]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/d1_both.c
Fix OpenSSL multiple vulnerabilities.
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217
218         if (frag->msg_header.is_ccs)
219                 {
220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222                 }
223         if (frag->fragment) OPENSSL_free(frag->fragment);
224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
225         OPENSSL_free(frag);
226         }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230         {
231         int ret;
232         int curr_mtu;
233         unsigned int len, frag_off, mac_size, blocksize;
234
235         /* AHA!  Figure out the MTU, and stick to the right size */
236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237                 {
238                 s->d1->mtu = 
239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241                 /* I've seen the kernel return bogus numbers when it doesn't know
242                  * (initial write), so just make sure we have a reasonable number */
243                 if (s->d1->mtu < dtls1_min_mtu())
244                         {
245                         s->d1->mtu = 0;
246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
248                                 s->d1->mtu, NULL);
249                         }
250                 }
251 #if 0 
252         mtu = s->d1->mtu;
253
254         fprintf(stderr, "using MTU = %d\n", mtu);
255
256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260         if ( curr_mtu > 0)
261                 mtu = curr_mtu;
262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263                 return ret;
264
265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266                 {
267                 ret = BIO_flush(SSL_get_wbio(s));
268                 if ( ret <= 0)
269                         return ret;
270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271                 }
272 #endif
273
274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
275
276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
277                 OPENSSL_assert(s->init_num == 
278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280         if (s->write_hash)
281                 mac_size = EVP_MD_CTX_size(s->write_hash);
282         else
283                 mac_size = 0;
284
285         if (s->enc_write_ctx && 
286                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288         else
289                 blocksize = 0;
290
291         frag_off = 0;
292         while( s->init_num)
293                 {
294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304                                 mac_size - blocksize;
305                         }
306
307                 if ( s->init_num > curr_mtu)
308                         len = curr_mtu;
309                 else
310                         len = s->init_num;
311
312
313                 /* XDTLS: this function is too long.  split out the CCS part */
314                 if ( type == SSL3_RT_HANDSHAKE)
315                         {
316                         if ( s->init_off != 0)
317                                 {
318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
323                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
324                                         len += DTLS1_HM_HEADER_LENGTH;
325                                 }
326
327                         dtls1_fix_message_header(s, frag_off, 
328                                 len - DTLS1_HM_HEADER_LENGTH);
329
330                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
331
332                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
333                         }
334
335                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
336                         len);
337                 if (ret < 0)
338                         {
339                         /* might need to update MTU here, but we don't know
340                          * which previous packet caused the failure -- so can't
341                          * really retransmit anything.  continue as if everything
342                          * is fine and wait for an alert to handle the
343                          * retransmit 
344                          */
345                         if ( BIO_ctrl(SSL_get_wbio(s),
346                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
347                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
348                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
349                         else
350                                 return(-1);
351                         }
352                 else
353                         {
354
355                         /* bad if this assert fails, only part of the handshake
356                          * message got sent.  but why would this happen? */
357                         OPENSSL_assert(len == (unsigned int)ret);
358
359                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
360                                 {
361                                 /* should not be done for 'Hello Request's, but in that case
362                                  * we'll ignore the result anyway */
363                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
364                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
365                                 int xlen;
366
367                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
368                                         {
369                                         /* reconstruct message header is if it
370                                          * is being sent in single fragment */
371                                         *p++ = msg_hdr->type;
372                                         l2n3(msg_hdr->msg_len,p);
373                                         s2n (msg_hdr->seq,p);
374                                         l2n3(0,p);
375                                         l2n3(msg_hdr->msg_len,p);
376                                         p  -= DTLS1_HM_HEADER_LENGTH;
377                                         xlen = ret;
378                                         }
379                                 else
380                                         {
381                                         p  += DTLS1_HM_HEADER_LENGTH;
382                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
383                                         }
384
385                                 ssl3_finish_mac(s, p, xlen);
386                                 }
387
388                         if (ret == s->init_num)
389                                 {
390                                 if (s->msg_callback)
391                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
392                                                 (size_t)(s->init_off + s->init_num), s, 
393                                                 s->msg_callback_arg);
394
395                                 s->init_off = 0;  /* done writing this message */
396                                 s->init_num = 0;
397
398                                 return(1);
399                                 }
400                         s->init_off+=ret;
401                         s->init_num-=ret;
402                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
403                         }
404                 }
405         return(0);
406         }
407
408
409 /* Obtain handshake message of message type 'mt' (any if mt == -1),
410  * maximum acceptable body length 'max'.
411  * Read an entire handshake message.  Handshake messages arrive in
412  * fragments.
413  */
414 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
415         {
416         int i, al;
417         struct hm_header_st *msg_hdr;
418         unsigned char *p;
419         unsigned long msg_len;
420
421         /* s3->tmp is used to store messages that are unexpected, caused
422          * by the absence of an optional handshake message */
423         if (s->s3->tmp.reuse_message)
424                 {
425                 s->s3->tmp.reuse_message=0;
426                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
427                         {
428                         al=SSL_AD_UNEXPECTED_MESSAGE;
429                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
430                         goto f_err;
431                         }
432                 *ok=1;
433                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
434                 s->init_num = (int)s->s3->tmp.message_size;
435                 return s->init_num;
436                 }
437
438         msg_hdr = &s->d1->r_msg_hdr;
439         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
440
441 again:
442         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
443         if ( i == DTLS1_HM_BAD_FRAGMENT ||
444                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
445                 goto again;
446         else if ( i <= 0 && !*ok)
447                 return i;
448
449         p = (unsigned char *)s->init_buf->data;
450         msg_len = msg_hdr->msg_len;
451
452         /* reconstruct message header */
453         *(p++) = msg_hdr->type;
454         l2n3(msg_len,p);
455         s2n (msg_hdr->seq,p);
456         l2n3(0,p);
457         l2n3(msg_len,p);
458         if (s->version != DTLS1_BAD_VER) {
459                 p       -= DTLS1_HM_HEADER_LENGTH;
460                 msg_len += DTLS1_HM_HEADER_LENGTH;
461         }
462
463         ssl3_finish_mac(s, p, msg_len);
464         if (s->msg_callback)
465                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
466                         p, msg_len,
467                         s, s->msg_callback_arg);
468
469         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
470
471         /* Don't change sequence numbers while listening */
472         if (!s->d1->listen)
473                 s->d1->handshake_read_seq++;
474
475         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
476         return s->init_num;
477
478 f_err:
479         ssl3_send_alert(s,SSL3_AL_FATAL,al);
480         *ok = 0;
481         return -1;
482         }
483
484
485 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
486         {
487         size_t frag_off,frag_len,msg_len;
488
489         msg_len  = msg_hdr->msg_len;
490         frag_off = msg_hdr->frag_off;
491         frag_len = msg_hdr->frag_len;
492
493         /* sanity checking */
494         if ( (frag_off+frag_len) > msg_len)
495                 {
496                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
497                 return SSL_AD_ILLEGAL_PARAMETER;
498                 }
499
500         if ( (frag_off+frag_len) > (unsigned long)max)
501                 {
502                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503                 return SSL_AD_ILLEGAL_PARAMETER;
504                 }
505
506         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
507                 {
508                 /* msg_len is limited to 2^24, but is effectively checked
509                  * against max above */
510                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
511                         {
512                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
513                         return SSL_AD_INTERNAL_ERROR;
514                         }
515
516                 s->s3->tmp.message_size  = msg_len;
517                 s->d1->r_msg_hdr.msg_len = msg_len;
518                 s->s3->tmp.message_type  = msg_hdr->type;
519                 s->d1->r_msg_hdr.type    = msg_hdr->type;
520                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
521                 }
522         else if (msg_len != s->d1->r_msg_hdr.msg_len)
523                 {
524                 /* They must be playing with us! BTW, failure to enforce
525                  * upper limit would open possibility for buffer overrun. */
526                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
527                 return SSL_AD_ILLEGAL_PARAMETER;
528                 }
529
530         return 0; /* no error */
531         }
532
533
534 static int
535 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
536         {
537         /* (0) check whether the desired fragment is available
538          * if so:
539          * (1) copy over the fragment to s->init_buf->data[]
540          * (2) update s->init_num
541          */
542         pitem *item;
543         hm_fragment *frag;
544         int al;
545
546         *ok = 0;
547         item = pqueue_peek(s->d1->buffered_messages);
548         if ( item == NULL)
549                 return 0;
550
551         frag = (hm_fragment *)item->data;
552         
553         /* Don't return if reassembly still in progress */
554         if (frag->reassembly != NULL)
555                 return 0;
556
557         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
558                 {
559                 unsigned long frag_len = frag->msg_header.frag_len;
560                 pqueue_pop(s->d1->buffered_messages);
561
562                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
563
564                 if (al==0) /* no alert */
565                         {
566                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
567                         memcpy(&p[frag->msg_header.frag_off],
568                                 frag->fragment,frag->msg_header.frag_len);
569                         }
570
571                 dtls1_hm_fragment_free(frag);
572                 pitem_free(item);
573
574                 if (al==0)
575                         {
576                         *ok = 1;
577                         return frag_len;
578                         }
579
580                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
581                 s->init_num = 0;
582                 *ok = 0;
583                 return -1;
584                 }
585         else
586                 return 0;
587         }
588
589
590 static int
591 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
592         {
593         hm_fragment *frag = NULL;
594         pitem *item = NULL;
595         int i = -1, is_complete;
596         unsigned char seq64be[8];
597         unsigned long frag_len = msg_hdr->frag_len, max_len;
598
599         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
600                 goto err;
601
602         /* Determine maximum allowed message size. Depends on (user set)
603          * maximum certificate length, but 16k is minimum.
604          */
605         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
606                 max_len = s->max_cert_list;
607         else
608                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
609
610         if ((msg_hdr->frag_off+frag_len) > max_len)
611                 goto err;
612
613         /* Try to find item in queue */
614         memset(seq64be,0,sizeof(seq64be));
615         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
616         seq64be[7] = (unsigned char) msg_hdr->seq;
617         item = pqueue_find(s->d1->buffered_messages, seq64be);
618
619         if (item == NULL)
620                 {
621                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
622                 if ( frag == NULL)
623                         goto err;
624                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
625                 frag->msg_header.frag_len = frag->msg_header.msg_len;
626                 frag->msg_header.frag_off = 0;
627                 }
628         else
629                 {
630                 frag = (hm_fragment*) item->data;
631                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
632                         {
633                         item = NULL;
634                         frag = NULL;
635                         goto err;
636                         }
637                 }
638
639
640         /* If message is already reassembled, this must be a
641          * retransmit and can be dropped.
642          */
643         if (frag->reassembly == NULL)
644                 {
645                 unsigned char devnull [256];
646
647                 while (frag_len)
648                         {
649                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
650                                 devnull,
651                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
652                         if (i<=0) goto err;
653                         frag_len -= i;
654                         }
655                 return DTLS1_HM_FRAGMENT_RETRY;
656                 }
657
658         /* read the body of the fragment (header has already been read */
659         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
660                 frag->fragment + msg_hdr->frag_off,frag_len,0);
661         if (i<=0 || (unsigned long)i!=frag_len)
662                 goto err;
663
664         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
665                             (long)(msg_hdr->frag_off + frag_len));
666
667         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
668                                    is_complete);
669
670         if (is_complete)
671                 {
672                 OPENSSL_free(frag->reassembly);
673                 frag->reassembly = NULL;
674                 }
675
676         if (item == NULL)
677                 {
678                 memset(seq64be,0,sizeof(seq64be));
679                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
680                 seq64be[7] = (unsigned char)(msg_hdr->seq);
681
682                 item = pitem_new(seq64be, frag);
683                 if (item == NULL)
684                         {
685                         goto err;
686                         i = -1;
687                         }
688
689                 pqueue_insert(s->d1->buffered_messages, item);
690                 }
691
692         return DTLS1_HM_FRAGMENT_RETRY;
693
694 err:
695         if (frag != NULL) dtls1_hm_fragment_free(frag);
696         if (item != NULL) OPENSSL_free(item);
697         *ok = 0;
698         return i;
699         }
700
701
702 static int
703 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
704 {
705         int i=-1;
706         hm_fragment *frag = NULL;
707         pitem *item = NULL;
708         unsigned char seq64be[8];
709         unsigned long frag_len = msg_hdr->frag_len;
710
711         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
712                 goto err;
713
714         /* Try to find item in queue, to prevent duplicate entries */
715         memset(seq64be,0,sizeof(seq64be));
716         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
717         seq64be[7] = (unsigned char) msg_hdr->seq;
718         item = pqueue_find(s->d1->buffered_messages, seq64be);
719
720         /* If we already have an entry and this one is a fragment,
721          * don't discard it and rather try to reassemble it.
722          */
723         if (item != NULL && frag_len < msg_hdr->msg_len)
724                 item = NULL;
725
726         /* Discard the message if sequence number was already there, is
727          * too far in the future, already in the queue or if we received
728          * a FINISHED before the SERVER_HELLO, which then must be a stale
729          * retransmit.
730          */
731         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
732                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
733                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
734                 {
735                 unsigned char devnull [256];
736
737                 while (frag_len)
738                         {
739                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
740                                 devnull,
741                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
742                         if (i<=0) goto err;
743                         frag_len -= i;
744                         }
745                 }
746         else
747                 {
748                 if (frag_len && frag_len < msg_hdr->msg_len)
749                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
750
751                 frag = dtls1_hm_fragment_new(frag_len, 0);
752                 if ( frag == NULL)
753                         goto err;
754
755                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
756
757                 if (frag_len)
758                         {
759                         /* read the body of the fragment (header has already been read */
760                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
761                                 frag->fragment,frag_len,0);
762                         if (i<=0 || (unsigned long)i!=frag_len)
763                                 goto err;
764                         }
765
766                 memset(seq64be,0,sizeof(seq64be));
767                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
768                 seq64be[7] = (unsigned char)(msg_hdr->seq);
769
770                 item = pitem_new(seq64be, frag);
771                 if ( item == NULL)
772                         goto err;
773
774                 pqueue_insert(s->d1->buffered_messages, item);
775                 }
776
777         return DTLS1_HM_FRAGMENT_RETRY;
778
779 err:
780         if ( frag != NULL) dtls1_hm_fragment_free(frag);
781         if ( item != NULL) OPENSSL_free(item);
782         *ok = 0;
783         return i;
784         }
785
786
787 static long
788 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
789         {
790         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
791         unsigned long len, frag_off, frag_len;
792         int i,al;
793         struct hm_header_st msg_hdr;
794
795         redo:
796         /* see if we have the required fragment already */
797         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
798                 {
799                 if (*ok)        s->init_num = frag_len;
800                 return frag_len;
801                 }
802
803         /* read handshake message header */
804         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
805                 DTLS1_HM_HEADER_LENGTH, 0);
806         if (i <= 0)     /* nbio, or an error */
807                 {
808                 s->rwstate=SSL_READING;
809                 *ok = 0;
810                 return i;
811                 }
812         /* Handshake fails if message header is incomplete */
813         if (i != DTLS1_HM_HEADER_LENGTH)
814                 {
815                 al=SSL_AD_UNEXPECTED_MESSAGE;
816                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
817                 goto f_err;
818                 }
819
820         /* parse the message fragment header */
821         dtls1_get_message_header(wire, &msg_hdr);
822
823         /* 
824          * if this is a future (or stale) message it gets buffered
825          * (or dropped)--no further processing at this time
826          * While listening, we accept seq 1 (ClientHello with cookie)
827          * although we're still expecting seq 0 (ClientHello)
828          */
829         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
830                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
831
832         len = msg_hdr.msg_len;
833         frag_off = msg_hdr.frag_off;
834         frag_len = msg_hdr.frag_len;
835
836         if (frag_len && frag_len < len)
837                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
838
839         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
840                 wire[0] == SSL3_MT_HELLO_REQUEST)
841                 {
842                 /* The server may always send 'Hello Request' messages --
843                  * we are doing a handshake anyway now, so ignore them
844                  * if their format is correct. Does not count for
845                  * 'Finished' MAC. */
846                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
847                         {
848                         if (s->msg_callback)
849                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
850                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
851                                         s->msg_callback_arg);
852                         
853                         s->init_num = 0;
854                         goto redo;
855                         }
856                 else /* Incorrectly formated Hello request */
857                         {
858                         al=SSL_AD_UNEXPECTED_MESSAGE;
859                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
860                         goto f_err;
861                         }
862                 }
863
864         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
865                 goto f_err;
866
867         /* XDTLS:  ressurect this when restart is in place */
868         s->state=stn;
869
870         if ( frag_len > 0)
871                 {
872                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
873
874                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
875                         &p[frag_off],frag_len,0);
876                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
877                 if (i <= 0)
878                         {
879                         s->rwstate=SSL_READING;
880                         *ok = 0;
881                         return i;
882                         }
883                 }
884         else
885                 i = 0;
886
887         /* XDTLS:  an incorrectly formatted fragment should cause the 
888          * handshake to fail */
889         if (i != (int)frag_len)
890                 {
891                 al=SSL3_AD_ILLEGAL_PARAMETER;
892                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
893                 goto f_err;
894                 }
895
896         *ok = 1;
897
898         /* Note that s->init_num is *not* used as current offset in
899          * s->init_buf->data, but as a counter summing up fragments'
900          * lengths: as soon as they sum up to handshake packet
901          * length, we assume we have got all the fragments. */
902         s->init_num = frag_len;
903         return frag_len;
904
905 f_err:
906         ssl3_send_alert(s,SSL3_AL_FATAL,al);
907         s->init_num = 0;
908
909         *ok=0;
910         return(-1);
911         }
912
913 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
914         {
915         unsigned char *p,*d;
916         int i;
917         unsigned long l;
918
919         if (s->state == a)
920                 {
921                 d=(unsigned char *)s->init_buf->data;
922                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
923
924                 i=s->method->ssl3_enc->final_finish_mac(s,
925                         sender,slen,s->s3->tmp.finish_md);
926                 s->s3->tmp.finish_md_len = i;
927                 memcpy(p, s->s3->tmp.finish_md, i);
928                 p+=i;
929                 l=i;
930
931         /* Copy the finished so we can use it for
932          * renegotiation checks
933          */
934         if(s->type == SSL_ST_CONNECT)
935                 {
936                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
937                 memcpy(s->s3->previous_client_finished, 
938                        s->s3->tmp.finish_md, i);
939                 s->s3->previous_client_finished_len=i;
940                 }
941         else
942                 {
943                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
944                 memcpy(s->s3->previous_server_finished, 
945                        s->s3->tmp.finish_md, i);
946                 s->s3->previous_server_finished_len=i;
947                 }
948
949 #ifdef OPENSSL_SYS_WIN16
950                 /* MSVC 1.5 does not clear the top bytes of the word unless
951                  * I do this.
952                  */
953                 l&=0xffff;
954 #endif
955
956                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
957                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
958                 s->init_off=0;
959
960                 /* buffer the message to handle re-xmits */
961                 dtls1_buffer_message(s, 0);
962
963                 s->state=b;
964                 }
965
966         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
967         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
968         }
969
970 /* for these 2 messages, we need to
971  * ssl->enc_read_ctx                    re-init
972  * ssl->s3->read_sequence               zero
973  * ssl->s3->read_mac_secret             re-init
974  * ssl->session->read_sym_enc           assign
975  * ssl->session->read_compression       assign
976  * ssl->session->read_hash              assign
977  */
978 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
979         { 
980         unsigned char *p;
981
982         if (s->state == a)
983                 {
984                 p=(unsigned char *)s->init_buf->data;
985                 *p++=SSL3_MT_CCS;
986                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
987                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
988
989                 if (s->version == DTLS1_BAD_VER) {
990                         s->d1->next_handshake_write_seq++;
991                         s2n(s->d1->handshake_write_seq,p);
992                         s->init_num+=2;
993                 }
994
995                 s->init_off=0;
996
997                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
998                         s->d1->handshake_write_seq, 0, 0);
999
1000                 /* buffer the message to handle re-xmits */
1001                 dtls1_buffer_message(s, 1);
1002
1003                 s->state=b;
1004                 }
1005
1006         /* SSL3_ST_CW_CHANGE_B */
1007         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1008         }
1009
1010 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1011         {
1012         int n;
1013         unsigned char *p;
1014
1015         n=i2d_X509(x,NULL);
1016         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1017                 {
1018                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1019                 return 0;
1020                 }
1021         p=(unsigned char *)&(buf->data[*l]);
1022         l2n3(n,p);
1023         i2d_X509(x,&p);
1024         *l+=n+3;
1025
1026         return 1;
1027         }
1028 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1029         {
1030         unsigned char *p;
1031         int i;
1032         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1033         BUF_MEM *buf;
1034
1035         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1036         buf=s->init_buf;
1037         if (!BUF_MEM_grow_clean(buf,10))
1038                 {
1039                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1040                 return(0);
1041                 }
1042         if (x != NULL)
1043                 {
1044                 X509_STORE_CTX xs_ctx;
1045
1046                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1047                         {
1048                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1049                         return(0);
1050                         }
1051   
1052                 X509_verify_cert(&xs_ctx);
1053                 /* Don't leave errors in the queue */
1054                 ERR_clear_error();
1055                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1056                         {
1057                         x = sk_X509_value(xs_ctx.chain, i);
1058
1059                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1060                                 {
1061                                 X509_STORE_CTX_cleanup(&xs_ctx);
1062                                 return 0;
1063                                 }
1064                         }
1065                 X509_STORE_CTX_cleanup(&xs_ctx);
1066                 }
1067         /* Thawte special :-) */
1068         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1069                 {
1070                 x=sk_X509_value(s->ctx->extra_certs,i);
1071                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1072                         return 0;
1073                 }
1074
1075         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1076
1077         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1078         l2n3(l,p);
1079         l+=3;
1080         p=(unsigned char *)&(buf->data[0]);
1081         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1082
1083         l+=DTLS1_HM_HEADER_LENGTH;
1084         return(l);
1085         }
1086
1087 int dtls1_read_failed(SSL *s, int code)
1088         {
1089         if ( code > 0)
1090                 {
1091                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1092                 return 1;
1093                 }
1094
1095         if (!dtls1_is_timer_expired(s))
1096                 {
1097                 /* not a timeout, none of our business, 
1098                    let higher layers handle this.  in fact it's probably an error */
1099                 return code;
1100                 }
1101
1102 #ifndef OPENSSL_NO_HEARTBEATS
1103         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1104 #else
1105         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1106 #endif
1107                 {
1108                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1109                 return code;
1110                 }
1111
1112 #if 0 /* for now, each alert contains only one record number */
1113         item = pqueue_peek(state->rcvd_records);
1114         if ( item )
1115                 {
1116                 /* send an alert immediately for all the missing records */
1117                 }
1118         else
1119 #endif
1120
1121 #if 0  /* no more alert sending, just retransmit the last set of messages */
1122         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1123                 ssl3_send_alert(s,SSL3_AL_WARNING,
1124                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1125 #endif
1126
1127         return dtls1_handle_timeout(s);
1128         }
1129
1130 int
1131 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1132         {
1133         /* The index of the retransmission queue actually is the message sequence number,
1134          * since the queue only contains messages of a single handshake. However, the
1135          * ChangeCipherSpec has no message sequence number and so using only the sequence
1136          * will result in the CCS and Finished having the same index. To prevent this,
1137          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1138          * This does not only differ CSS and Finished, it also maintains the order of the
1139          * index (important for priority queues) and fits in the unsigned short variable.
1140          */     
1141         return seq * 2 - is_ccs;
1142         }
1143
1144 int
1145 dtls1_retransmit_buffered_messages(SSL *s)
1146         {
1147         pqueue sent = s->d1->sent_messages;
1148         piterator iter;
1149         pitem *item;
1150         hm_fragment *frag;
1151         int found = 0;
1152
1153         iter = pqueue_iterator(sent);
1154
1155         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1156                 {
1157                 frag = (hm_fragment *)item->data;
1158                         if ( dtls1_retransmit_message(s,
1159                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1160                                 0, &found) <= 0 && found)
1161                         {
1162                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1163                         return -1;
1164                         }
1165                 }
1166
1167         return 1;
1168         }
1169
1170 int
1171 dtls1_buffer_message(SSL *s, int is_ccs)
1172         {
1173         pitem *item;
1174         hm_fragment *frag;
1175         unsigned char seq64be[8];
1176
1177         /* this function is called immediately after a message has 
1178          * been serialized */
1179         OPENSSL_assert(s->init_off == 0);
1180
1181         frag = dtls1_hm_fragment_new(s->init_num, 0);
1182
1183         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1184
1185         if ( is_ccs)
1186                 {
1187                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1188                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1189                 }
1190         else
1191                 {
1192                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1193                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1194                 }
1195
1196         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1197         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1198         frag->msg_header.type = s->d1->w_msg_hdr.type;
1199         frag->msg_header.frag_off = 0;
1200         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1201         frag->msg_header.is_ccs = is_ccs;
1202
1203         /* save current state*/
1204         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1205         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1206         frag->msg_header.saved_retransmit_state.compress = s->compress;
1207         frag->msg_header.saved_retransmit_state.session = s->session;
1208         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1209         
1210         memset(seq64be,0,sizeof(seq64be));
1211         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1212                                                                                                                   frag->msg_header.is_ccs)>>8);
1213         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1214                                                                                                                   frag->msg_header.is_ccs));
1215
1216         item = pitem_new(seq64be, frag);
1217         if ( item == NULL)
1218                 {
1219                 dtls1_hm_fragment_free(frag);
1220                 return 0;
1221                 }
1222
1223 #if 0
1224         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1225         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1226         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1227 #endif
1228
1229         pqueue_insert(s->d1->sent_messages, item);
1230         return 1;
1231         }
1232
1233 int
1234 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1235         int *found)
1236         {
1237         int ret;
1238         /* XDTLS: for now assuming that read/writes are blocking */
1239         pitem *item;
1240         hm_fragment *frag ;
1241         unsigned long header_length;
1242         unsigned char seq64be[8];
1243         struct dtls1_retransmit_state saved_state;
1244         unsigned char save_write_sequence[8];
1245
1246         /*
1247           OPENSSL_assert(s->init_num == 0);
1248           OPENSSL_assert(s->init_off == 0);
1249          */
1250
1251         /* XDTLS:  the requested message ought to be found, otherwise error */
1252         memset(seq64be,0,sizeof(seq64be));
1253         seq64be[6] = (unsigned char)(seq>>8);
1254         seq64be[7] = (unsigned char)seq;
1255
1256         item = pqueue_find(s->d1->sent_messages, seq64be);
1257         if ( item == NULL)
1258                 {
1259                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1260                 *found = 0;
1261                 return 0;
1262                 }
1263
1264         *found = 1;
1265         frag = (hm_fragment *)item->data;
1266
1267         if ( frag->msg_header.is_ccs)
1268                 header_length = DTLS1_CCS_HEADER_LENGTH;
1269         else
1270                 header_length = DTLS1_HM_HEADER_LENGTH;
1271
1272         memcpy(s->init_buf->data, frag->fragment, 
1273                 frag->msg_header.msg_len + header_length);
1274                 s->init_num = frag->msg_header.msg_len + header_length;
1275
1276         dtls1_set_message_header_int(s, frag->msg_header.type, 
1277                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1278                 frag->msg_header.frag_len);
1279
1280         /* save current state */
1281         saved_state.enc_write_ctx = s->enc_write_ctx;
1282         saved_state.write_hash = s->write_hash;
1283         saved_state.compress = s->compress;
1284         saved_state.session = s->session;
1285         saved_state.epoch = s->d1->w_epoch;
1286         saved_state.epoch = s->d1->w_epoch;
1287         
1288         s->d1->retransmitting = 1;
1289         
1290         /* restore state in which the message was originally sent */
1291         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1292         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1293         s->compress = frag->msg_header.saved_retransmit_state.compress;
1294         s->session = frag->msg_header.saved_retransmit_state.session;
1295         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1296         
1297         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1298         {
1299                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1300                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1301         }
1302         
1303         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1304                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1305         
1306         /* restore current state */
1307         s->enc_write_ctx = saved_state.enc_write_ctx;
1308         s->write_hash = saved_state.write_hash;
1309         s->compress = saved_state.compress;
1310         s->session = saved_state.session;
1311         s->d1->w_epoch = saved_state.epoch;
1312         
1313         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1314         {
1315                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1316                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1317         }
1318
1319         s->d1->retransmitting = 0;
1320
1321         (void)BIO_flush(SSL_get_wbio(s));
1322         return ret;
1323         }
1324
1325 /* call this function when the buffered messages are no longer needed */
1326 void
1327 dtls1_clear_record_buffer(SSL *s)
1328         {
1329         pitem *item;
1330
1331         for(item = pqueue_pop(s->d1->sent_messages);
1332                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1333                 {
1334                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1335                 pitem_free(item);
1336                 }
1337         }
1338
1339
1340 unsigned char *
1341 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1342                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1343         {
1344         /* Don't change sequence numbers while listening */
1345         if (frag_off == 0 && !s->d1->listen)
1346                 {
1347                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1348                 s->d1->next_handshake_write_seq++;
1349                 }
1350
1351         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1352                 frag_off, frag_len);
1353
1354         return p += DTLS1_HM_HEADER_LENGTH;
1355         }
1356
1357
1358 /* don't actually do the writing, wait till the MTU has been retrieved */
1359 static void
1360 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1361                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1362                             unsigned long frag_len)
1363         {
1364         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1365
1366         msg_hdr->type = mt;
1367         msg_hdr->msg_len = len;
1368         msg_hdr->seq = seq_num;
1369         msg_hdr->frag_off = frag_off;
1370         msg_hdr->frag_len = frag_len;
1371         }
1372
1373 static void
1374 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1375                         unsigned long frag_len)
1376         {
1377         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1378
1379         msg_hdr->frag_off = frag_off;
1380         msg_hdr->frag_len = frag_len;
1381         }
1382
1383 static unsigned char *
1384 dtls1_write_message_header(SSL *s, unsigned char *p)
1385         {
1386         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1387
1388         *p++ = msg_hdr->type;
1389         l2n3(msg_hdr->msg_len, p);
1390
1391         s2n(msg_hdr->seq, p);
1392         l2n3(msg_hdr->frag_off, p);
1393         l2n3(msg_hdr->frag_len, p);
1394
1395         return p;
1396         }
1397
1398 unsigned int 
1399 dtls1_min_mtu(void)
1400         {
1401         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1402                 sizeof(g_probable_mtu[0])) - 1]);
1403         }
1404
1405 static unsigned int 
1406 dtls1_guess_mtu(unsigned int curr_mtu)
1407         {
1408         unsigned int i;
1409
1410         if ( curr_mtu == 0 )
1411                 return g_probable_mtu[0] ;
1412
1413         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1414                 if ( curr_mtu > g_probable_mtu[i])
1415                         return g_probable_mtu[i];
1416
1417         return curr_mtu;
1418         }
1419
1420 void
1421 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1422         {
1423         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1424         msg_hdr->type = *(data++);
1425         n2l3(data, msg_hdr->msg_len);
1426
1427         n2s(data, msg_hdr->seq);
1428         n2l3(data, msg_hdr->frag_off);
1429         n2l3(data, msg_hdr->frag_len);
1430         }
1431
1432 void
1433 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1434         {
1435         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1436
1437         ccs_hdr->type = *(data++);
1438         }
1439
1440 int dtls1_shutdown(SSL *s)
1441         {
1442         int ret;
1443 #ifndef OPENSSL_NO_SCTP
1444         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1445             !(s->shutdown & SSL_SENT_SHUTDOWN))
1446                 {
1447                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1448                 if (ret < 0) return -1;
1449
1450                 if (ret == 0)
1451                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1452                 }
1453 #endif
1454         ret = ssl3_shutdown(s);
1455 #ifndef OPENSSL_NO_SCTP
1456         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1457 #endif
1458         return ret;
1459         }
1460
1461 #ifndef OPENSSL_NO_HEARTBEATS
1462 int
1463 dtls1_process_heartbeat(SSL *s)
1464         {
1465         unsigned char *p = &s->s3->rrec.data[0], *pl;
1466         unsigned short hbtype;
1467         unsigned int payload;
1468         unsigned int padding = 16; /* Use minimum padding */
1469
1470         if (s->msg_callback)
1471                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1472                         &s->s3->rrec.data[0], s->s3->rrec.length,
1473                         s, s->msg_callback_arg);
1474
1475         /* Read type and payload length first */
1476         if (1 + 2 + 16 > s->s3->rrec.length)
1477                 return 0; /* silently discard */
1478         hbtype = *p++;
1479         n2s(p, payload);
1480         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1481                 return 0; /* silently discard per RFC 6520 sec. 4 */
1482         pl = p;
1483
1484         if (hbtype == TLS1_HB_REQUEST)
1485                 {
1486                 unsigned char *buffer, *bp;
1487                 unsigned int write_length = 1 /* heartbeat type */ +
1488                                             2 /* heartbeat length */ +
1489                                             payload + padding;
1490                 int r;
1491
1492                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1493                         return 0;
1494
1495                 /* Allocate memory for the response, size is 1 byte
1496                  * message type, plus 2 bytes payload length, plus
1497                  * payload, plus padding
1498                  */
1499                 buffer = OPENSSL_malloc(write_length);
1500                 bp = buffer;
1501
1502                 /* Enter response type, length and copy payload */
1503                 *bp++ = TLS1_HB_RESPONSE;
1504                 s2n(payload, bp);
1505                 memcpy(bp, pl, payload);
1506                 bp += payload;
1507                 /* Random padding */
1508                 RAND_pseudo_bytes(bp, padding);
1509
1510                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1511
1512                 if (r >= 0 && s->msg_callback)
1513                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1514                                 buffer, write_length,
1515                                 s, s->msg_callback_arg);
1516
1517                 OPENSSL_free(buffer);
1518
1519                 if (r < 0)
1520                         return r;
1521                 }
1522         else if (hbtype == TLS1_HB_RESPONSE)
1523                 {
1524                 unsigned int seq;
1525
1526                 /* We only send sequence numbers (2 bytes unsigned int),
1527                  * and 16 random bytes, so we just try to read the
1528                  * sequence number */
1529                 n2s(pl, seq);
1530
1531                 if (payload == 18 && seq == s->tlsext_hb_seq)
1532                         {
1533                         dtls1_stop_timer(s);
1534                         s->tlsext_hb_seq++;
1535                         s->tlsext_hb_pending = 0;
1536                         }
1537                 }
1538
1539         return 0;
1540         }
1541
1542 int
1543 dtls1_heartbeat(SSL *s)
1544         {
1545         unsigned char *buf, *p;
1546         int ret;
1547         unsigned int payload = 18; /* Sequence number + random bytes */
1548         unsigned int padding = 16; /* Use minimum padding */
1549
1550         /* Only send if peer supports and accepts HB requests... */
1551         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1552             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1553                 {
1554                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1555                 return -1;
1556                 }
1557
1558         /* ...and there is none in flight yet... */
1559         if (s->tlsext_hb_pending)
1560                 {
1561                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1562                 return -1;
1563                 }
1564
1565         /* ...and no handshake in progress. */
1566         if (SSL_in_init(s) || s->in_handshake)
1567                 {
1568                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1569                 return -1;
1570                 }
1571
1572         /* Check if padding is too long, payload and padding
1573          * must not exceed 2^14 - 3 = 16381 bytes in total.
1574          */
1575         OPENSSL_assert(payload + padding <= 16381);
1576
1577         /* Create HeartBeat message, we just use a sequence number
1578          * as payload to distuingish different messages and add
1579          * some random stuff.
1580          *  - Message Type, 1 byte
1581          *  - Payload Length, 2 bytes (unsigned int)
1582          *  - Payload, the sequence number (2 bytes uint)
1583          *  - Payload, random bytes (16 bytes uint)
1584          *  - Padding
1585          */
1586         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1587         p = buf;
1588         /* Message Type */
1589         *p++ = TLS1_HB_REQUEST;
1590         /* Payload length (18 bytes here) */
1591         s2n(payload, p);
1592         /* Sequence number */
1593         s2n(s->tlsext_hb_seq, p);
1594         /* 16 random bytes */
1595         RAND_pseudo_bytes(p, 16);
1596         p += 16;
1597         /* Random padding */
1598         RAND_pseudo_bytes(p, padding);
1599
1600         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1601         if (ret >= 0)
1602                 {
1603                 if (s->msg_callback)
1604                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1605                                 buf, 3 + payload + padding,
1606                                 s, s->msg_callback_arg);
1607
1608                 dtls1_start_timer(s);
1609                 s->tlsext_hb_pending = 1;
1610                 }
1611
1612         OPENSSL_free(buf);
1613
1614         return ret;
1615         }
1616 #endif