d1_both.c revision 296341
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                        if ((end) - (start) <= 8) { \
130                                long ii; \
131                                for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                        } else { \
133                                long ii; \
134                                bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                        } }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                        long ii; \
141                        OPENSSL_assert((msg_len) > 0); \
142                        is_complete = 1; \
143                        if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                        if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148# define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                        long ii; \
150                        printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                        printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                        printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] =
156    { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157static unsigned char bitmask_end_values[] =
158    { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
159
160/* XDTLS:  figure out the right values */
161static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
162
163static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164                                     unsigned long frag_len);
165static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167                                         unsigned long len,
168                                         unsigned short seq_num,
169                                         unsigned long frag_off,
170                                         unsigned long frag_len);
171static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172                                       int *ok);
173
174static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175                                          int reassembly)
176{
177    hm_fragment *frag = NULL;
178    unsigned char *buf = NULL;
179    unsigned char *bitmask = NULL;
180
181    frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182    if (frag == NULL)
183        return NULL;
184
185    if (frag_len) {
186        buf = (unsigned char *)OPENSSL_malloc(frag_len);
187        if (buf == NULL) {
188            OPENSSL_free(frag);
189            return NULL;
190        }
191    }
192
193    /* zero length fragment gets zero frag->fragment */
194    frag->fragment = buf;
195
196    /* Initialize reassembly bitmask if necessary */
197    if (reassembly) {
198        bitmask =
199            (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200        if (bitmask == NULL) {
201            if (buf != NULL)
202                OPENSSL_free(buf);
203            OPENSSL_free(frag);
204            return NULL;
205        }
206        memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207    }
208
209    frag->reassembly = bitmask;
210
211    return frag;
212}
213
214void dtls1_hm_fragment_free(hm_fragment *frag)
215{
216
217    if (frag->msg_header.is_ccs) {
218        EVP_CIPHER_CTX_free(frag->msg_header.
219                            saved_retransmit_state.enc_write_ctx);
220        EVP_MD_CTX_destroy(frag->msg_header.
221                           saved_retransmit_state.write_hash);
222    }
223    if (frag->fragment)
224        OPENSSL_free(frag->fragment);
225    if (frag->reassembly)
226        OPENSSL_free(frag->reassembly);
227    OPENSSL_free(frag);
228}
229
230static int dtls1_query_mtu(SSL *s)
231{
232    if (s->d1->link_mtu) {
233        s->d1->mtu =
234            s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235        s->d1->link_mtu = 0;
236    }
237
238    /* AHA!  Figure out the MTU, and stick to the right size */
239    if (s->d1->mtu < dtls1_min_mtu(s)) {
240        if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241            s->d1->mtu =
242                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244            /*
245             * I've seen the kernel return bogus numbers when it doesn't know
246             * (initial write), so just make sure we have a reasonable number
247             */
248            if (s->d1->mtu < dtls1_min_mtu(s)) {
249                /* Set to min mtu */
250                s->d1->mtu = dtls1_min_mtu(s);
251                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252                         s->d1->mtu, NULL);
253            }
254        } else
255            return 0;
256    }
257    return 1;
258}
259
260/*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
264int dtls1_do_write(SSL *s, int type)
265{
266    int ret;
267    unsigned int curr_mtu;
268    int retry = 1;
269    unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271    if (!dtls1_query_mtu(s))
272        return -1;
273
274    OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275                                                     * reasonable now */
276
277    if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278        OPENSSL_assert(s->init_num ==
279                       (int)s->d1->w_msg_hdr.msg_len +
280                       DTLS1_HM_HEADER_LENGTH);
281
282    if (s->write_hash)
283        mac_size = EVP_MD_CTX_size(s->write_hash);
284    else
285        mac_size = 0;
286
287    if (s->enc_write_ctx &&
288        (EVP_CIPHER_mode(s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
289        blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
290    else
291        blocksize = 0;
292
293    frag_off = 0;
294    /* s->init_num shouldn't ever be < 0...but just in case */
295    while (s->init_num > 0) {
296        used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
297            + mac_size + blocksize;
298        if (s->d1->mtu > used_len)
299            curr_mtu = s->d1->mtu - used_len;
300        else
301            curr_mtu = 0;
302
303        if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
304            /*
305             * grr.. we could get an error if MTU picked was wrong
306             */
307            ret = BIO_flush(SSL_get_wbio(s));
308            if (ret <= 0)
309                return ret;
310            used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
311            if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
312                curr_mtu = s->d1->mtu - used_len;
313            } else {
314                /* Shouldn't happen */
315                return -1;
316            }
317        }
318
319        /*
320         * We just checked that s->init_num > 0 so this cast should be safe
321         */
322        if (((unsigned int)s->init_num) > curr_mtu)
323            len = curr_mtu;
324        else
325            len = s->init_num;
326
327        /* Shouldn't ever happen */
328        if (len > INT_MAX)
329            len = INT_MAX;
330
331        /*
332         * XDTLS: this function is too long.  split out the CCS part
333         */
334        if (type == SSL3_RT_HANDSHAKE) {
335            if (s->init_off != 0) {
336                OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
337                s->init_off -= DTLS1_HM_HEADER_LENGTH;
338                s->init_num += DTLS1_HM_HEADER_LENGTH;
339
340                /*
341                 * We just checked that s->init_num > 0 so this cast should
342                 * be safe
343                 */
344                if (((unsigned int)s->init_num) > curr_mtu)
345                    len = curr_mtu;
346                else
347                    len = s->init_num;
348            }
349
350            /* Shouldn't ever happen */
351            if (len > INT_MAX)
352                len = INT_MAX;
353
354            if (len < DTLS1_HM_HEADER_LENGTH) {
355                /*
356                 * len is so small that we really can't do anything sensible
357                 * so fail
358                 */
359                return -1;
360            }
361            dtls1_fix_message_header(s, frag_off,
362                                     len - DTLS1_HM_HEADER_LENGTH);
363
364            dtls1_write_message_header(s,
365                                       (unsigned char *)&s->init_buf->
366                                       data[s->init_off]);
367        }
368
369        ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
370                                len);
371        if (ret < 0) {
372            /*
373             * might need to update MTU here, but we don't know which
374             * previous packet caused the failure -- so can't really
375             * retransmit anything.  continue as if everything is fine and
376             * wait for an alert to handle the retransmit
377             */
378            if (retry && BIO_ctrl(SSL_get_wbio(s),
379                                  BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
380                if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
381                    if (!dtls1_query_mtu(s))
382                        return -1;
383                    /* Have one more go */
384                    retry = 0;
385                } else
386                    return -1;
387            } else {
388                return (-1);
389            }
390        } else {
391
392            /*
393             * bad if this assert fails, only part of the handshake message
394             * got sent.  but why would this happen?
395             */
396            OPENSSL_assert(len == (unsigned int)ret);
397
398            if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
399                /*
400                 * should not be done for 'Hello Request's, but in that case
401                 * we'll ignore the result anyway
402                 */
403                unsigned char *p =
404                    (unsigned char *)&s->init_buf->data[s->init_off];
405                const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
406                int xlen;
407
408                if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
409                    /*
410                     * reconstruct message header is if it is being sent in
411                     * single fragment
412                     */
413                    *p++ = msg_hdr->type;
414                    l2n3(msg_hdr->msg_len, p);
415                    s2n(msg_hdr->seq, p);
416                    l2n3(0, p);
417                    l2n3(msg_hdr->msg_len, p);
418                    p -= DTLS1_HM_HEADER_LENGTH;
419                    xlen = ret;
420                } else {
421                    p += DTLS1_HM_HEADER_LENGTH;
422                    xlen = ret - DTLS1_HM_HEADER_LENGTH;
423                }
424
425                ssl3_finish_mac(s, p, xlen);
426            }
427
428            if (ret == s->init_num) {
429                if (s->msg_callback)
430                    s->msg_callback(1, s->version, type, s->init_buf->data,
431                                    (size_t)(s->init_off + s->init_num), s,
432                                    s->msg_callback_arg);
433
434                s->init_off = 0; /* done writing this message */
435                s->init_num = 0;
436
437                return (1);
438            }
439            s->init_off += ret;
440            s->init_num -= ret;
441            frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
442        }
443    }
444    return (0);
445}
446
447/*
448 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
449 * acceptable body length 'max'. Read an entire handshake message.  Handshake
450 * messages arrive in fragments.
451 */
452long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
453{
454    int i, al;
455    struct hm_header_st *msg_hdr;
456    unsigned char *p;
457    unsigned long msg_len;
458
459    /*
460     * s3->tmp is used to store messages that are unexpected, caused by the
461     * absence of an optional handshake message
462     */
463    if (s->s3->tmp.reuse_message) {
464        s->s3->tmp.reuse_message = 0;
465        if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
466            al = SSL_AD_UNEXPECTED_MESSAGE;
467            SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
468            goto f_err;
469        }
470        *ok = 1;
471        s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
472        s->init_num = (int)s->s3->tmp.message_size;
473        return s->init_num;
474    }
475
476    msg_hdr = &s->d1->r_msg_hdr;
477    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
478
479 again:
480    i = dtls1_get_message_fragment(s, st1, stn, max, ok);
481    if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
482        /* bad fragment received */
483        goto again;
484    } else if (i <= 0 && !*ok) {
485        return i;
486    }
487
488    if (mt >= 0 && s->s3->tmp.message_type != mt) {
489        al = SSL_AD_UNEXPECTED_MESSAGE;
490        SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
491        goto f_err;
492    }
493
494    p = (unsigned char *)s->init_buf->data;
495    msg_len = msg_hdr->msg_len;
496
497    /* reconstruct message header */
498    *(p++) = msg_hdr->type;
499    l2n3(msg_len, p);
500    s2n(msg_hdr->seq, p);
501    l2n3(0, p);
502    l2n3(msg_len, p);
503    if (s->version != DTLS1_BAD_VER) {
504        p -= DTLS1_HM_HEADER_LENGTH;
505        msg_len += DTLS1_HM_HEADER_LENGTH;
506    }
507
508    ssl3_finish_mac(s, p, msg_len);
509    if (s->msg_callback)
510        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
511                        p, msg_len, s, s->msg_callback_arg);
512
513    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
514
515    /* Don't change sequence numbers while listening */
516    if (!s->d1->listen)
517        s->d1->handshake_read_seq++;
518
519    s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
520    return s->init_num;
521
522 f_err:
523    ssl3_send_alert(s, SSL3_AL_FATAL, al);
524    *ok = 0;
525    return -1;
526}
527
528static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
529                                     int max)
530{
531    size_t frag_off, frag_len, msg_len;
532
533    msg_len = msg_hdr->msg_len;
534    frag_off = msg_hdr->frag_off;
535    frag_len = msg_hdr->frag_len;
536
537    /* sanity checking */
538    if ((frag_off + frag_len) > msg_len) {
539        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
540        return SSL_AD_ILLEGAL_PARAMETER;
541    }
542
543    if ((frag_off + frag_len) > (unsigned long)max) {
544        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
545        return SSL_AD_ILLEGAL_PARAMETER;
546    }
547
548    if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
549        /*
550         * msg_len is limited to 2^24, but is effectively checked against max
551         * above
552         */
553        if (!BUF_MEM_grow_clean
554            (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
555            SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
556            return SSL_AD_INTERNAL_ERROR;
557        }
558
559        s->s3->tmp.message_size = msg_len;
560        s->d1->r_msg_hdr.msg_len = msg_len;
561        s->s3->tmp.message_type = msg_hdr->type;
562        s->d1->r_msg_hdr.type = msg_hdr->type;
563        s->d1->r_msg_hdr.seq = msg_hdr->seq;
564    } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
565        /*
566         * They must be playing with us! BTW, failure to enforce upper limit
567         * would open possibility for buffer overrun.
568         */
569        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
570        return SSL_AD_ILLEGAL_PARAMETER;
571    }
572
573    return 0;                   /* no error */
574}
575
576static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
577{
578    /*-
579     * (0) check whether the desired fragment is available
580     * if so:
581     * (1) copy over the fragment to s->init_buf->data[]
582     * (2) update s->init_num
583     */
584    pitem *item;
585    hm_fragment *frag;
586    int al;
587
588    *ok = 0;
589    item = pqueue_peek(s->d1->buffered_messages);
590    if (item == NULL)
591        return 0;
592
593    frag = (hm_fragment *)item->data;
594
595    /* Don't return if reassembly still in progress */
596    if (frag->reassembly != NULL)
597        return 0;
598
599    if (s->d1->handshake_read_seq == frag->msg_header.seq) {
600        unsigned long frag_len = frag->msg_header.frag_len;
601        pqueue_pop(s->d1->buffered_messages);
602
603        al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
604
605        if (al == 0) {          /* no alert */
606            unsigned char *p =
607                (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
608            memcpy(&p[frag->msg_header.frag_off], frag->fragment,
609                   frag->msg_header.frag_len);
610        }
611
612        dtls1_hm_fragment_free(frag);
613        pitem_free(item);
614
615        if (al == 0) {
616            *ok = 1;
617            return frag_len;
618        }
619
620        ssl3_send_alert(s, SSL3_AL_FATAL, al);
621        s->init_num = 0;
622        *ok = 0;
623        return -1;
624    } else
625        return 0;
626}
627
628/*
629 * dtls1_max_handshake_message_len returns the maximum number of bytes
630 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
631 * may be greater if the maximum certificate list size requires it.
632 */
633static unsigned long dtls1_max_handshake_message_len(const SSL *s)
634{
635    unsigned long max_len =
636        DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
637    if (max_len < (unsigned long)s->max_cert_list)
638        return s->max_cert_list;
639    return max_len;
640}
641
642static int
643dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
644{
645    hm_fragment *frag = NULL;
646    pitem *item = NULL;
647    int i = -1, is_complete;
648    unsigned char seq64be[8];
649    unsigned long frag_len = msg_hdr->frag_len;
650
651    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
652        msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
653        goto err;
654
655    if (frag_len == 0)
656        return DTLS1_HM_FRAGMENT_RETRY;
657
658    /* Try to find item in queue */
659    memset(seq64be, 0, sizeof(seq64be));
660    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
661    seq64be[7] = (unsigned char)msg_hdr->seq;
662    item = pqueue_find(s->d1->buffered_messages, seq64be);
663
664    if (item == NULL) {
665        frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
666        if (frag == NULL)
667            goto err;
668        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
669        frag->msg_header.frag_len = frag->msg_header.msg_len;
670        frag->msg_header.frag_off = 0;
671    } else {
672        frag = (hm_fragment *)item->data;
673        if (frag->msg_header.msg_len != msg_hdr->msg_len) {
674            item = NULL;
675            frag = NULL;
676            goto err;
677        }
678    }
679
680    /*
681     * If message is already reassembled, this must be a retransmit and can
682     * be dropped. In this case item != NULL and so frag does not need to be
683     * freed.
684     */
685    if (frag->reassembly == NULL) {
686        unsigned char devnull[256];
687
688        while (frag_len) {
689            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
690                                          devnull,
691                                          frag_len >
692                                          sizeof(devnull) ? sizeof(devnull) :
693                                          frag_len, 0);
694            if (i <= 0)
695                goto err;
696            frag_len -= i;
697        }
698        return DTLS1_HM_FRAGMENT_RETRY;
699    }
700
701    /* read the body of the fragment (header has already been read */
702    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
703                                  frag->fragment + msg_hdr->frag_off,
704                                  frag_len, 0);
705    if ((unsigned long)i != frag_len)
706        i = -1;
707    if (i <= 0)
708        goto err;
709
710    RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
711                        (long)(msg_hdr->frag_off + frag_len));
712
713    RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
714                               is_complete);
715
716    if (is_complete) {
717        OPENSSL_free(frag->reassembly);
718        frag->reassembly = NULL;
719    }
720
721    if (item == NULL) {
722        item = pitem_new(seq64be, frag);
723        if (item == NULL) {
724            i = -1;
725            goto err;
726        }
727
728        item = pqueue_insert(s->d1->buffered_messages, item);
729        /*
730         * pqueue_insert fails iff a duplicate item is inserted. However,
731         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
732         * would have returned it and control would never have reached this
733         * branch.
734         */
735        OPENSSL_assert(item != NULL);
736    }
737
738    return DTLS1_HM_FRAGMENT_RETRY;
739
740 err:
741    if (frag != NULL && item == NULL)
742        dtls1_hm_fragment_free(frag);
743    *ok = 0;
744    return i;
745}
746
747static int
748dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
749                                 int *ok)
750{
751    int i = -1;
752    hm_fragment *frag = NULL;
753    pitem *item = NULL;
754    unsigned char seq64be[8];
755    unsigned long frag_len = msg_hdr->frag_len;
756
757    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
758        goto err;
759
760    /* Try to find item in queue, to prevent duplicate entries */
761    memset(seq64be, 0, sizeof(seq64be));
762    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
763    seq64be[7] = (unsigned char)msg_hdr->seq;
764    item = pqueue_find(s->d1->buffered_messages, seq64be);
765
766    /*
767     * If we already have an entry and this one is a fragment, don't discard
768     * it and rather try to reassemble it.
769     */
770    if (item != NULL && frag_len != msg_hdr->msg_len)
771        item = NULL;
772
773    /*
774     * Discard the message if sequence number was already there, is too far
775     * in the future, already in the queue or if we received a FINISHED
776     * before the SERVER_HELLO, which then must be a stale retransmit.
777     */
778    if (msg_hdr->seq <= s->d1->handshake_read_seq ||
779        msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
780        (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
781    {
782        unsigned char devnull[256];
783
784        while (frag_len) {
785            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
786                                          devnull,
787                                          frag_len >
788                                          sizeof(devnull) ? sizeof(devnull) :
789                                          frag_len, 0);
790            if (i <= 0)
791                goto err;
792            frag_len -= i;
793        }
794    } else {
795        if (frag_len != msg_hdr->msg_len)
796            return dtls1_reassemble_fragment(s, msg_hdr, ok);
797
798        if (frag_len > dtls1_max_handshake_message_len(s))
799            goto err;
800
801        frag = dtls1_hm_fragment_new(frag_len, 0);
802        if (frag == NULL)
803            goto err;
804
805        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
806
807        if (frag_len) {
808            /*
809             * read the body of the fragment (header has already been read
810             */
811            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
812                                          frag->fragment, frag_len, 0);
813            if ((unsigned long)i != frag_len)
814                i = -1;
815            if (i <= 0)
816                goto err;
817        }
818
819        item = pitem_new(seq64be, frag);
820        if (item == NULL)
821            goto err;
822
823        item = pqueue_insert(s->d1->buffered_messages, item);
824        /*
825         * pqueue_insert fails iff a duplicate item is inserted. However,
826         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
827         * would have returned it. Then, either |frag_len| !=
828         * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
829         * have been processed with |dtls1_reassemble_fragment|, above, or
830         * the record will have been discarded.
831         */
832        OPENSSL_assert(item != NULL);
833    }
834
835    return DTLS1_HM_FRAGMENT_RETRY;
836
837 err:
838    if (frag != NULL && item == NULL)
839        dtls1_hm_fragment_free(frag);
840    *ok = 0;
841    return i;
842}
843
844static long
845dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
846{
847    unsigned char wire[DTLS1_HM_HEADER_LENGTH];
848    unsigned long len, frag_off, frag_len;
849    int i, al;
850    struct hm_header_st msg_hdr;
851
852 redo:
853    /* see if we have the required fragment already */
854    if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
855        if (*ok)
856            s->init_num = frag_len;
857        return frag_len;
858    }
859
860    /* read handshake message header */
861    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
862                                  DTLS1_HM_HEADER_LENGTH, 0);
863    if (i <= 0) {               /* nbio, or an error */
864        s->rwstate = SSL_READING;
865        *ok = 0;
866        return i;
867    }
868    /* Handshake fails if message header is incomplete */
869    if (i != DTLS1_HM_HEADER_LENGTH) {
870        al = SSL_AD_UNEXPECTED_MESSAGE;
871        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
872        goto f_err;
873    }
874
875    /* parse the message fragment header */
876    dtls1_get_message_header(wire, &msg_hdr);
877
878    len = msg_hdr.msg_len;
879    frag_off = msg_hdr.frag_off;
880    frag_len = msg_hdr.frag_len;
881
882    /*
883     * We must have at least frag_len bytes left in the record to be read.
884     * Fragments must not span records.
885     */
886    if (frag_len > s->s3->rrec.length) {
887        al = SSL3_AD_ILLEGAL_PARAMETER;
888        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_BAD_LENGTH);
889        goto f_err;
890    }
891
892    /*
893     * if this is a future (or stale) message it gets buffered
894     * (or dropped)--no further processing at this time
895     * While listening, we accept seq 1 (ClientHello with cookie)
896     * although we're still expecting seq 0 (ClientHello)
897     */
898    if (msg_hdr.seq != s->d1->handshake_read_seq
899        && !(s->d1->listen && msg_hdr.seq == 1))
900        return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
901
902    if (frag_len && frag_len < len)
903        return dtls1_reassemble_fragment(s, &msg_hdr, ok);
904
905    if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
906        wire[0] == SSL3_MT_HELLO_REQUEST) {
907        /*
908         * The server may always send 'Hello Request' messages -- we are
909         * doing a handshake anyway now, so ignore them if their format is
910         * correct. Does not count for 'Finished' MAC.
911         */
912        if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
913            if (s->msg_callback)
914                s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
915                                wire, DTLS1_HM_HEADER_LENGTH, s,
916                                s->msg_callback_arg);
917
918            s->init_num = 0;
919            goto redo;
920        } else {                /* Incorrectly formated Hello request */
921
922            al = SSL_AD_UNEXPECTED_MESSAGE;
923            SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
924                   SSL_R_UNEXPECTED_MESSAGE);
925            goto f_err;
926        }
927    }
928
929    if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
930        goto f_err;
931
932    if (frag_len > 0) {
933        unsigned char *p =
934            (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
935
936        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
937                                      &p[frag_off], frag_len, 0);
938
939        /*
940         * This shouldn't ever fail due to NBIO because we already checked
941         * that we have enough data in the record
942         */
943        if (i <= 0) {
944            s->rwstate = SSL_READING;
945            *ok = 0;
946            return i;
947        }
948    } else
949        i = 0;
950
951    /*
952     * XDTLS: an incorrectly formatted fragment should cause the handshake
953     * to fail
954     */
955    if (i != (int)frag_len) {
956        al = SSL3_AD_ILLEGAL_PARAMETER;
957        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
958        goto f_err;
959    }
960
961    *ok = 1;
962    s->state = stn;
963
964    /*
965     * Note that s->init_num is *not* used as current offset in
966     * s->init_buf->data, but as a counter summing up fragments' lengths: as
967     * soon as they sum up to handshake packet length, we assume we have got
968     * all the fragments.
969     */
970    s->init_num = frag_len;
971    return frag_len;
972
973 f_err:
974    ssl3_send_alert(s, SSL3_AL_FATAL, al);
975    s->init_num = 0;
976
977    *ok = 0;
978    return (-1);
979}
980
981int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
982{
983    unsigned char *p, *d;
984    int i;
985    unsigned long l;
986
987    if (s->state == a) {
988        d = (unsigned char *)s->init_buf->data;
989        p = &(d[DTLS1_HM_HEADER_LENGTH]);
990
991        i = s->method->ssl3_enc->final_finish_mac(s,
992                                                  sender, slen,
993                                                  s->s3->tmp.finish_md);
994        s->s3->tmp.finish_md_len = i;
995        memcpy(p, s->s3->tmp.finish_md, i);
996        p += i;
997        l = i;
998
999        /*
1000         * Copy the finished so we can use it for renegotiation checks
1001         */
1002        if (s->type == SSL_ST_CONNECT) {
1003            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1004            memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
1005            s->s3->previous_client_finished_len = i;
1006        } else {
1007            OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
1008            memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
1009            s->s3->previous_server_finished_len = i;
1010        }
1011
1012#ifdef OPENSSL_SYS_WIN16
1013        /*
1014         * MSVC 1.5 does not clear the top bytes of the word unless I do
1015         * this.
1016         */
1017        l &= 0xffff;
1018#endif
1019
1020        d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1021        s->init_num = (int)l + DTLS1_HM_HEADER_LENGTH;
1022        s->init_off = 0;
1023
1024        /* buffer the message to handle re-xmits */
1025        dtls1_buffer_message(s, 0);
1026
1027        s->state = b;
1028    }
1029
1030    /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1031    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1032}
1033
1034/*-
1035 * for these 2 messages, we need to
1036 * ssl->enc_read_ctx                    re-init
1037 * ssl->s3->read_sequence               zero
1038 * ssl->s3->read_mac_secret             re-init
1039 * ssl->session->read_sym_enc           assign
1040 * ssl->session->read_compression       assign
1041 * ssl->session->read_hash              assign
1042 */
1043int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1044{
1045    unsigned char *p;
1046
1047    if (s->state == a) {
1048        p = (unsigned char *)s->init_buf->data;
1049        *p++ = SSL3_MT_CCS;
1050        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1051        s->init_num = DTLS1_CCS_HEADER_LENGTH;
1052
1053        if (s->version == DTLS1_BAD_VER) {
1054            s->d1->next_handshake_write_seq++;
1055            s2n(s->d1->handshake_write_seq, p);
1056            s->init_num += 2;
1057        }
1058
1059        s->init_off = 0;
1060
1061        dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1062                                     s->d1->handshake_write_seq, 0, 0);
1063
1064        /* buffer the message to handle re-xmits */
1065        dtls1_buffer_message(s, 1);
1066
1067        s->state = b;
1068    }
1069
1070    /* SSL3_ST_CW_CHANGE_B */
1071    return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1072}
1073
1074static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1075{
1076    int n;
1077    unsigned char *p;
1078
1079    n = i2d_X509(x, NULL);
1080    if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
1081        SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
1082        return 0;
1083    }
1084    p = (unsigned char *)&(buf->data[*l]);
1085    l2n3(n, p);
1086    i2d_X509(x, &p);
1087    *l += n + 3;
1088
1089    return 1;
1090}
1091
1092unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1093{
1094    unsigned char *p;
1095    int i;
1096    unsigned long l = 3 + DTLS1_HM_HEADER_LENGTH;
1097    BUF_MEM *buf;
1098
1099    /* TLSv1 sends a chain with nothing in it, instead of an alert */
1100    buf = s->init_buf;
1101    if (!BUF_MEM_grow_clean(buf, 10)) {
1102        SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_BUF_LIB);
1103        return (0);
1104    }
1105    if (x != NULL) {
1106        X509_STORE_CTX xs_ctx;
1107
1108        if (!X509_STORE_CTX_init(&xs_ctx, s->ctx->cert_store, x, NULL)) {
1109            SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN, ERR_R_X509_LIB);
1110            return (0);
1111        }
1112
1113        X509_verify_cert(&xs_ctx);
1114        /* Don't leave errors in the queue */
1115        ERR_clear_error();
1116        for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
1117            x = sk_X509_value(xs_ctx.chain, i);
1118
1119            if (!dtls1_add_cert_to_buf(buf, &l, x)) {
1120                X509_STORE_CTX_cleanup(&xs_ctx);
1121                return 0;
1122            }
1123        }
1124        X509_STORE_CTX_cleanup(&xs_ctx);
1125    }
1126    /* Thawte special :-) */
1127    for (i = 0; i < sk_X509_num(s->ctx->extra_certs); i++) {
1128        x = sk_X509_value(s->ctx->extra_certs, i);
1129        if (!dtls1_add_cert_to_buf(buf, &l, x))
1130            return 0;
1131    }
1132
1133    l -= (3 + DTLS1_HM_HEADER_LENGTH);
1134
1135    p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1136    l2n3(l, p);
1137    l += 3;
1138    p = (unsigned char *)&(buf->data[0]);
1139    p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1140
1141    l += DTLS1_HM_HEADER_LENGTH;
1142    return (l);
1143}
1144
1145int dtls1_read_failed(SSL *s, int code)
1146{
1147    if (code > 0) {
1148        fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1149        return 1;
1150    }
1151
1152    if (!dtls1_is_timer_expired(s)) {
1153        /*
1154         * not a timeout, none of our business, let higher layers handle
1155         * this.  in fact it's probably an error
1156         */
1157        return code;
1158    }
1159#ifndef OPENSSL_NO_HEARTBEATS
1160    /* done, no need to send a retransmit */
1161    if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1162#else
1163    /* done, no need to send a retransmit */
1164    if (!SSL_in_init(s))
1165#endif
1166    {
1167        BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1168        return code;
1169    }
1170#if 0                           /* for now, each alert contains only one
1171                                 * record number */
1172    item = pqueue_peek(state->rcvd_records);
1173    if (item) {
1174        /* send an alert immediately for all the missing records */
1175    } else
1176#endif
1177
1178#if 0                           /* no more alert sending, just retransmit the
1179                                 * last set of messages */
1180    if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1181        ssl3_send_alert(s, SSL3_AL_WARNING,
1182                        DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1183#endif
1184
1185    return dtls1_handle_timeout(s);
1186}
1187
1188int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1189{
1190    /*
1191     * The index of the retransmission queue actually is the message sequence
1192     * number, since the queue only contains messages of a single handshake.
1193     * However, the ChangeCipherSpec has no message sequence number and so
1194     * using only the sequence will result in the CCS and Finished having the
1195     * same index. To prevent this, the sequence number is multiplied by 2.
1196     * In case of a CCS 1 is subtracted. This does not only differ CSS and
1197     * Finished, it also maintains the order of the index (important for
1198     * priority queues) and fits in the unsigned short variable.
1199     */
1200    return seq * 2 - is_ccs;
1201}
1202
1203int dtls1_retransmit_buffered_messages(SSL *s)
1204{
1205    pqueue sent = s->d1->sent_messages;
1206    piterator iter;
1207    pitem *item;
1208    hm_fragment *frag;
1209    int found = 0;
1210
1211    iter = pqueue_iterator(sent);
1212
1213    for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1214        frag = (hm_fragment *)item->data;
1215        if (dtls1_retransmit_message(s, (unsigned short)
1216                                     dtls1_get_queue_priority
1217                                     (frag->msg_header.seq,
1218                                      frag->msg_header.is_ccs), 0,
1219                                     &found) <= 0 && found) {
1220            fprintf(stderr, "dtls1_retransmit_message() failed\n");
1221            return -1;
1222        }
1223    }
1224
1225    return 1;
1226}
1227
1228int dtls1_buffer_message(SSL *s, int is_ccs)
1229{
1230    pitem *item;
1231    hm_fragment *frag;
1232    unsigned char seq64be[8];
1233
1234    /*
1235     * this function is called immediately after a message has been
1236     * serialized
1237     */
1238    OPENSSL_assert(s->init_off == 0);
1239
1240    frag = dtls1_hm_fragment_new(s->init_num, 0);
1241    if (!frag)
1242        return 0;
1243
1244    memcpy(frag->fragment, s->init_buf->data, s->init_num);
1245
1246    if (is_ccs) {
1247        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1248                       ((s->version ==
1249                         DTLS1_VERSION) ? DTLS1_CCS_HEADER_LENGTH : 3) ==
1250                       (unsigned int)s->init_num);
1251    } else {
1252        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1253                       DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1254    }
1255
1256    frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1257    frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1258    frag->msg_header.type = s->d1->w_msg_hdr.type;
1259    frag->msg_header.frag_off = 0;
1260    frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1261    frag->msg_header.is_ccs = is_ccs;
1262
1263    /* save current state */
1264    frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1265    frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1266    frag->msg_header.saved_retransmit_state.compress = s->compress;
1267    frag->msg_header.saved_retransmit_state.session = s->session;
1268    frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1269
1270    memset(seq64be, 0, sizeof(seq64be));
1271    seq64be[6] =
1272        (unsigned
1273         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1274                                        frag->msg_header.is_ccs) >> 8);
1275    seq64be[7] =
1276        (unsigned
1277         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1278                                        frag->msg_header.is_ccs));
1279
1280    item = pitem_new(seq64be, frag);
1281    if (item == NULL) {
1282        dtls1_hm_fragment_free(frag);
1283        return 0;
1284    }
1285#if 0
1286    fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1287    fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1288    fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1289#endif
1290
1291    pqueue_insert(s->d1->sent_messages, item);
1292    return 1;
1293}
1294
1295int
1296dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1297                         int *found)
1298{
1299    int ret;
1300    /* XDTLS: for now assuming that read/writes are blocking */
1301    pitem *item;
1302    hm_fragment *frag;
1303    unsigned long header_length;
1304    unsigned char seq64be[8];
1305    struct dtls1_retransmit_state saved_state;
1306    unsigned char save_write_sequence[8];
1307
1308    /*-
1309      OPENSSL_assert(s->init_num == 0);
1310      OPENSSL_assert(s->init_off == 0);
1311     */
1312
1313    /* XDTLS:  the requested message ought to be found, otherwise error */
1314    memset(seq64be, 0, sizeof(seq64be));
1315    seq64be[6] = (unsigned char)(seq >> 8);
1316    seq64be[7] = (unsigned char)seq;
1317
1318    item = pqueue_find(s->d1->sent_messages, seq64be);
1319    if (item == NULL) {
1320        fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1321        *found = 0;
1322        return 0;
1323    }
1324
1325    *found = 1;
1326    frag = (hm_fragment *)item->data;
1327
1328    if (frag->msg_header.is_ccs)
1329        header_length = DTLS1_CCS_HEADER_LENGTH;
1330    else
1331        header_length = DTLS1_HM_HEADER_LENGTH;
1332
1333    memcpy(s->init_buf->data, frag->fragment,
1334           frag->msg_header.msg_len + header_length);
1335    s->init_num = frag->msg_header.msg_len + header_length;
1336
1337    dtls1_set_message_header_int(s, frag->msg_header.type,
1338                                 frag->msg_header.msg_len,
1339                                 frag->msg_header.seq, 0,
1340                                 frag->msg_header.frag_len);
1341
1342    /* save current state */
1343    saved_state.enc_write_ctx = s->enc_write_ctx;
1344    saved_state.write_hash = s->write_hash;
1345    saved_state.compress = s->compress;
1346    saved_state.session = s->session;
1347    saved_state.epoch = s->d1->w_epoch;
1348    saved_state.epoch = s->d1->w_epoch;
1349
1350    s->d1->retransmitting = 1;
1351
1352    /* restore state in which the message was originally sent */
1353    s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1354    s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1355    s->compress = frag->msg_header.saved_retransmit_state.compress;
1356    s->session = frag->msg_header.saved_retransmit_state.session;
1357    s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1358
1359    if (frag->msg_header.saved_retransmit_state.epoch ==
1360        saved_state.epoch - 1) {
1361        memcpy(save_write_sequence, s->s3->write_sequence,
1362               sizeof(s->s3->write_sequence));
1363        memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1364               sizeof(s->s3->write_sequence));
1365    }
1366
1367    ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1368                         SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1369
1370    /* restore current state */
1371    s->enc_write_ctx = saved_state.enc_write_ctx;
1372    s->write_hash = saved_state.write_hash;
1373    s->compress = saved_state.compress;
1374    s->session = saved_state.session;
1375    s->d1->w_epoch = saved_state.epoch;
1376
1377    if (frag->msg_header.saved_retransmit_state.epoch ==
1378        saved_state.epoch - 1) {
1379        memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1380               sizeof(s->s3->write_sequence));
1381        memcpy(s->s3->write_sequence, save_write_sequence,
1382               sizeof(s->s3->write_sequence));
1383    }
1384
1385    s->d1->retransmitting = 0;
1386
1387    (void)BIO_flush(SSL_get_wbio(s));
1388    return ret;
1389}
1390
1391/* call this function when the buffered messages are no longer needed */
1392void dtls1_clear_record_buffer(SSL *s)
1393{
1394    pitem *item;
1395
1396    for (item = pqueue_pop(s->d1->sent_messages);
1397         item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1398        dtls1_hm_fragment_free((hm_fragment *)item->data);
1399        pitem_free(item);
1400    }
1401}
1402
1403unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1404                                        unsigned char mt, unsigned long len,
1405                                        unsigned long frag_off,
1406                                        unsigned long frag_len)
1407{
1408    /* Don't change sequence numbers while listening */
1409    if (frag_off == 0 && !s->d1->listen) {
1410        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1411        s->d1->next_handshake_write_seq++;
1412    }
1413
1414    dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1415                                 frag_off, frag_len);
1416
1417    return p += DTLS1_HM_HEADER_LENGTH;
1418}
1419
1420/* don't actually do the writing, wait till the MTU has been retrieved */
1421static void
1422dtls1_set_message_header_int(SSL *s, unsigned char mt,
1423                             unsigned long len, unsigned short seq_num,
1424                             unsigned long frag_off, unsigned long frag_len)
1425{
1426    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1427
1428    msg_hdr->type = mt;
1429    msg_hdr->msg_len = len;
1430    msg_hdr->seq = seq_num;
1431    msg_hdr->frag_off = frag_off;
1432    msg_hdr->frag_len = frag_len;
1433}
1434
1435static void
1436dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1437                         unsigned long frag_len)
1438{
1439    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1440
1441    msg_hdr->frag_off = frag_off;
1442    msg_hdr->frag_len = frag_len;
1443}
1444
1445static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1446{
1447    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1448
1449    *p++ = msg_hdr->type;
1450    l2n3(msg_hdr->msg_len, p);
1451
1452    s2n(msg_hdr->seq, p);
1453    l2n3(msg_hdr->frag_off, p);
1454    l2n3(msg_hdr->frag_len, p);
1455
1456    return p;
1457}
1458
1459unsigned int dtls1_link_min_mtu(void)
1460{
1461    return (g_probable_mtu[(sizeof(g_probable_mtu) /
1462                            sizeof(g_probable_mtu[0])) - 1]);
1463}
1464
1465unsigned int dtls1_min_mtu(SSL *s)
1466{
1467    return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1468}
1469
1470void
1471dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1472{
1473    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1474    msg_hdr->type = *(data++);
1475    n2l3(data, msg_hdr->msg_len);
1476
1477    n2s(data, msg_hdr->seq);
1478    n2l3(data, msg_hdr->frag_off);
1479    n2l3(data, msg_hdr->frag_len);
1480}
1481
1482void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1483{
1484    memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1485
1486    ccs_hdr->type = *(data++);
1487}
1488
1489int dtls1_shutdown(SSL *s)
1490{
1491    int ret;
1492#ifndef OPENSSL_NO_SCTP
1493    if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1494        !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1495        ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1496        if (ret < 0)
1497            return -1;
1498
1499        if (ret == 0)
1500            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1501                     NULL);
1502    }
1503#endif
1504    ret = ssl3_shutdown(s);
1505#ifndef OPENSSL_NO_SCTP
1506    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1507#endif
1508    return ret;
1509}
1510
1511#ifndef OPENSSL_NO_HEARTBEATS
1512int dtls1_process_heartbeat(SSL *s)
1513{
1514    unsigned char *p = &s->s3->rrec.data[0], *pl;
1515    unsigned short hbtype;
1516    unsigned int payload;
1517    unsigned int padding = 16;  /* Use minimum padding */
1518
1519    if (s->msg_callback)
1520        s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1521                        &s->s3->rrec.data[0], s->s3->rrec.length,
1522                        s, s->msg_callback_arg);
1523
1524    /* Read type and payload length first */
1525    if (1 + 2 + 16 > s->s3->rrec.length)
1526        return 0;               /* silently discard */
1527    if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1528        return 0;               /* silently discard per RFC 6520 sec. 4 */
1529
1530    hbtype = *p++;
1531    n2s(p, payload);
1532    if (1 + 2 + payload + 16 > s->s3->rrec.length)
1533        return 0;               /* silently discard per RFC 6520 sec. 4 */
1534    pl = p;
1535
1536    if (hbtype == TLS1_HB_REQUEST) {
1537        unsigned char *buffer, *bp;
1538        unsigned int write_length = 1 /* heartbeat type */  +
1539            2 /* heartbeat length */  +
1540            payload + padding;
1541        int r;
1542
1543        if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1544            return 0;
1545
1546        /*
1547         * Allocate memory for the response, size is 1 byte message type,
1548         * plus 2 bytes payload length, plus payload, plus padding
1549         */
1550        buffer = OPENSSL_malloc(write_length);
1551        bp = buffer;
1552
1553        /* Enter response type, length and copy payload */
1554        *bp++ = TLS1_HB_RESPONSE;
1555        s2n(payload, bp);
1556        memcpy(bp, pl, payload);
1557        bp += payload;
1558        /* Random padding */
1559        if (RAND_pseudo_bytes(bp, padding) < 0) {
1560            OPENSSL_free(buffer);
1561            return -1;
1562        }
1563
1564        r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1565
1566        if (r >= 0 && s->msg_callback)
1567            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1568                            buffer, write_length, s, s->msg_callback_arg);
1569
1570        OPENSSL_free(buffer);
1571
1572        if (r < 0)
1573            return r;
1574    } else if (hbtype == TLS1_HB_RESPONSE) {
1575        unsigned int seq;
1576
1577        /*
1578         * We only send sequence numbers (2 bytes unsigned int), and 16
1579         * random bytes, so we just try to read the sequence number
1580         */
1581        n2s(pl, seq);
1582
1583        if (payload == 18 && seq == s->tlsext_hb_seq) {
1584            dtls1_stop_timer(s);
1585            s->tlsext_hb_seq++;
1586            s->tlsext_hb_pending = 0;
1587        }
1588    }
1589
1590    return 0;
1591}
1592
1593int dtls1_heartbeat(SSL *s)
1594{
1595    unsigned char *buf, *p;
1596    int ret = -1;
1597    unsigned int payload = 18;  /* Sequence number + random bytes */
1598    unsigned int padding = 16;  /* Use minimum padding */
1599
1600    /* Only send if peer supports and accepts HB requests... */
1601    if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1602        s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1603        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1604        return -1;
1605    }
1606
1607    /* ...and there is none in flight yet... */
1608    if (s->tlsext_hb_pending) {
1609        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1610        return -1;
1611    }
1612
1613    /* ...and no handshake in progress. */
1614    if (SSL_in_init(s) || s->in_handshake) {
1615        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1616        return -1;
1617    }
1618
1619    /*
1620     * Check if padding is too long, payload and padding must not exceed 2^14
1621     * - 3 = 16381 bytes in total.
1622     */
1623    OPENSSL_assert(payload + padding <= 16381);
1624
1625    /*-
1626     * Create HeartBeat message, we just use a sequence number
1627     * as payload to distuingish different messages and add
1628     * some random stuff.
1629     *  - Message Type, 1 byte
1630     *  - Payload Length, 2 bytes (unsigned int)
1631     *  - Payload, the sequence number (2 bytes uint)
1632     *  - Payload, random bytes (16 bytes uint)
1633     *  - Padding
1634     */
1635    buf = OPENSSL_malloc(1 + 2 + payload + padding);
1636    p = buf;
1637    /* Message Type */
1638    *p++ = TLS1_HB_REQUEST;
1639    /* Payload length (18 bytes here) */
1640    s2n(payload, p);
1641    /* Sequence number */
1642    s2n(s->tlsext_hb_seq, p);
1643    /* 16 random bytes */
1644    if (RAND_pseudo_bytes(p, 16) < 0)
1645        goto err;
1646    p += 16;
1647    /* Random padding */
1648    if (RAND_pseudo_bytes(p, padding) < 0)
1649        goto err;
1650
1651    ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1652    if (ret >= 0) {
1653        if (s->msg_callback)
1654            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1655                            buf, 3 + payload + padding,
1656                            s, s->msg_callback_arg);
1657
1658        dtls1_start_timer(s);
1659        s->tlsext_hb_pending = 1;
1660    }
1661
1662err:
1663    OPENSSL_free(buf);
1664
1665    return ret;
1666}
1667#endif
1668