64be[7] = (unsigned char)(msg_hdr->seq);
672
673                 item = pitem_new(seq64be, frag);
674                 if (item == NULL)
675                         {
676                         goto err;
677                         i = -1;
678                         }
679
680                 pqueue_insert(s->d1->buffered_messages, item);
681                 }
682
683         return DTLS1_HM_FRAGMENT_RETRY;
684
685 err:
686         if (frag != NULL) dtls1_hm_fragment_free(frag);
687         if (item != NULL) OPENSSL_free(item);
688         *ok = 0;
689         return i;
690         }
691
692
693 static int
694 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
695 {
696         int i=-1;
697         hm_fragment *frag = NULL;
698         pitem *item = NULL;
699         unsigned char seq64be[8];
700         unsigned long frag_len = msg_hdr->frag_len;
701
702         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
703                 goto err;
704
705         /* Try to find item in queue, to prevent duplicate entries */
706         memset(seq64be,0,sizeof(seq64be));
707         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
708         seq64be[7] = (unsigned char) msg_hdr->seq;
709         item = pqueue_find(s->d1->buffered_messages, seq64be);
710
711         /* If we already have an entry and this one is a fragment,
712          * don't discard it and rather try to reassemble it.
713          */
714         if (item != NULL && frag_len < msg_hdr->msg_len)
715                 item = NULL;
716
717         /* Discard the message if sequence number was already there, is
718          * too far in the future, already in the queue or if we received
719          * a FINISHED before the SERVER_HELLO, which then must be a stale
720          * retransmit.
721          */
722         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
723                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
724                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
725                 {
726                 unsigned char devnull [256];
727
728                 while (frag_len)
729                         {
730                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
731                                 devnull,
732                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
733                         if (i<=0) goto err;
734                         frag_len -= i;
735                         }
736                 }
737         else
738                 {
739                 if (frag_len && frag_len < msg_hdr->msg_len)
740                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
741
742                 frag = dtls1_hm_fragment_new(frag_len, 0);
743                 if ( frag == NULL)
744                         goto err;
745
746                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
747
748                 if (frag_len)
749                         {
750                         /* read the body of the fragment (header has already been read */
751                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
752                                 frag->fragment,frag_len,0);
753                         if (i<=0 || (unsigned long)i!=frag_len)
754                                 goto err;
755                         }
756
757                 memset(seq64be,0,sizeof(seq64be));
758                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
759                 seq64be[7] = (unsigned char)(msg_hdr->seq);
760
761                 item = pitem_new(seq64be, frag);
762                 if ( item == NULL)
763                         goto err;
764
765                 pqueue_insert(s->d1->buffered_messages, item);
766                 }
767
768         return DTLS1_HM_FRAGMENT_RETRY;
769
770 err:
771         if ( frag != NULL) dtls1_hm_fragment_free(frag);
772         if ( item != NULL) OPENSSL_free(item);
773         *ok = 0;
774         return i;
775         }
776
777
778 static long
779 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
780         {
781         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
782         unsigned long len, frag_off, frag_len;
783         int i,al;
784         struct hm_header_st msg_hdr;
785
786         /* see if we have the required fragment already */
787         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
788                 {
789                 if (*ok)        s->init_num = frag_len;
790                 return frag_len;
791                 }
792
793         /* read handshake message header */
794         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
795                 DTLS1_HM_HEADER_LENGTH, 0);
796         if (i <= 0)     /* nbio, or an error */
797                 {
798                 s->rwstate=SSL_READING;
799                 *ok = 0;
800                 return i;
801                 }
802         /* Handshake fails if message header is incomplete */
803         if (i != DTLS1_HM_HEADER_LENGTH)
804                 {
805                 al=SSL_AD_UNEXPECTED_MESSAGE;
806                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
807                 goto f_err;
808                 }
809
810         /* parse the message fragment header */
811         dtls1_get_message_header(wire, &msg_hdr);
812
813         /* 
814          * if this is a future (or stale) message it gets buffered
815          * (or dropped)--no further processing at this time
816          * While listening, we accept seq 1 (ClientHello with cookie)
817          * although we're still expecting seq 0 (ClientHello)
818          */
819         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
820                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
821
822         len = msg_hdr.msg_len;
823         frag_off = msg_hdr.frag_off;
824         frag_len = msg_hdr.frag_len;
825
826         if (frag_len && frag_len < len)
827                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
828
829         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
830                 wire[0] == SSL3_MT_HELLO_REQUEST)
831                 {
832                 /* The server may always send 'Hello Request' messages --
833                  * we are doing a handshake anyway now, so ignore them
834                  * if their format is correct. Does not count for
835                  * 'Finished' MAC. */
836                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
837                         {
838                         if (s->msg_callback)
839                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
840                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
841                                         s->msg_callback_arg);
842                         
843                         s->init_num = 0;
844                         return dtls1_get_message_fragment(s, st1, stn,
845                                 max, ok);
846                         }
847                 else /* Incorrectly formated Hello request */
848                         {
849                         al=SSL_AD_UNEXPECTED_MESSAGE;
850                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
851                         goto f_err;
852                         }
853                 }
854
855         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
856                 goto f_err;
857
858         /* XDTLS:  ressurect this when restart is in place */
859         s->state=stn;
860
861         if ( frag_len > 0)
862                 {
863                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
864
865                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
866                         &p[frag_off],frag_len,0);
867                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
868                 if (i <= 0)
869                         {
870                         s->rwstate=SSL_READING;
871                         *ok = 0;
872                         return i;
873                         }
874                 }
875         else
876                 i = 0;
877
878         /* XDTLS:  an incorrectly formatted fragment should cause the 
879          * handshake to fail */
880         if (i != (int)frag_len)
881                 {
882                 al=SSL3_AD_ILLEGAL_PARAMETER;
883                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
884                 goto f_err;
885                 }
886
887         *ok = 1;
888
889         /* Note that s->init_num is *not* used as current offset in
890          * s->init_buf->data, but as a counter summing up fragments'
891          * lengths: as soon as they sum up to handshake packet
892          * length, we assume we have got all the fragments. */
893         s->init_num = frag_len;
894         return frag_len;
895
896 f_err:
897         ssl3_send_alert(s,SSL3_AL_FATAL,al);
898         s->init_num = 0;
899
900         *ok=0;
901         return(-1);
902         }
903
904 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
905         {
906         unsigned char *p,*d;
907         int i;
908         unsigned long l;
909
910         if (s->state == a)
911                 {
912                 d=(unsigned char *)s->init_buf->data;
913                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
914
915                 i=s->method->ssl3_enc->final_finish_mac(s,
916                         sender,slen,s->s3->tmp.finish_md);
917                 s->s3->tmp.finish_md_len = i;
918                 memcpy(p, s->s3->tmp.finish_md, i);
919                 p+=i;
920                 l=i;
921
922         /* Copy the finished so we can use it for
923          * renegotiation checks
924          */
925         if(s->type == SSL_ST_CONNECT)
926                 {
927                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
928                 memcpy(s->s3->previous_client_finished, 
929                        s->s3->tmp.finish_md, i);
930                 s->s3->previous_client_finished_len=i;
931                 }
932         else
933                 {
934                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
935                 memcpy(s->s3->previous_server_finished, 
936                        s->s3->tmp.finish_md, i);
937                 s->s3->previous_server_finished_len=i;
938                 }
939
940 #ifdef OPENSSL_SYS_WIN16
941                 /* MSVC 1.5 does not clear the top bytes of the word unless
942                  * I do this.
943                  */
944                 l&=0xffff;
945 #endif
946
947                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
948                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
949                 s->init_off=0;
950
951                 /* buffer the message to handle re-xmits */
952                 dtls1_buffer_message(s, 0);
953
954                 s->state=b;
955                 }
956
957         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
958         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
959         }
960
961 /* for these 2 messages, we need to
962  * ssl->enc_read_ctx                    re-init
963  * ssl->s3->read_sequence               zero
964  * ssl->s3->read_mac_secret             re-init
965  * ssl->session->read_sym_enc           assign
966  * ssl->session->read_compression       assign
967  * ssl->session->read_hash              assign
968  */
969 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
970         { 
971         unsigned char *p;
972
973         if (s->state == a)
974                 {
975                 p=(unsigned char *)s->init_buf->data;
976                 *p++=SSL3_MT_CCS;
977                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
978                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
979
980                 if (s->version == DTLS1_BAD_VER) {
981                         s->d1->next_handshake_write_seq++;
982                         s2n(s->d1->handshake_write_seq,p);
983                         s->init_num+=2;
984                 }
985
986                 s->init_off=0;
987
988                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
989                         s->d1->handshake_write_seq, 0, 0);
990
991                 /* buffer the message to handle re-xmits */
992                 dtls1_buffer_message(s, 1);
993
994                 s->state=b;
995                 }
996
997         /* SSL3_ST_CW_CHANGE_B */
998         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
999         }
1000
1001 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1002         {
1003         int n;
1004         unsigned char *p;
1005
1006         n=i2d_X509(x,NULL);
1007         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1008                 {
1009                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1010                 return 0;
1011                 }
1012         p=(unsigned char *)&(buf->data[*l]);
1013         l2n3(n,p);
1014         i2d_X509(x,&p);
1015         *l+=n+3;
1016
1017         return 1;
1018         }
1019 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1020         {
1021         unsigned char *p;
1022         int i;
1023         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1024         BUF_MEM *buf;
1025
1026         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1027         buf=s->init_buf;
1028         if (!BUF_MEM_grow_clean(buf,10))
1029                 {
1030                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1031                 return(0);
1032                 }
1033         if (x != NULL)
1034                 {
1035                 X509_STORE_CTX xs_ctx;
1036
1037                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1038                         {
1039                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1040                         return(0);
1041                         }
1042   
1043                 X509_verify_cert(&xs_ctx);
1044                 /* Don't leave errors in the queue */
1045                 ERR_clear_error();
1046                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1047                         {
1048                         x = sk_X509_value(xs_ctx.chain, i);
1049
1050                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1051                                 {
1052                                 X509_STORE_CTX_cleanup(&xs_ctx);
1053                                 return 0;
1054                                 }
1055                         }
1056                 X509_STORE_CTX_cleanup(&xs_ctx);
1057                 }
1058         /* Thawte special :-) */
1059         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1060                 {
1061                 x=sk_X509_value(s->ctx->extra_certs,i);
1062                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1063                         return 0;
1064                 }
1065
1066         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1067
1068         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1069         l2n3(l,p);
1070         l+=3;
1071         p=(unsigned char *)&(buf->data[0]);
1072         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1073
1074         l+=DTLS1_HM_HEADER_LENGTH;
1075         return(l);
1076         }
1077
1078 int dtls1_read_failed(SSL *s, int code)
1079         {
1080         if ( code > 0)
1081                 {
1082                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1083                 return 1;
1084                 }
1085
1086         if (!dtls1_is_timer_expired(s))
1087                 {
1088                 /* not a timeout, none of our business, 
1089                    let higher layers handle this.  in fact it's probably an error */
1090                 return code;
1091                 }
1092
1093 #ifndef OPENSSL_NO_HEARTBEATS
1094         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1095 #else
1096         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1097 #endif
1098                 {
1099                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1100                 return code;
1101                 }
1102
1103 #if 0 /* for now, each alert contains only one record number */
1104         item = pqueue_peek(state->rcvd_records);
1105         if ( item )
1106                 {
1107                 /* send an alert immediately for all the missing records */
1108                 }
1109         else
1110 #endif
1111
1112 #if 0  /* no more alert sending, just retransmit the last set of messages */
1113         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1114                 ssl3_send_alert(s,SSL3_AL_WARNING,
1115                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1116 #endif
1117
1118         return dtls1_handle_timeout(s);
1119         }
1120
1121 int
1122 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1123         {
1124         /* The index of the retransmission queue actually is the message sequence number,
1125          * since the queue only contains messages of a single handshake. However, the
1126          * ChangeCipherSpec has no message sequence number and so using only the sequence
1127          * will result in the CCS and Finished having the same index. To prevent this,
1128          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1129          * This does not only differ CSS and Finished, it also maintains the order of the
1130          * index (important for priority queues) and fits in the unsigned short variable.
1131          */     
1132         return seq * 2 - is_ccs;
1133         }
1134
1135 int
1136 dtls1_retransmit_buffered_messages(SSL *s)
1137         {
1138         pqueue sent = s->d1->sent_messages;
1139         piterator iter;
1140         pitem *item;
1141         hm_fragment *frag;
1142         int found = 0;
1143
1144         iter = pqueue_iterator(sent);
1145
1146         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1147                 {
1148                 frag = (hm_fragment *)item->data;
1149                         if ( dtls1_retransmit_message(s,
1150                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1151                                 0, &found) <= 0 && found)
1152                         {
1153                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1154                         return -1;
1155                         }
1156                 }
1157
1158         return 1;
1159         }
1160
1161 int
1162 dtls1_buffer_message(SSL *s, int is_ccs)
1163         {
1164         pitem *item;
1165         hm_fragment *frag;
1166         unsigned char seq64be[8];
1167
1168         /* this function is called immediately after a message has 
1169          * been serialized */
1170         OPENSSL_assert(s->init_off == 0);
1171
1172         frag = dtls1_hm_fragment_new(s->init_num, 0);
1173
1174         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1175
1176         if ( is_ccs)
1177                 {
1178                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1179                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1180                 }
1181         else
1182                 {
1183                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1184                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1185                 }
1186
1187         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1188         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1189         frag->msg_header.type = s->d1->w_msg_hdr.type;
1190         frag->msg_header.frag_off = 0;
1191         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1192         frag->msg_header.is_ccs = is_ccs;
1193
1194         /* save current state*/
1195         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1196         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1197         frag->msg_header.saved_retransmit_state.compress = s->compress;
1198         frag->msg_header.saved_retransmit_state.session = s->session;
1199         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1200         
1201         memset(seq64be,0,sizeof(seq64be));
1202         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1203                                                                                                                   frag->msg_header.is_ccs)>>8);
1204         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1205                                                                                                                   frag->msg_header.is_ccs));
1206
1207         item = pitem_new(seq64be, frag);
1208         if ( item == NULL)
1209                 {
1210                 dtls1_hm_fragment_free(frag);
1211                 return 0;
1212                 }
1213
1214 #if 0
1215         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1216         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1217         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1218 #endif
1219
1220         pqueue_insert(s->d1->sent_messages, item);
1221         return 1;
1222         }
1223
1224 int
1225 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1226         int *found)
1227         {
1228         int ret;
1229         /* XDTLS: for now assuming that read/writes are blocking */
1230         pitem *item;
1231         hm_fragment *frag ;
1232         unsigned long header_length;
1233         unsigned char seq64be[8];
1234         struct dtls1_retransmit_state saved_state;
1235         unsigned char save_write_sequence[8];
1236
1237         /*
1238           OPENSSL_assert(s->init_num == 0);
1239           OPENSSL_assert(s->init_off == 0);
1240          */
1241
1242         /* XDTLS:  the requested message ought to be found, otherwise error */
1243         memset(seq64be,0,sizeof(seq64be));
1244         seq64be[6] = (unsigned char)(seq>>8);
1245         seq64be[7] = (unsigned char)seq;
1246
1247         item = pqueue_find(s->d1->sent_messages, seq64be);
1248         if ( item == NULL)
1249                 {
1250                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1251                 *found = 0;
1252                 return 0;
1253                 }
1254
1255         *found = 1;
1256         frag = (hm_fragment *)item->data;
1257
1258         if ( frag->msg_header.is_ccs)
1259                 header_length = DTLS1_CCS_HEADER_LENGTH;
1260         else
1261                 header_length = DTLS1_HM_HEADER_LENGTH;
1262
1263         memcpy(s->init_buf->data, frag->fragment, 
1264                 frag->msg_header.msg_len + header_length);
1265                 s->init_num = frag->msg_header.msg_len + header_length;
1266
1267         dtls1_set_message_header_int(s, frag->msg_header.type, 
1268                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1269                 frag->msg_header.frag_len);
1270
1271         /* save current state */
1272         saved_state.enc_write_ctx = s->enc_write_ctx;
1273         saved_state.write_hash = s->write_hash;
1274         saved_state.compress = s->compress;
1275         saved_state.session = s->session;
1276         saved_state.epoch = s->d1->w_epoch;
1277         saved_state.epoch = s->d1->w_epoch;
1278         
1279         s->d1->retransmitting = 1;
1280         
1281         /* restore state in which the message was originally sent */
1282         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1283         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1284         s->compress = frag->msg_header.saved_retransmit_state.compress;
1285         s->session = frag->msg_header.saved_retransmit_state.session;
1286         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1287         
1288         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1289         {
1290                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1291                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1292         }
1293         
1294         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1295                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1296         
1297         /* restore current state */
1298         s->enc_write_ctx = saved_state.enc_write_ctx;
1299         s->write_hash = saved_state.write_hash;
1300         s->compress = saved_state.compress;
1301         s->session = saved_state.session;
1302         s->d1->w_epoch = saved_state.epoch;
1303         
1304         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1305         {
1306                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1307                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1308         }
1309
1310         s->d1->retransmitting = 0;
1311
1312         (void)BIO_flush(SSL_get_wbio(s));
1313         return ret;
1314         }
1315
1316 /* call this function when the buffered messages are no longer needed */
1317 void
1318 dtls1_clear_record_buffer(SSL *s)
1319         {
1320         pitem *item;
1321
1322         for(item = pqueue_pop(s->d1->sent_messages);
1323                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1324                 {
1325                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1326                 pitem_free(item);
1327                 }
1328         }
1329
1330
1331 unsigned char *
1332 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1333                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1334         {
1335         /* Don't change sequence numbers while listening */
1336         if (frag_off == 0 && !s->d1->listen)
1337                 {
1338                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1339                 s->d1->next_handshake_write_seq++;
1340                 }
1341
1342         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1343                 frag_off, frag_len);
1344
1345         return p += DTLS1_HM_HEADER_LENGTH;
1346         }
1347
1348
1349 /* don't actually do the writing, wait till the MTU has been retrieved */
1350 static void
1351 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1352                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1353                             unsigned long frag_len)
1354         {
1355         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1356
1357         msg_hdr->type = mt;
1358         msg_hdr->msg_len = len;
1359         msg_hdr->seq = seq_num;
1360         msg_hdr->frag_off = frag_off;
1361         msg_hdr->frag_len = frag_len;
1362         }
1363
1364 static void
1365 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1366                         unsigned long frag_len)
1367         {
1368         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1369
1370         msg_hdr->frag_off = frag_off;
1371         msg_hdr->frag_len = frag_len;
1372         }
1373
1374 static unsigned char *
1375 dtls1_write_message_header(SSL *s, unsigned char *p)
1376         {
1377         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1378
1379         *p++ = msg_hdr->type;
1380         l2n3(msg_hdr->msg_len, p);
1381
1382         s2n(msg_hdr->seq, p);
1383         l2n3(msg_hdr->frag_off, p);
1384         l2n3(msg_hdr->frag_len, p);
1385
1386         return p;
1387         }
1388
1389 unsigned int 
1390 dtls1_min_mtu(void)
1391         {
1392         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1393                 sizeof(g_probable_mtu[0])) - 1]);
1394         }
1395
1396 static unsigned int 
1397 dtls1_guess_mtu(unsigned int curr_mtu)
1398         {
1399         unsigned int i;
1400
1401         if ( curr_mtu == 0 )
1402                 return g_probable_mtu[0] ;
1403
1404         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1405                 if ( curr_mtu > g_probable_mtu[i])
1406                         return g_probable_mtu[i];
1407
1408         return curr_mtu;
1409         }
1410
1411 void
1412 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1413         {
1414         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1415         msg_hdr->type = *(data++);
1416         n2l3(data, msg_hdr->msg_len);
1417
1418         n2s(data, msg_hdr->seq);
1419         n2l3(data, msg_hdr->frag_off);
1420         n2l3(data, msg_hdr->frag_len);
1421         }
1422
1423 void
1424 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1425         {
1426         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1427
1428         ccs_hdr->type = *(data++);
1429         }
1430
1431 int dtls1_shutdown(SSL *s)
1432         {
1433         int ret;
1434 #ifndef OPENSSL_NO_SCTP
1435         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1436             !(s->shutdown & SSL_SENT_SHUTDOWN))
1437                 {
1438                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1439                 if (ret < 0) return -1;
1440
1441                 if (ret == 0)
1442                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1443                 }
1444 #endif
1445         ret = ssl3_shutdown(s);
1446 #ifndef OPENSSL_NO_SCTP
1447         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1448 #endif
1449         return ret;
1450         }
1451
1452 #ifndef OPENSSL_NO_HEARTBEATS
1453 int
1454 dtls1_process_heartbeat(SSL *s)
1455         {
1456         unsigned char *p = &s->s3->rrec.data[0], *pl;
1457         unsigned short hbtype;
1458         unsigned int payload;
1459         unsigned int padding = 16; /* Use minimum padding */
1460
1461         /* Read type and payload length first */
1462         hbtype = *p++;
1463         n2s(p, payload);
1464         pl = p;
1465
1466         if (s->msg_callback)
1467                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1468                         &s->s3->rrec.data[0], s->s3->rrec.length,
1469                         s, s->msg_callback_arg);
1470
1471         if (hbtype == TLS1_HB_REQUEST)
1472                 {
1473                 unsigned char *buffer, *bp;
1474                 int r;
1475
1476                 /* Allocate memory for the response, size is 1 byte
1477                  * message type, plus 2 bytes payload length, plus
1478                  * payload, plus padding
1479                  */
1480                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
1481                 bp = buffer;
1482
1483                 /* Enter response type, length and copy payload */
1484                 *bp++ = TLS1_HB_RESPONSE;
1485                 s2n(payload, bp);
1486                 memcpy(bp, pl, payload);
1487                 bp += payload;
1488                 /* Random padding */
1489                 RAND_pseudo_bytes(bp, padding);
1490
1491                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
1492
1493                 if (r >= 0 && s->msg_callback)
1494                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1495                                 buffer, 3 + payload + padding,
1496                                 s, s->msg_callback_arg);
1497
1498                 OPENSSL_free(buffer);
1499
1500                 if (r < 0)
1501                         return r;
1502                 }
1503         else if (hbtype == TLS1_HB_RESPONSE)
1504                 {
1505                 unsigned int seq;
1506
1507                 /* We only send sequence numbers (2 bytes unsigned int),
1508                  * and 16 random bytes, so we just try to read the
1509                  * sequence number */
1510                 n2s(pl, seq);
1511
1512                 if (payload == 18 && seq == s->tlsext_hb_seq)
1513                         {
1514                         dtls1_stop_timer(s);
1515                         s->tlsext_hb_seq++;
1516                         s->tlsext_hb_pending = 0;
1517                         }
1518                 }
1519
1520         return 0;
1521         }
1522
1523 int
1524 dtls1_heartbeat(SSL *s)
1525         {
1526         unsigned char *buf, *p;
1527         int ret;
1528         unsigned int payload = 18; /* Sequence number + random bytes */
1529         unsigned int padding = 16; /* Use minimum padding */
1530
1531         /* Only send if peer supports and accepts HB requests... */
1532         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1533             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1534                 {
1535                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1536                 return -1;
1537                 }
1538
1539         /* ...and there is none in flight yet... */
1540         if (s->tlsext_hb_pending)
1541                 {
1542                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1543                 return -1;
1544                 }
1545
1546         /* ...and no handshake in progress. */
1547         if (SSL_in_init(s) || s->in_handshake)
1548                 {
1549                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1550                 return -1;
1551                 }
1552
1553         /* Check if padding is too long, payload and padding
1554          * must not exceed 2^14 - 3 = 16381 bytes in total.
1555          */
1556         OPENSSL_assert(payload + padding <= 16381);
1557
1558         /* Create HeartBeat message, we just use a sequence number
1559          * as payload to distuingish different messages and add
1560          * some random stuff.
1561          *  - Message Type, 1 byte
1562          *  - Payload Length, 2 bytes (unsigned int)
1563          *  - Payload, the sequence number (2 bytes uint)
1564          *  - Payload, random bytes (16 bytes uint)
1565          *  - Padding
1566          */
1567         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1568         p = buf;
1569         /* Message Type */
1570         *p++ = TLS1_HB_REQUEST;
1571         /* Payload length (18 bytes here) */
1572         s2n(payload, p);
1573         /* Sequence number */
1574         s2n(s->tlsext_hb_seq, p);
1575         /* 16 random bytes */
1576         RAND_pseudo_bytes(p, 16);
1577         p += 16;
1578         /* Random padding */
1579         RAND_pseudo_bytes(p, padding);
1580
1581         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1582         if (ret >= 0)
1583                 {
1584                 if (s->msg_callback)
1585                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1586                                 buf, 3 + payload + padding,
1587                                 s, s->msg_callback_arg);
1588
1589                 dtls1_start_timer(s);
1590                 s->tlsext_hb_pending = 1;
1591                 }
1592
1593         OPENSSL_free(buf);
1594
1595         return ret;
1596         }
1597 #endif