d1_both.c revision 295016
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                        if ((end) - (start) <= 8) { \
130                                long ii; \
131                                for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                        } else { \
133                                long ii; \
134                                bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                        } }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                        long ii; \
141                        OPENSSL_assert((msg_len) > 0); \
142                        is_complete = 1; \
143                        if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                        if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148# define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                        long ii; \
150                        printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                        printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                        printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] =
156    { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157static unsigned char bitmask_end_values[] =
158    { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
159
160/* XDTLS:  figure out the right values */
161static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
162
163static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164                                     unsigned long frag_len);
165static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167                                         unsigned long len,
168                                         unsigned short seq_num,
169                                         unsigned long frag_off,
170                                         unsigned long frag_len);
171static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172                                       int *ok);
173
174static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175                                          int reassembly)
176{
177    hm_fragment *frag = NULL;
178    unsigned char *buf = NULL;
179    unsigned char *bitmask = NULL;
180
181    frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182    if (frag == NULL)
183        return NULL;
184
185    if (frag_len) {
186        buf = (unsigned char *)OPENSSL_malloc(frag_len);
187        if (buf == NULL) {
188            OPENSSL_free(frag);
189            return NULL;
190        }
191    }
192
193    /* zero length fragment gets zero frag->fragment */
194    frag->fragment = buf;
195
196    /* Initialize reassembly bitmask if necessary */
197    if (reassembly) {
198        bitmask =
199            (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200        if (bitmask == NULL) {
201            if (buf != NULL)
202                OPENSSL_free(buf);
203            OPENSSL_free(frag);
204            return NULL;
205        }
206        memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207    }
208
209    frag->reassembly = bitmask;
210
211    return frag;
212}
213
214void dtls1_hm_fragment_free(hm_fragment *frag)
215{
216
217    if (frag->msg_header.is_ccs) {
218        EVP_CIPHER_CTX_free(frag->msg_header.
219                            saved_retransmit_state.enc_write_ctx);
220        EVP_MD_CTX_destroy(frag->msg_header.
221                           saved_retransmit_state.write_hash);
222    }
223    if (frag->fragment)
224        OPENSSL_free(frag->fragment);
225    if (frag->reassembly)
226        OPENSSL_free(frag->reassembly);
227    OPENSSL_free(frag);
228}
229
230static int dtls1_query_mtu(SSL *s)
231{
232    if (s->d1->link_mtu) {
233        s->d1->mtu =
234            s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235        s->d1->link_mtu = 0;
236    }
237
238    /* AHA!  Figure out the MTU, and stick to the right size */
239    if (s->d1->mtu < dtls1_min_mtu(s)) {
240        if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241            s->d1->mtu =
242                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244            /*
245             * I've seen the kernel return bogus numbers when it doesn't know
246             * (initial write), so just make sure we have a reasonable number
247             */
248            if (s->d1->mtu < dtls1_min_mtu(s)) {
249                /* Set to min mtu */
250                s->d1->mtu = dtls1_min_mtu(s);
251                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252                         s->d1->mtu, NULL);
253            }
254        } else
255            return 0;
256    }
257    return 1;
258}
259
260/*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
264int dtls1_do_write(SSL *s, int type)
265{
266    int ret;
267    unsigned int curr_mtu;
268    int retry = 1;
269    unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271    if (!dtls1_query_mtu(s))
272        return -1;
273
274    OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275                                                     * reasonable now */
276
277    if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278        OPENSSL_assert(s->init_num ==
279                       (int)s->d1->w_msg_hdr.msg_len +
280                       DTLS1_HM_HEADER_LENGTH);
281
282    if (s->write_hash)
283        mac_size = EVP_MD_CTX_size(s->write_hash);
284    else
285        mac_size = 0;
286
287    if (s->enc_write_ctx &&
288        (EVP_CIPHER_mode(s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
289        blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
290    else
291        blocksize = 0;
292
293    frag_off = 0;
294    s->rwstate = SSL_NOTHING;
295
296    /* s->init_num shouldn't ever be < 0...but just in case */
297    while (s->init_num > 0) {
298        if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
299            /* We must be writing a fragment other than the first one */
300
301            if (frag_off > 0) {
302                /* This is the first attempt at writing out this fragment */
303
304                if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
305                    /*
306                     * Each fragment that was already sent must at least have
307                     * contained the message header plus one other byte.
308                     * Therefore |init_off| must have progressed by at least
309                     * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
310                     * wrong.
311                     */
312                    return -1;
313                }
314
315                /*
316                 * Adjust |init_off| and |init_num| to allow room for a new
317                 * message header for this fragment.
318                 */
319                s->init_off -= DTLS1_HM_HEADER_LENGTH;
320                s->init_num += DTLS1_HM_HEADER_LENGTH;
321            } else {
322                /*
323                 * We must have been called again after a retry so use the
324                 * fragment offset from our last attempt. We do not need
325                 * to adjust |init_off| and |init_num| as above, because
326                 * that should already have been done before the retry.
327                 */
328                frag_off = s->d1->w_msg_hdr.frag_off;
329            }
330        }
331
332        used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
333            + mac_size + blocksize;
334        if (s->d1->mtu > used_len)
335            curr_mtu = s->d1->mtu - used_len;
336        else
337            curr_mtu = 0;
338
339        if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
340            /*
341             * grr.. we could get an error if MTU picked was wrong
342             */
343            ret = BIO_flush(SSL_get_wbio(s));
344            if (ret <= 0) {
345                s->rwstate = SSL_WRITING;
346                return ret;
347            }
348            used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
349            if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
350                curr_mtu = s->d1->mtu - used_len;
351            } else {
352                /* Shouldn't happen */
353                return -1;
354            }
355        }
356
357        /*
358         * We just checked that s->init_num > 0 so this cast should be safe
359         */
360        if (((unsigned int)s->init_num) > curr_mtu)
361            len = curr_mtu;
362        else
363            len = s->init_num;
364
365        /* Shouldn't ever happen */
366        if (len > INT_MAX)
367            len = INT_MAX;
368
369        /*
370         * XDTLS: this function is too long.  split out the CCS part
371         */
372        if (type == SSL3_RT_HANDSHAKE) {
373            if (len < DTLS1_HM_HEADER_LENGTH) {
374                /*
375                 * len is so small that we really can't do anything sensible
376                 * so fail
377                 */
378                return -1;
379            }
380            dtls1_fix_message_header(s, frag_off,
381                                     len - DTLS1_HM_HEADER_LENGTH);
382
383            dtls1_write_message_header(s,
384                                       (unsigned char *)&s->init_buf->
385                                       data[s->init_off]);
386        }
387
388        ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
389                                len);
390        if (ret < 0) {
391            /*
392             * might need to update MTU here, but we don't know which
393             * previous packet caused the failure -- so can't really
394             * retransmit anything.  continue as if everything is fine and
395             * wait for an alert to handle the retransmit
396             */
397            if (retry && BIO_ctrl(SSL_get_wbio(s),
398                                  BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
399                if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
400                    if (!dtls1_query_mtu(s))
401                        return -1;
402                    /* Have one more go */
403                    retry = 0;
404                } else
405                    return -1;
406            } else {
407                return (-1);
408            }
409        } else {
410
411            /*
412             * bad if this assert fails, only part of the handshake message
413             * got sent.  but why would this happen?
414             */
415            OPENSSL_assert(len == (unsigned int)ret);
416
417            if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
418                /*
419                 * should not be done for 'Hello Request's, but in that case
420                 * we'll ignore the result anyway
421                 */
422                unsigned char *p =
423                    (unsigned char *)&s->init_buf->data[s->init_off];
424                const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
425                int xlen;
426
427                if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
428                    /*
429                     * reconstruct message header is if it is being sent in
430                     * single fragment
431                     */
432                    *p++ = msg_hdr->type;
433                    l2n3(msg_hdr->msg_len, p);
434                    s2n(msg_hdr->seq, p);
435                    l2n3(0, p);
436                    l2n3(msg_hdr->msg_len, p);
437                    p -= DTLS1_HM_HEADER_LENGTH;
438                    xlen = ret;
439                } else {
440                    p += DTLS1_HM_HEADER_LENGTH;
441                    xlen = ret - DTLS1_HM_HEADER_LENGTH;
442                }
443
444                ssl3_finish_mac(s, p, xlen);
445            }
446
447            if (ret == s->init_num) {
448                if (s->msg_callback)
449                    s->msg_callback(1, s->version, type, s->init_buf->data,
450                                    (size_t)(s->init_off + s->init_num), s,
451                                    s->msg_callback_arg);
452
453                s->init_off = 0; /* done writing this message */
454                s->init_num = 0;
455
456                return (1);
457            }
458            s->init_off += ret;
459            s->init_num -= ret;
460            ret -= DTLS1_HM_HEADER_LENGTH;
461            frag_off += ret;
462
463            /*
464             * We save the fragment offset for the next fragment so we have it
465             * available in case of an IO retry. We don't know the length of the
466             * next fragment yet so just set that to 0 for now. It will be
467             * updated again later.
468             */
469            dtls1_fix_message_header(s, frag_off, 0);
470        }
471    }
472    return (0);
473}
474
475/*
476 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
477 * acceptable body length 'max'. Read an entire handshake message.  Handshake
478 * messages arrive in fragments.
479 */
480long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
481{
482    int i, al;
483    struct hm_header_st *msg_hdr;
484    unsigned char *p;
485    unsigned long msg_len;
486
487    /*
488     * s3->tmp is used to store messages that are unexpected, caused by the
489     * absence of an optional handshake message
490     */
491    if (s->s3->tmp.reuse_message) {
492        s->s3->tmp.reuse_message = 0;
493        if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
494            al = SSL_AD_UNEXPECTED_MESSAGE;
495            SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
496            goto f_err;
497        }
498        *ok = 1;
499        s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
500        s->init_num = (int)s->s3->tmp.message_size;
501        return s->init_num;
502    }
503
504    msg_hdr = &s->d1->r_msg_hdr;
505    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
506
507 again:
508    i = dtls1_get_message_fragment(s, st1, stn, max, ok);
509    if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
510        /* bad fragment received */
511        goto again;
512    } else if (i <= 0 && !*ok) {
513        return i;
514    }
515
516    if (mt >= 0 && s->s3->tmp.message_type != mt) {
517        al = SSL_AD_UNEXPECTED_MESSAGE;
518        SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
519        goto f_err;
520    }
521
522    p = (unsigned char *)s->init_buf->data;
523    msg_len = msg_hdr->msg_len;
524
525    /* reconstruct message header */
526    *(p++) = msg_hdr->type;
527    l2n3(msg_len, p);
528    s2n(msg_hdr->seq, p);
529    l2n3(0, p);
530    l2n3(msg_len, p);
531    if (s->version != DTLS1_BAD_VER) {
532        p -= DTLS1_HM_HEADER_LENGTH;
533        msg_len += DTLS1_HM_HEADER_LENGTH;
534    }
535
536    ssl3_finish_mac(s, p, msg_len);
537    if (s->msg_callback)
538        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
539                        p, msg_len, s, s->msg_callback_arg);
540
541    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
542
543    /* Don't change sequence numbers while listening */
544    if (!s->d1->listen)
545        s->d1->handshake_read_seq++;
546
547    s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
548    return s->init_num;
549
550 f_err:
551    ssl3_send_alert(s, SSL3_AL_FATAL, al);
552    *ok = 0;
553    return -1;
554}
555
556static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
557                                     int max)
558{
559    size_t frag_off, frag_len, msg_len;
560
561    msg_len = msg_hdr->msg_len;
562    frag_off = msg_hdr->frag_off;
563    frag_len = msg_hdr->frag_len;
564
565    /* sanity checking */
566    if ((frag_off + frag_len) > msg_len) {
567        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
568        return SSL_AD_ILLEGAL_PARAMETER;
569    }
570
571    if ((frag_off + frag_len) > (unsigned long)max) {
572        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
573        return SSL_AD_ILLEGAL_PARAMETER;
574    }
575
576    if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
577        /*
578         * msg_len is limited to 2^24, but is effectively checked against max
579         * above
580         */
581        if (!BUF_MEM_grow_clean
582            (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
583            SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
584            return SSL_AD_INTERNAL_ERROR;
585        }
586
587        s->s3->tmp.message_size = msg_len;
588        s->d1->r_msg_hdr.msg_len = msg_len;
589        s->s3->tmp.message_type = msg_hdr->type;
590        s->d1->r_msg_hdr.type = msg_hdr->type;
591        s->d1->r_msg_hdr.seq = msg_hdr->seq;
592    } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
593        /*
594         * They must be playing with us! BTW, failure to enforce upper limit
595         * would open possibility for buffer overrun.
596         */
597        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
598        return SSL_AD_ILLEGAL_PARAMETER;
599    }
600
601    return 0;                   /* no error */
602}
603
604static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
605{
606    /*-
607     * (0) check whether the desired fragment is available
608     * if so:
609     * (1) copy over the fragment to s->init_buf->data[]
610     * (2) update s->init_num
611     */
612    pitem *item;
613    hm_fragment *frag;
614    int al;
615
616    *ok = 0;
617    item = pqueue_peek(s->d1->buffered_messages);
618    if (item == NULL)
619        return 0;
620
621    frag = (hm_fragment *)item->data;
622
623    /* Don't return if reassembly still in progress */
624    if (frag->reassembly != NULL)
625        return 0;
626
627    if (s->d1->handshake_read_seq == frag->msg_header.seq) {
628        unsigned long frag_len = frag->msg_header.frag_len;
629        pqueue_pop(s->d1->buffered_messages);
630
631        al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
632
633        if (al == 0) {          /* no alert */
634            unsigned char *p =
635                (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
636            memcpy(&p[frag->msg_header.frag_off], frag->fragment,
637                   frag->msg_header.frag_len);
638        }
639
640        dtls1_hm_fragment_free(frag);
641        pitem_free(item);
642
643        if (al == 0) {
644            *ok = 1;
645            return frag_len;
646        }
647
648        ssl3_send_alert(s, SSL3_AL_FATAL, al);
649        s->init_num = 0;
650        *ok = 0;
651        return -1;
652    } else
653        return 0;
654}
655
656/*
657 * dtls1_max_handshake_message_len returns the maximum number of bytes
658 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
659 * may be greater if the maximum certificate list size requires it.
660 */
661static unsigned long dtls1_max_handshake_message_len(const SSL *s)
662{
663    unsigned long max_len =
664        DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
665    if (max_len < (unsigned long)s->max_cert_list)
666        return s->max_cert_list;
667    return max_len;
668}
669
670static int
671dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
672{
673    hm_fragment *frag = NULL;
674    pitem *item = NULL;
675    int i = -1, is_complete;
676    unsigned char seq64be[8];
677    unsigned long frag_len = msg_hdr->frag_len;
678
679    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
680        msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
681        goto err;
682
683    if (frag_len == 0)
684        return DTLS1_HM_FRAGMENT_RETRY;
685
686    /* Try to find item in queue */
687    memset(seq64be, 0, sizeof(seq64be));
688    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
689    seq64be[7] = (unsigned char)msg_hdr->seq;
690    item = pqueue_find(s->d1->buffered_messages, seq64be);
691
692    if (item == NULL) {
693        frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
694        if (frag == NULL)
695            goto err;
696        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
697        frag->msg_header.frag_len = frag->msg_header.msg_len;
698        frag->msg_header.frag_off = 0;
699    } else {
700        frag = (hm_fragment *)item->data;
701        if (frag->msg_header.msg_len != msg_hdr->msg_len) {
702            item = NULL;
703            frag = NULL;
704            goto err;
705        }
706    }
707
708    /*
709     * If message is already reassembled, this must be a retransmit and can
710     * be dropped. In this case item != NULL and so frag does not need to be
711     * freed.
712     */
713    if (frag->reassembly == NULL) {
714        unsigned char devnull[256];
715
716        while (frag_len) {
717            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
718                                          devnull,
719                                          frag_len >
720                                          sizeof(devnull) ? sizeof(devnull) :
721                                          frag_len, 0);
722            if (i <= 0)
723                goto err;
724            frag_len -= i;
725        }
726        return DTLS1_HM_FRAGMENT_RETRY;
727    }
728
729    /* read the body of the fragment (header has already been read */
730    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
731                                  frag->fragment + msg_hdr->frag_off,
732                                  frag_len, 0);
733    if ((unsigned long)i != frag_len)
734        i = -1;
735    if (i <= 0)
736        goto err;
737
738    RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
739                        (long)(msg_hdr->frag_off + frag_len));
740
741    RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
742                               is_complete);
743
744    if (is_complete) {
745        OPENSSL_free(frag->reassembly);
746        frag->reassembly = NULL;
747    }
748
749    if (item == NULL) {
750        item = pitem_new(seq64be, frag);
751        if (item == NULL) {
752            i = -1;
753            goto err;
754        }
755
756        item = pqueue_insert(s->d1->buffered_messages, item);
757        /*
758         * pqueue_insert fails iff a duplicate item is inserted. However,
759         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
760         * would have returned it and control would never have reached this
761         * branch.
762         */
763        OPENSSL_assert(item != NULL);
764    }
765
766    return DTLS1_HM_FRAGMENT_RETRY;
767
768 err:
769    if (frag != NULL && item == NULL)
770        dtls1_hm_fragment_free(frag);
771    *ok = 0;
772    return i;
773}
774
775static int
776dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
777                                 int *ok)
778{
779    int i = -1;
780    hm_fragment *frag = NULL;
781    pitem *item = NULL;
782    unsigned char seq64be[8];
783    unsigned long frag_len = msg_hdr->frag_len;
784
785    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
786        goto err;
787
788    /* Try to find item in queue, to prevent duplicate entries */
789    memset(seq64be, 0, sizeof(seq64be));
790    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
791    seq64be[7] = (unsigned char)msg_hdr->seq;
792    item = pqueue_find(s->d1->buffered_messages, seq64be);
793
794    /*
795     * If we already have an entry and this one is a fragment, don't discard
796     * it and rather try to reassemble it.
797     */
798    if (item != NULL && frag_len != msg_hdr->msg_len)
799        item = NULL;
800
801    /*
802     * Discard the message if sequence number was already there, is too far
803     * in the future, already in the queue or if we received a FINISHED
804     * before the SERVER_HELLO, which then must be a stale retransmit.
805     */
806    if (msg_hdr->seq <= s->d1->handshake_read_seq ||
807        msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
808        (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
809    {
810        unsigned char devnull[256];
811
812        while (frag_len) {
813            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
814                                          devnull,
815                                          frag_len >
816                                          sizeof(devnull) ? sizeof(devnull) :
817                                          frag_len, 0);
818            if (i <= 0)
819                goto err;
820            frag_len -= i;
821        }
822    } else {
823        if (frag_len != msg_hdr->msg_len)
824            return dtls1_reassemble_fragment(s, msg_hdr, ok);
825
826        if (frag_len > dtls1_max_handshake_message_len(s))
827            goto err;
828
829        frag = dtls1_hm_fragment_new(frag_len, 0);
830        if (frag == NULL)
831            goto err;
832
833        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
834
835        if (frag_len) {
836            /*
837             * read the body of the fragment (header has already been read
838             */
839            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
840                                          frag->fragment, frag_len, 0);
841            if ((unsigned long)i != frag_len)
842                i = -1;
843            if (i <= 0)
844                goto err;
845        }
846
847        item = pitem_new(seq64be, frag);
848        if (item == NULL)
849            goto err;
850
851        item = pqueue_insert(s->d1->buffered_messages, item);
852        /*
853         * pqueue_insert fails iff a duplicate item is inserted. However,
854         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
855         * would have returned it. Then, either |frag_len| !=
856         * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
857         * have been processed with |dtls1_reassemble_fragment|, above, or
858         * the record will have been discarded.
859         */
860        OPENSSL_assert(item != NULL);
861    }
862
863    return DTLS1_HM_FRAGMENT_RETRY;
864
865 err:
866    if (frag != NULL && item == NULL)
867        dtls1_hm_fragment_free(frag);
868    *ok = 0;
869    return i;
870}
871
872static long
873dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
874{
875    unsigned char wire[DTLS1_HM_HEADER_LENGTH];
876    unsigned long len, frag_off, frag_len;
877    int i, al;
878    struct hm_header_st msg_hdr;
879
880 redo:
881    /* see if we have the required fragment already */
882    if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
883        if (*ok)
884            s->init_num = frag_len;
885        return frag_len;
886    }
887
888    /* read handshake message header */
889    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
890                                  DTLS1_HM_HEADER_LENGTH, 0);
891    if (i <= 0) {               /* nbio, or an error */
892        s->rwstate = SSL_READING;
893        *ok = 0;
894        return i;
895    }
896    /* Handshake fails if message header is incomplete */
897    if (i != DTLS1_HM_HEADER_LENGTH) {
898        al = SSL_AD_UNEXPECTED_MESSAGE;
899        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
900        goto f_err;
901    }
902
903    /* parse the message fragment header */
904    dtls1_get_message_header(wire, &msg_hdr);
905
906    len = msg_hdr.msg_len;
907    frag_off = msg_hdr.frag_off;
908    frag_len = msg_hdr.frag_len;
909
910    /*
911     * We must have at least frag_len bytes left in the record to be read.
912     * Fragments must not span records.
913     */
914    if (frag_len > s->s3->rrec.length) {
915        al = SSL3_AD_ILLEGAL_PARAMETER;
916        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_BAD_LENGTH);
917        goto f_err;
918    }
919
920    /*
921     * if this is a future (or stale) message it gets buffered
922     * (or dropped)--no further processing at this time
923     * While listening, we accept seq 1 (ClientHello with cookie)
924     * although we're still expecting seq 0 (ClientHello)
925     */
926    if (msg_hdr.seq != s->d1->handshake_read_seq
927        && !(s->d1->listen && msg_hdr.seq == 1))
928        return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
929
930    if (frag_len && frag_len < len)
931        return dtls1_reassemble_fragment(s, &msg_hdr, ok);
932
933    if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
934        wire[0] == SSL3_MT_HELLO_REQUEST) {
935        /*
936         * The server may always send 'Hello Request' messages -- we are
937         * doing a handshake anyway now, so ignore them if their format is
938         * correct. Does not count for 'Finished' MAC.
939         */
940        if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
941            if (s->msg_callback)
942                s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
943                                wire, DTLS1_HM_HEADER_LENGTH, s,
944                                s->msg_callback_arg);
945
946            s->init_num = 0;
947            goto redo;
948        } else {                /* Incorrectly formated Hello request */
949
950            al = SSL_AD_UNEXPECTED_MESSAGE;
951            SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
952                   SSL_R_UNEXPECTED_MESSAGE);
953            goto f_err;
954        }
955    }
956
957    if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
958        goto f_err;
959
960    if (frag_len > 0) {
961        unsigned char *p =
962            (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
963
964        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
965                                      &p[frag_off], frag_len, 0);
966
967        /*
968         * This shouldn't ever fail due to NBIO because we already checked
969         * that we have enough data in the record
970         */
971        if (i <= 0) {
972            s->rwstate = SSL_READING;
973            *ok = 0;
974            return i;
975        }
976    } else
977        i = 0;
978
979    /*
980     * XDTLS: an incorrectly formatted fragment should cause the handshake
981     * to fail
982     */
983    if (i != (int)frag_len) {
984        al = SSL3_AD_ILLEGAL_PARAMETER;
985        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
986        goto f_err;
987    }
988
989    *ok = 1;
990    s->state = stn;
991
992    /*
993     * Note that s->init_num is *not* used as current offset in
994     * s->init_buf->data, but as a counter summing up fragments' lengths: as
995     * soon as they sum up to handshake packet length, we assume we have got
996     * all the fragments.
997     */
998    s->init_num = frag_len;
999    return frag_len;
1000
1001 f_err:
1002    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1003    s->init_num = 0;
1004
1005    *ok = 0;
1006    return (-1);
1007}
1008
1009int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
1010{
1011    unsigned char *p, *d;
1012    int i;
1013    unsigned long l;
1014
1015    if (s->state == a) {
1016        d = (unsigned char *)s->init_buf->data;
1017        p = &(d[DTLS1_HM_HEADER_LENGTH]);
1018
1019        i = s->method->ssl3_enc->final_finish_mac(s,
1020                                                  sender, slen,
1021                                                  s->s3->tmp.finish_md);
1022        s->s3->tmp.finish_md_len = i;
1023        memcpy(p, s->s3->tmp.finish_md, i);
1024        p += i;
1025        l = i;
1026
1027        /*
1028         * Copy the finished so we can use it for renegotiation checks
1029         */
1030        if (s->type == SSL_ST_CONNECT) {
1031            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1032            memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
1033            s->s3->previous_client_finished_len = i;
1034        } else {
1035            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1036            memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
1037            s->s3->previous_server_finished_len = i;
1038        }
1039
1040#ifdef OPENSSL_SYS_WIN16
1041        /*
1042         * MSVC 1.5 does not clear the top bytes of the word unless I do
1043         * this.
1044         */
1045        l &= 0xffff;
1046#endif
1047
1048        d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1049        s->init_num = (int)l + DTLS1_HM_HEADER_LENGTH;
1050        s->init_off = 0;
1051
1052        /* buffer the message to handle re-xmits */
1053        dtls1_buffer_message(s, 0);
1054
1055        s->state = b;
1056    }
1057
1058    /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1059    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1060}
1061
1062/*-
1063 * for these 2 messages, we need to
1064 * ssl->enc_read_ctx                    re-init
1065 * ssl->s3->read_sequence               zero
1066 * ssl->s3->read_mac_secret             re-init
1067 * ssl->session->read_sym_enc           assign
1068 * ssl->session->read_compression       assign
1069 * ssl->session->read_hash              assign
1070 */
1071int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1072{
1073    unsigned char *p;
1074
1075    if (s->state == a) {
1076        p = (unsigned char *)s->init_buf->data;
1077        *p++ = SSL3_MT_CCS;
1078        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1079        s->init_num = DTLS1_CCS_HEADER_LENGTH;
1080
1081        if (s->version == DTLS1_BAD_VER) {
1082            s->d1->next_handshake_write_seq++;
1083            s2n(s->d1->handshake_write_seq, p);
1084            s->init_num += 2;
1085        }
1086
1087        s->init_off = 0;
1088
1089        dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1090                                     s->d1->handshake_write_seq, 0, 0);
1091
1092        /* buffer the message to handle re-xmits */
1093        dtls1_buffer_message(s, 1);
1094
1095        s->state = b;
1096    }
1097
1098    /* SSL3_ST_CW_CHANGE_B */
1099    return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1100}
1101
1102static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1103{
1104    int n;
1105    unsigned char *p;
1106
1107    n = i2d_X509(x, NULL);
1108    if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
1109        SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
1110        return 0;
1111    }
1112    p = (unsigned char *)&(buf->data[*l]);
1113    l2n3(n, p);
1114    i2d_X509(x, &p);
1115    *l += n + 3;
1116
1117    return 1;
1118}
1119
1120unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1121{
1122    unsigned char *p;
1123    int i;
1124    unsigned long l = 3 + DTLS1_HM_HEADER_LENGTH;
1125    BUF_MEM *buf;
1126
1127    /* TLSv1 sends a chain with nothing in it, instead of an alert */
1128    buf = s->init_buf;
1129    if (!BUF_MEM_grow_clean(buf, 10)) {
1130        SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_BUF_LIB);
1131        return (0);
1132    }
1133    if (x != NULL) {
1134        X509_STORE_CTX xs_ctx;
1135
1136        if (!X509_STORE_CTX_init(&xs_ctx, s->ctx->cert_store, x, NULL)) {
1137            SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_X509_LIB);
1138            return (0);
1139        }
1140
1141        X509_verify_cert(&xs_ctx);
1142        /* Don't leave errors in the queue */
1143        ERR_clear_error();
1144        for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
1145            x = sk_X509_value(xs_ctx.chain, i);
1146
1147            if (!dtls1_add_cert_to_buf(buf, &l, x)) {
1148                X509_STORE_CTX_cleanup(&xs_ctx);
1149                return 0;
1150            }
1151        }
1152        X509_STORE_CTX_cleanup(&xs_ctx);
1153    }
1154    /* Thawte special :-) */
1155    for (i = 0; i < sk_X509_num(s->ctx->extra_certs); i++) {
1156        x = sk_X509_value(s->ctx->extra_certs, i);
1157        if (!dtls1_add_cert_to_buf(buf, &l, x))
1158            return 0;
1159    }
1160
1161    l -= (3 + DTLS1_HM_HEADER_LENGTH);
1162
1163    p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1164    l2n3(l, p);
1165    l += 3;
1166    p = (unsigned char *)&(buf->data[0]);
1167    p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1168
1169    l += DTLS1_HM_HEADER_LENGTH;
1170    return (l);
1171}
1172
1173int dtls1_read_failed(SSL *s, int code)
1174{
1175    if (code > 0) {
1176        fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1177        return 1;
1178    }
1179
1180    if (!dtls1_is_timer_expired(s)) {
1181        /*
1182         * not a timeout, none of our business, let higher layers handle
1183         * this.  in fact it's probably an error
1184         */
1185        return code;
1186    }
1187#ifndef OPENSSL_NO_HEARTBEATS
1188    /* done, no need to send a retransmit */
1189    if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1190#else
1191    /* done, no need to send a retransmit */
1192    if (!SSL_in_init(s))
1193#endif
1194    {
1195        BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1196        return code;
1197    }
1198#if 0                           /* for now, each alert contains only one
1199                                 * record number */
1200    item = pqueue_peek(state->rcvd_records);
1201    if (item) {
1202        /* send an alert immediately for all the missing records */
1203    } else
1204#endif
1205
1206#if 0                           /* no more alert sending, just retransmit the
1207                                 * last set of messages */
1208    if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1209        ssl3_send_alert(s, SSL3_AL_WARNING,
1210                        DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1211#endif
1212
1213    return dtls1_handle_timeout(s);
1214}
1215
1216int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1217{
1218    /*
1219     * The index of the retransmission queue actually is the message sequence
1220     * number, since the queue only contains messages of a single handshake.
1221     * However, the ChangeCipherSpec has no message sequence number and so
1222     * using only the sequence will result in the CCS and Finished having the
1223     * same index. To prevent this, the sequence number is multiplied by 2.
1224     * In case of a CCS 1 is subtracted. This does not only differ CSS and
1225     * Finished, it also maintains the order of the index (important for
1226     * priority queues) and fits in the unsigned short variable.
1227     */
1228    return seq * 2 - is_ccs;
1229}
1230
1231int dtls1_retransmit_buffered_messages(SSL *s)
1232{
1233    pqueue sent = s->d1->sent_messages;
1234    piterator iter;
1235    pitem *item;
1236    hm_fragment *frag;
1237    int found = 0;
1238
1239    iter = pqueue_iterator(sent);
1240
1241    for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1242        frag = (hm_fragment *)item->data;
1243        if (dtls1_retransmit_message(s, (unsigned short)
1244                                     dtls1_get_queue_priority
1245                                     (frag->msg_header.seq,
1246                                      frag->msg_header.is_ccs), 0,
1247                                     &found) <= 0 && found) {
1248            fprintf(stderr, "dtls1_retransmit_message() failed\n");
1249            return -1;
1250        }
1251    }
1252
1253    return 1;
1254}
1255
1256int dtls1_buffer_message(SSL *s, int is_ccs)
1257{
1258    pitem *item;
1259    hm_fragment *frag;
1260    unsigned char seq64be[8];
1261
1262    /*
1263     * this function is called immediately after a message has been
1264     * serialized
1265     */
1266    OPENSSL_assert(s->init_off == 0);
1267
1268    frag = dtls1_hm_fragment_new(s->init_num, 0);
1269    if (!frag)
1270        return 0;
1271
1272    memcpy(frag->fragment, s->init_buf->data, s->init_num);
1273
1274    if (is_ccs) {
1275        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1276                       ((s->version ==
1277                         DTLS1_VERSION) ? DTLS1_CCS_HEADER_LENGTH : 3) ==
1278                       (unsigned int)s->init_num);
1279    } else {
1280        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1281                       DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1282    }
1283
1284    frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1285    frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1286    frag->msg_header.type = s->d1->w_msg_hdr.type;
1287    frag->msg_header.frag_off = 0;
1288    frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1289    frag->msg_header.is_ccs = is_ccs;
1290
1291    /* save current state */
1292    frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1293    frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1294    frag->msg_header.saved_retransmit_state.compress = s->compress;
1295    frag->msg_header.saved_retransmit_state.session = s->session;
1296    frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1297
1298    memset(seq64be, 0, sizeof(seq64be));
1299    seq64be[6] =
1300        (unsigned
1301         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1302                                        frag->msg_header.is_ccs) >> 8);
1303    seq64be[7] =
1304        (unsigned
1305         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1306                                        frag->msg_header.is_ccs));
1307
1308    item = pitem_new(seq64be, frag);
1309    if (item == NULL) {
1310        dtls1_hm_fragment_free(frag);
1311        return 0;
1312    }
1313#if 0
1314    fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1315    fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1316    fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1317#endif
1318
1319    pqueue_insert(s->d1->sent_messages, item);
1320    return 1;
1321}
1322
1323int
1324dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1325                         int *found)
1326{
1327    int ret;
1328    /* XDTLS: for now assuming that read/writes are blocking */
1329    pitem *item;
1330    hm_fragment *frag;
1331    unsigned long header_length;
1332    unsigned char seq64be[8];
1333    struct dtls1_retransmit_state saved_state;
1334    unsigned char save_write_sequence[8];
1335
1336    /*-
1337      OPENSSL_assert(s->init_num == 0);
1338      OPENSSL_assert(s->init_off == 0);
1339     */
1340
1341    /* XDTLS:  the requested message ought to be found, otherwise error */
1342    memset(seq64be, 0, sizeof(seq64be));
1343    seq64be[6] = (unsigned char)(seq >> 8);
1344    seq64be[7] = (unsigned char)seq;
1345
1346    item = pqueue_find(s->d1->sent_messages, seq64be);
1347    if (item == NULL) {
1348        fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1349        *found = 0;
1350        return 0;
1351    }
1352
1353    *found = 1;
1354    frag = (hm_fragment *)item->data;
1355
1356    if (frag->msg_header.is_ccs)
1357        header_length = DTLS1_CCS_HEADER_LENGTH;
1358    else
1359        header_length = DTLS1_HM_HEADER_LENGTH;
1360
1361    memcpy(s->init_buf->data, frag->fragment,
1362           frag->msg_header.msg_len + header_length);
1363    s->init_num = frag->msg_header.msg_len + header_length;
1364
1365    dtls1_set_message_header_int(s, frag->msg_header.type,
1366                                 frag->msg_header.msg_len,
1367                                 frag->msg_header.seq, 0,
1368                                 frag->msg_header.frag_len);
1369
1370    /* save current state */
1371    saved_state.enc_write_ctx = s->enc_write_ctx;
1372    saved_state.write_hash = s->write_hash;
1373    saved_state.compress = s->compress;
1374    saved_state.session = s->session;
1375    saved_state.epoch = s->d1->w_epoch;
1376    saved_state.epoch = s->d1->w_epoch;
1377
1378    s->d1->retransmitting = 1;
1379
1380    /* restore state in which the message was originally sent */
1381    s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1382    s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1383    s->compress = frag->msg_header.saved_retransmit_state.compress;
1384    s->session = frag->msg_header.saved_retransmit_state.session;
1385    s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1386
1387    if (frag->msg_header.saved_retransmit_state.epoch ==
1388        saved_state.epoch - 1) {
1389        memcpy(save_write_sequence, s->s3->write_sequence,
1390               sizeof(s->s3->write_sequence));
1391        memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1392               sizeof(s->s3->write_sequence));
1393    }
1394
1395    ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1396                         SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1397
1398    /* restore current state */
1399    s->enc_write_ctx = saved_state.enc_write_ctx;
1400    s->write_hash = saved_state.write_hash;
1401    s->compress = saved_state.compress;
1402    s->session = saved_state.session;
1403    s->d1->w_epoch = saved_state.epoch;
1404
1405    if (frag->msg_header.saved_retransmit_state.epoch ==
1406        saved_state.epoch - 1) {
1407        memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1408               sizeof(s->s3->write_sequence));
1409        memcpy(s->s3->write_sequence, save_write_sequence,
1410               sizeof(s->s3->write_sequence));
1411    }
1412
1413    s->d1->retransmitting = 0;
1414
1415    (void)BIO_flush(SSL_get_wbio(s));
1416    return ret;
1417}
1418
1419/* call this function when the buffered messages are no longer needed */
1420void dtls1_clear_record_buffer(SSL *s)
1421{
1422    pitem *item;
1423
1424    for (item = pqueue_pop(s->d1->sent_messages);
1425         item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1426        dtls1_hm_fragment_free((hm_fragment *)item->data);
1427        pitem_free(item);
1428    }
1429}
1430
1431unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1432                                        unsigned char mt, unsigned long len,
1433                                        unsigned long frag_off,
1434                                        unsigned long frag_len)
1435{
1436    /* Don't change sequence numbers while listening */
1437    if (frag_off == 0 && !s->d1->listen) {
1438        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1439        s->d1->next_handshake_write_seq++;
1440    }
1441
1442    dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1443                                 frag_off, frag_len);
1444
1445    return p += DTLS1_HM_HEADER_LENGTH;
1446}
1447
1448/* don't actually do the writing, wait till the MTU has been retrieved */
1449static void
1450dtls1_set_message_header_int(SSL *s, unsigned char mt,
1451                             unsigned long len, unsigned short seq_num,
1452                             unsigned long frag_off, unsigned long frag_len)
1453{
1454    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1455
1456    msg_hdr->type = mt;
1457    msg_hdr->msg_len = len;
1458    msg_hdr->seq = seq_num;
1459    msg_hdr->frag_off = frag_off;
1460    msg_hdr->frag_len = frag_len;
1461}
1462
1463static void
1464dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1465                         unsigned long frag_len)
1466{
1467    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1468
1469    msg_hdr->frag_off = frag_off;
1470    msg_hdr->frag_len = frag_len;
1471}
1472
1473static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1474{
1475    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1476
1477    *p++ = msg_hdr->type;
1478    l2n3(msg_hdr->msg_len, p);
1479
1480    s2n(msg_hdr->seq, p);
1481    l2n3(msg_hdr->frag_off, p);
1482    l2n3(msg_hdr->frag_len, p);
1483
1484    return p;
1485}
1486
1487unsigned int dtls1_link_min_mtu(void)
1488{
1489    return (g_probable_mtu[(sizeof(g_probable_mtu) /
1490                            sizeof(g_probable_mtu[0])) - 1]);
1491}
1492
1493unsigned int dtls1_min_mtu(SSL *s)
1494{
1495    return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1496}
1497
1498void
1499dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1500{
1501    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1502    msg_hdr->type = *(data++);
1503    n2l3(data, msg_hdr->msg_len);
1504
1505    n2s(data, msg_hdr->seq);
1506    n2l3(data, msg_hdr->frag_off);
1507    n2l3(data, msg_hdr->frag_len);
1508}
1509
1510void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1511{
1512    memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1513
1514    ccs_hdr->type = *(data++);
1515}
1516
1517int dtls1_shutdown(SSL *s)
1518{
1519    int ret;
1520#ifndef OPENSSL_NO_SCTP
1521    BIO *wbio;
1522
1523    wbio = SSL_get_wbio(s);
1524    if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
1525        !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1526        ret = BIO_dgram_sctp_wait_for_dry(wbio);
1527        if (ret < 0)
1528            return -1;
1529
1530        if (ret == 0)
1531            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1532                     NULL);
1533    }
1534#endif
1535    ret = ssl3_shutdown(s);
1536#ifndef OPENSSL_NO_SCTP
1537    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1538#endif
1539    return ret;
1540}
1541
1542#ifndef OPENSSL_NO_HEARTBEATS
1543int dtls1_process_heartbeat(SSL *s)
1544{
1545    unsigned char *p = &s->s3->rrec.data[0], *pl;
1546    unsigned short hbtype;
1547    unsigned int payload;
1548    unsigned int padding = 16;  /* Use minimum padding */
1549
1550    if (s->msg_callback)
1551        s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1552                        &s->s3->rrec.data[0], s->s3->rrec.length,
1553                        s, s->msg_callback_arg);
1554
1555    /* Read type and payload length first */
1556    if (1 + 2 + 16 > s->s3->rrec.length)
1557        return 0;               /* silently discard */
1558    if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1559        return 0;               /* silently discard per RFC 6520 sec. 4 */
1560
1561    hbtype = *p++;
1562    n2s(p, payload);
1563    if (1 + 2 + payload + 16 > s->s3->rrec.length)
1564        return 0;               /* silently discard per RFC 6520 sec. 4 */
1565    pl = p;
1566
1567    if (hbtype == TLS1_HB_REQUEST) {
1568        unsigned char *buffer, *bp;
1569        unsigned int write_length = 1 /* heartbeat type */  +
1570            2 /* heartbeat length */  +
1571            payload + padding;
1572        int r;
1573
1574        if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1575            return 0;
1576
1577        /*
1578         * Allocate memory for the response, size is 1 byte message type,
1579         * plus 2 bytes payload length, plus payload, plus padding
1580         */
1581        buffer = OPENSSL_malloc(write_length);
1582        bp = buffer;
1583
1584        /* Enter response type, length and copy payload */
1585        *bp++ = TLS1_HB_RESPONSE;
1586        s2n(payload, bp);
1587        memcpy(bp, pl, payload);
1588        bp += payload;
1589        /* Random padding */
1590        if (RAND_pseudo_bytes(bp, padding) < 0) {
1591            OPENSSL_free(buffer);
1592            return -1;
1593        }
1594
1595        r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1596
1597        if (r >= 0 && s->msg_callback)
1598            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1599                            buffer, write_length, s, s->msg_callback_arg);
1600
1601        OPENSSL_free(buffer);
1602
1603        if (r < 0)
1604            return r;
1605    } else if (hbtype == TLS1_HB_RESPONSE) {
1606        unsigned int seq;
1607
1608        /*
1609         * We only send sequence numbers (2 bytes unsigned int), and 16
1610         * random bytes, so we just try to read the sequence number
1611         */
1612        n2s(pl, seq);
1613
1614        if (payload == 18 && seq == s->tlsext_hb_seq) {
1615            dtls1_stop_timer(s);
1616            s->tlsext_hb_seq++;
1617            s->tlsext_hb_pending = 0;
1618        }
1619    }
1620
1621    return 0;
1622}
1623
1624int dtls1_heartbeat(SSL *s)
1625{
1626    unsigned char *buf, *p;
1627    int ret = -1;
1628    unsigned int payload = 18;  /* Sequence number + random bytes */
1629    unsigned int padding = 16;  /* Use minimum padding */
1630
1631    /* Only send if peer supports and accepts HB requests... */
1632    if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1633        s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1634        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1635        return -1;
1636    }
1637
1638    /* ...and there is none in flight yet... */
1639    if (s->tlsext_hb_pending) {
1640        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1641        return -1;
1642    }
1643
1644    /* ...and no handshake in progress. */
1645    if (SSL_in_init(s) || s->in_handshake) {
1646        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1647        return -1;
1648    }
1649
1650    /*
1651     * Check if padding is too long, payload and padding must not exceed 2^14
1652     * - 3 = 16381 bytes in total.
1653     */
1654    OPENSSL_assert(payload + padding <= 16381);
1655
1656    /*-
1657     * Create HeartBeat message, we just use a sequence number
1658     * as payload to distuingish different messages and add
1659     * some random stuff.
1660     *  - Message Type, 1 byte
1661     *  - Payload Length, 2 bytes (unsigned int)
1662     *  - Payload, the sequence number (2 bytes uint)
1663     *  - Payload, random bytes (16 bytes uint)
1664     *  - Padding
1665     */
1666    buf = OPENSSL_malloc(1 + 2 + payload + padding);
1667    p = buf;
1668    /* Message Type */
1669    *p++ = TLS1_HB_REQUEST;
1670    /* Payload length (18 bytes here) */
1671    s2n(payload, p);
1672    /* Sequence number */
1673    s2n(s->tlsext_hb_seq, p);
1674    /* 16 random bytes */
1675    if (RAND_pseudo_bytes(p, 16) < 0)
1676        goto err;
1677    p += 16;
1678    /* Random padding */
1679    if (RAND_pseudo_bytes(p, padding) < 0)
1680        goto err;
1681
1682    ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1683    if (ret >= 0) {
1684        if (s->msg_callback)
1685            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1686                            buf, 3 + payload + padding,
1687                            s, s->msg_callback_arg);
1688
1689        dtls1_start_timer(s);
1690        s->tlsext_hb_pending = 1;
1691    }
1692
1693err:
1694    OPENSSL_free(buf);
1695
1696    return ret;
1697}
1698#endif
1699