d1_both.c revision 172767
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126
127/* XDTLS:  figure out the right values */
128static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130static unsigned int dtls1_min_mtu(void);
131static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
133	unsigned long frag_len);
134static unsigned char *dtls1_write_message_header(SSL *s,
135	unsigned char *p);
136static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137	unsigned long len, unsigned short seq_num, unsigned long frag_off,
138	unsigned long frag_len);
139static int dtls1_retransmit_buffered_messages(SSL *s);
140static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
141	long max, int *ok);
142
143static hm_fragment *
144dtls1_hm_fragment_new(unsigned long frag_len)
145	{
146	hm_fragment *frag = NULL;
147	unsigned char *buf = NULL;
148
149	frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
150	if ( frag == NULL)
151		return NULL;
152
153	if (frag_len)
154		{
155		buf = (unsigned char *)OPENSSL_malloc(frag_len);
156		if ( buf == NULL)
157			{
158			OPENSSL_free(frag);
159			return NULL;
160			}
161		}
162
163	/* zero length fragment gets zero frag->fragment */
164	frag->fragment = buf;
165
166	return frag;
167	}
168
169static void
170dtls1_hm_fragment_free(hm_fragment *frag)
171	{
172	if (frag->fragment) OPENSSL_free(frag->fragment);
173	OPENSSL_free(frag);
174	}
175
176/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
177int dtls1_do_write(SSL *s, int type)
178	{
179	int ret;
180	int curr_mtu;
181	unsigned int len, frag_off;
182
183	/* AHA!  Figure out the MTU, and stick to the right size */
184	if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
185		{
186		s->d1->mtu =
187			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
188
189		/* I've seen the kernel return bogus numbers when it doesn't know
190		 * (initial write), so just make sure we have a reasonable number */
191		if ( s->d1->mtu < dtls1_min_mtu())
192			{
193			s->d1->mtu = 0;
194			s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
195			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
196				s->d1->mtu, NULL);
197			}
198		}
199#if 0
200	mtu = s->d1->mtu;
201
202	fprintf(stderr, "using MTU = %d\n", mtu);
203
204	mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
205
206	curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
207
208	if ( curr_mtu > 0)
209		mtu = curr_mtu;
210	else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
211		return ret;
212
213	if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
214		{
215		ret = BIO_flush(SSL_get_wbio(s));
216		if ( ret <= 0)
217			return ret;
218		mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
219		}
220
221	OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
222
223#endif
224
225	if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
226		OPENSSL_assert(s->init_num ==
227			(int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
228
229	frag_off = 0;
230	while( s->init_num)
231		{
232		curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
233			DTLS1_RT_HEADER_LENGTH;
234
235		if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
236			{
237			/* grr.. we could get an error if MTU picked was wrong */
238			ret = BIO_flush(SSL_get_wbio(s));
239			if ( ret <= 0)
240				return ret;
241			curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
242			}
243
244		if ( s->init_num > curr_mtu)
245			len = curr_mtu;
246		else
247			len = s->init_num;
248
249
250		/* XDTLS: this function is too long.  split out the CCS part */
251		if ( type == SSL3_RT_HANDSHAKE)
252			{
253			if ( s->init_off != 0)
254				{
255				OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
256				s->init_off -= DTLS1_HM_HEADER_LENGTH;
257				s->init_num += DTLS1_HM_HEADER_LENGTH;
258
259				/* write atleast DTLS1_HM_HEADER_LENGTH bytes */
260				if ( len <= DTLS1_HM_HEADER_LENGTH)
261					len += DTLS1_HM_HEADER_LENGTH;
262				}
263
264			dtls1_fix_message_header(s, frag_off,
265				len - DTLS1_HM_HEADER_LENGTH);
266
267			dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
268
269			OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
270			}
271
272		ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
273			len);
274		if (ret < 0)
275			{
276			/* might need to update MTU here, but we don't know
277			 * which previous packet caused the failure -- so can't
278			 * really retransmit anything.  continue as if everything
279			 * is fine and wait for an alert to handle the
280			 * retransmit
281			 */
282			if ( BIO_ctrl(SSL_get_wbio(s),
283				BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
284				s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
285					BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
286			else
287				return(-1);
288			}
289		else
290			{
291
292			/* bad if this assert fails, only part of the handshake
293			 * message got sent.  but why would this happen? */
294			OPENSSL_assert(len == (unsigned int)ret);
295
296			if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
297				{
298				/* should not be done for 'Hello Request's, but in that case
299				 * we'll ignore the result anyway */
300				unsigned char *p = &s->init_buf->data[s->init_off];
301				const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
302				int len;
303
304				if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
305					{
306					/* reconstruct message header is if it
307					 * is being sent in single fragment */
308					*p++ = msg_hdr->type;
309					l2n3(msg_hdr->msg_len,p);
310					s2n (msg_hdr->seq,p);
311					l2n3(0,p);
312					l2n3(msg_hdr->msg_len,p);
313					p  -= DTLS1_HM_HEADER_LENGTH;
314					len = ret;
315					}
316				else
317					{
318					p  += DTLS1_HM_HEADER_LENGTH;
319					len = ret - DTLS1_HM_HEADER_LENGTH;
320					}
321
322				ssl3_finish_mac(s, p, len);
323				}
324
325			if (ret == s->init_num)
326				{
327				if (s->msg_callback)
328					s->msg_callback(1, s->version, type, s->init_buf->data,
329						(size_t)(s->init_off + s->init_num), s,
330						s->msg_callback_arg);
331
332				s->init_off = 0;  /* done writing this message */
333				s->init_num = 0;
334
335				return(1);
336				}
337			s->init_off+=ret;
338			s->init_num-=ret;
339			frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
340			}
341		}
342	return(0);
343	}
344
345
346/* Obtain handshake message of message type 'mt' (any if mt == -1),
347 * maximum acceptable body length 'max'.
348 * Read an entire handshake message.  Handshake messages arrive in
349 * fragments.
350 */
351long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
352	{
353	int i, al;
354	struct hm_header_st *msg_hdr;
355
356	/* s3->tmp is used to store messages that are unexpected, caused
357	 * by the absence of an optional handshake message */
358	if (s->s3->tmp.reuse_message)
359		{
360		s->s3->tmp.reuse_message=0;
361		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
362			{
363			al=SSL_AD_UNEXPECTED_MESSAGE;
364			SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
365			goto f_err;
366			}
367		*ok=1;
368		s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
369		s->init_num = (int)s->s3->tmp.message_size;
370		return s->init_num;
371		}
372
373	msg_hdr = &s->d1->r_msg_hdr;
374	do
375		{
376		if ( msg_hdr->frag_off == 0)
377			{
378			/* s->d1->r_message_header.msg_len = 0; */
379			memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
380			}
381
382		i = dtls1_get_message_fragment(s, st1, stn, max, ok);
383		if ( i == DTLS1_HM_BAD_FRAGMENT ||
384			i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
385			continue;
386		else if ( i <= 0 && !*ok)
387			return i;
388
389		/* Note that s->init_sum is used as a counter summing
390		 * up fragments' lengths: as soon as they sum up to
391		 * handshake packet length, we assume we have got all
392		 * the fragments. Overlapping fragments would cause
393		 * premature termination, so we don't expect overlaps.
394		 * Well, handling overlaps would require something more
395		 * drastic. Indeed, as it is now there is no way to
396		 * tell if out-of-order fragment from the middle was
397		 * the last. '>=' is the best/least we can do to control
398		 * the potential damage caused by malformed overlaps. */
399		if ((unsigned int)s->init_num >= msg_hdr->msg_len)
400			{
401			unsigned char *p = s->init_buf->data;
402			unsigned long msg_len = msg_hdr->msg_len;
403
404			/* reconstruct message header as if it was
405			 * sent in single fragment */
406			*(p++) = msg_hdr->type;
407			l2n3(msg_len,p);
408			s2n (msg_hdr->seq,p);
409			l2n3(0,p);
410			l2n3(msg_len,p);
411			if (s->client_version != DTLS1_BAD_VER)
412				p       -= DTLS1_HM_HEADER_LENGTH,
413				msg_len += DTLS1_HM_HEADER_LENGTH;
414
415			ssl3_finish_mac(s, p, msg_len);
416			if (s->msg_callback)
417				s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
418					p, msg_len,
419					s, s->msg_callback_arg);
420
421			memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
422
423			s->d1->handshake_read_seq++;
424			/* we just read a handshake message from the other side:
425			 * this means that we don't need to retransmit of the
426			 * buffered messages.
427			 * XDTLS: may be able clear out this
428			 * buffer a little sooner (i.e if an out-of-order
429			 * handshake message/record is received at the record
430			 * layer.
431			 * XDTLS: exception is that the server needs to
432			 * know that change cipher spec and finished messages
433			 * have been received by the client before clearing this
434			 * buffer.  this can simply be done by waiting for the
435			 * first data  segment, but is there a better way?  */
436			dtls1_clear_record_buffer(s);
437
438			s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
439			return s->init_num;
440			}
441		else
442			msg_hdr->frag_off = i;
443		} while(1) ;
444
445f_err:
446	ssl3_send_alert(s,SSL3_AL_FATAL,al);
447	*ok = 0;
448	return -1;
449	}
450
451
452static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
453	{
454	size_t frag_off,frag_len,msg_len;
455
456	msg_len  = msg_hdr->msg_len;
457	frag_off = msg_hdr->frag_off;
458	frag_len = msg_hdr->frag_len;
459
460	/* sanity checking */
461	if ( (frag_off+frag_len) > msg_len)
462		{
463		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
464		return SSL_AD_ILLEGAL_PARAMETER;
465		}
466
467	if ( (frag_off+frag_len) > (unsigned long)max)
468		{
469		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
470		return SSL_AD_ILLEGAL_PARAMETER;
471		}
472
473	if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
474		{
475		/* msg_len is limited to 2^24, but is effectively checked
476		 * against max above */
477		if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
478			{
479			SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
480			return SSL_AD_INTERNAL_ERROR;
481			}
482
483		s->s3->tmp.message_size  = msg_len;
484		s->d1->r_msg_hdr.msg_len = msg_len;
485		s->s3->tmp.message_type  = msg_hdr->type;
486		s->d1->r_msg_hdr.type    = msg_hdr->type;
487		s->d1->r_msg_hdr.seq     = msg_hdr->seq;
488		}
489	else if (msg_len != s->d1->r_msg_hdr.msg_len)
490		{
491		/* They must be playing with us! BTW, failure to enforce
492		 * upper limit would open possibility for buffer overrun. */
493		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
494		return SSL_AD_ILLEGAL_PARAMETER;
495		}
496
497	return 0; /* no error */
498	}
499
500
501static int
502dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
503	{
504	/* (0) check whether the desired fragment is available
505	 * if so:
506	 * (1) copy over the fragment to s->init_buf->data[]
507	 * (2) update s->init_num
508	 */
509	pitem *item;
510	hm_fragment *frag;
511	int al;
512
513	*ok = 0;
514	item = pqueue_peek(s->d1->buffered_messages);
515	if ( item == NULL)
516		return 0;
517
518	frag = (hm_fragment *)item->data;
519
520	if ( s->d1->handshake_read_seq == frag->msg_header.seq)
521		{
522		pqueue_pop(s->d1->buffered_messages);
523
524		al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
525
526		if (al==0) /* no alert */
527			{
528			unsigned char *p = s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
529			memcpy(&p[frag->msg_header.frag_off],
530				frag->fragment,frag->msg_header.frag_len);
531			}
532
533		dtls1_hm_fragment_free(frag);
534		pitem_free(item);
535
536		if (al==0)
537			{
538			*ok = 1;
539			return frag->msg_header.frag_len;
540			}
541
542		ssl3_send_alert(s,SSL3_AL_FATAL,al);
543		s->init_num = 0;
544		*ok = 0;
545		return -1;
546		}
547	else
548		return 0;
549	}
550
551
552static int
553dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
554{
555	int i=-1;
556	hm_fragment *frag = NULL;
557	pitem *item = NULL;
558	PQ_64BIT seq64;
559	unsigned long frag_len = msg_hdr->frag_len;
560
561	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
562		goto err;
563
564	if (msg_hdr->seq <= s->d1->handshake_read_seq)
565		{
566		unsigned char devnull [256];
567
568		while (frag_len)
569			{
570			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
571				devnull,
572				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
573			if (i<=0) goto err;
574			frag_len -= i;
575			}
576		}
577
578	frag = dtls1_hm_fragment_new(frag_len);
579	if ( frag == NULL)
580		goto err;
581
582	memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
583
584	if (frag_len)
585		{
586		/* read the body of the fragment (header has already been read */
587		i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
588			frag->fragment,frag_len,0);
589		if (i<=0 || (unsigned long)i!=frag_len)
590			goto err;
591		}
592
593	pq_64bit_init(&seq64);
594	pq_64bit_assign_word(&seq64, msg_hdr->seq);
595
596	item = pitem_new(seq64, frag);
597	pq_64bit_free(&seq64);
598	if ( item == NULL)
599		goto err;
600
601	pqueue_insert(s->d1->buffered_messages, item);
602	return DTLS1_HM_FRAGMENT_RETRY;
603
604err:
605	if ( frag != NULL) dtls1_hm_fragment_free(frag);
606	if ( item != NULL) OPENSSL_free(item);
607	*ok = 0;
608	return i;
609	}
610
611
612static long
613dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
614	{
615	unsigned char wire[DTLS1_HM_HEADER_LENGTH];
616	unsigned long l, frag_off, frag_len;
617	int i,al;
618	struct hm_header_st msg_hdr;
619
620	/* see if we have the required fragment already */
621	if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
622		{
623		if (*ok)	s->init_num += frag_len;
624		return frag_len;
625		}
626
627	/* read handshake message header */
628	i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
629		DTLS1_HM_HEADER_LENGTH, 0);
630	if (i <= 0) 	/* nbio, or an error */
631		{
632		s->rwstate=SSL_READING;
633		*ok = 0;
634		return i;
635		}
636	OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
637
638	/* parse the message fragment header */
639	dtls1_get_message_header(wire, &msg_hdr);
640
641	/*
642	 * if this is a future (or stale) message it gets buffered
643	 * (or dropped)--no further processing at this time
644	 */
645	if ( msg_hdr.seq != s->d1->handshake_read_seq)
646		return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
647
648	l = msg_hdr.msg_len;
649	frag_off = msg_hdr.frag_off;
650	frag_len = msg_hdr.frag_len;
651
652	if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
653		wire[0] == SSL3_MT_HELLO_REQUEST)
654		{
655		/* The server may always send 'Hello Request' messages --
656		 * we are doing a handshake anyway now, so ignore them
657		 * if their format is correct. Does not count for
658		 * 'Finished' MAC. */
659		if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
660			{
661			if (s->msg_callback)
662				s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
663					wire, DTLS1_HM_HEADER_LENGTH, s,
664					s->msg_callback_arg);
665
666			s->init_num = 0;
667			return dtls1_get_message_fragment(s, st1, stn,
668				max, ok);
669			}
670		else /* Incorrectly formated Hello request */
671			{
672			al=SSL_AD_UNEXPECTED_MESSAGE;
673			SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
674			goto f_err;
675			}
676		}
677
678	if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
679		goto f_err;
680
681	/* XDTLS:  ressurect this when restart is in place */
682	s->state=stn;
683
684	if ( frag_len > 0)
685		{
686		unsigned char *p=s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
687
688		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
689			&p[frag_off],frag_len,0);
690		/* XDTLS:  fix this--message fragments cannot span multiple packets */
691		if (i <= 0)
692			{
693			s->rwstate=SSL_READING;
694			*ok = 0;
695			return i;
696			}
697		}
698	else
699		i = 0;
700
701	/* XDTLS:  an incorrectly formatted fragment should cause the
702	 * handshake to fail */
703	OPENSSL_assert(i == (int)frag_len);
704
705	*ok = 1;
706
707	/* Note that s->init_num is *not* used as current offset in
708	 * s->init_buf->data, but as a counter summing up fragments'
709	 * lengths: as soon as they sum up to handshake packet
710	 * length, we assume we have got all the fragments. */
711	s->init_num += frag_len;
712	return frag_len;
713
714f_err:
715	ssl3_send_alert(s,SSL3_AL_FATAL,al);
716	s->init_num = 0;
717
718	*ok=0;
719	return(-1);
720	}
721
722int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
723	{
724	unsigned char *p,*d;
725	int i;
726	unsigned long l;
727
728	if (s->state == a)
729		{
730		d=(unsigned char *)s->init_buf->data;
731		p= &(d[DTLS1_HM_HEADER_LENGTH]);
732
733		i=s->method->ssl3_enc->final_finish_mac(s,
734			&(s->s3->finish_dgst1),
735			&(s->s3->finish_dgst2),
736			sender,slen,s->s3->tmp.finish_md);
737		s->s3->tmp.finish_md_len = i;
738		memcpy(p, s->s3->tmp.finish_md, i);
739		p+=i;
740		l=i;
741
742#ifdef OPENSSL_SYS_WIN16
743		/* MSVC 1.5 does not clear the top bytes of the word unless
744		 * I do this.
745		 */
746		l&=0xffff;
747#endif
748
749		d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
750		s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
751		s->init_off=0;
752
753		/* buffer the message to handle re-xmits */
754		dtls1_buffer_message(s, 0);
755
756		s->state=b;
757		}
758
759	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
760	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
761	}
762
763/* for these 2 messages, we need to
764 * ssl->enc_read_ctx			re-init
765 * ssl->s3->read_sequence		zero
766 * ssl->s3->read_mac_secret		re-init
767 * ssl->session->read_sym_enc		assign
768 * ssl->session->read_compression	assign
769 * ssl->session->read_hash		assign
770 */
771int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
772	{
773	unsigned char *p;
774
775	if (s->state == a)
776		{
777		p=(unsigned char *)s->init_buf->data;
778		*p++=SSL3_MT_CCS;
779		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
780		s->d1->next_handshake_write_seq++;
781		s->init_num=DTLS1_CCS_HEADER_LENGTH;
782
783		if (s->client_version == DTLS1_BAD_VER)
784			{
785			s2n(s->d1->handshake_write_seq,p);
786			s->init_num+=2;
787			}
788
789		s->init_off=0;
790
791		dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
792			s->d1->handshake_write_seq, 0, 0);
793
794		/* buffer the message to handle re-xmits */
795		dtls1_buffer_message(s, 1);
796
797		s->state=b;
798		}
799
800	/* SSL3_ST_CW_CHANGE_B */
801	return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
802	}
803
804unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
805	{
806	unsigned char *p;
807	int n,i;
808	unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
809	BUF_MEM *buf;
810	X509_STORE_CTX xs_ctx;
811	X509_OBJECT obj;
812
813	/* TLSv1 sends a chain with nothing in it, instead of an alert */
814	buf=s->init_buf;
815	if (!BUF_MEM_grow_clean(buf,10))
816		{
817		SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
818		return(0);
819		}
820	if (x != NULL)
821		{
822		if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
823			{
824			SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
825			return(0);
826			}
827
828		for (;;)
829			{
830			n=i2d_X509(x,NULL);
831			if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
832				{
833				SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
834				return(0);
835				}
836			p=(unsigned char *)&(buf->data[l]);
837			l2n3(n,p);
838			i2d_X509(x,&p);
839			l+=n+3;
840			if (X509_NAME_cmp(X509_get_subject_name(x),
841				X509_get_issuer_name(x)) == 0) break;
842
843			i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
844				X509_get_issuer_name(x),&obj);
845			if (i <= 0) break;
846			x=obj.data.x509;
847			/* Count is one too high since the X509_STORE_get uped the
848			 * ref count */
849			X509_free(x);
850			}
851
852		X509_STORE_CTX_cleanup(&xs_ctx);
853		}
854
855	/* Thawte special :-) */
856	if (s->ctx->extra_certs != NULL)
857	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
858		{
859		x=sk_X509_value(s->ctx->extra_certs,i);
860		n=i2d_X509(x,NULL);
861		if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
862			{
863			SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
864			return(0);
865			}
866		p=(unsigned char *)&(buf->data[l]);
867		l2n3(n,p);
868		i2d_X509(x,&p);
869		l+=n+3;
870		}
871
872	l-= (3 + DTLS1_HM_HEADER_LENGTH);
873
874	p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
875	l2n3(l,p);
876	l+=3;
877	p=(unsigned char *)&(buf->data[0]);
878	p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
879
880	l+=DTLS1_HM_HEADER_LENGTH;
881	return(l);
882	}
883
884int dtls1_read_failed(SSL *s, int code)
885	{
886	DTLS1_STATE *state;
887	BIO *bio;
888	int send_alert = 0;
889
890	if ( code > 0)
891		{
892		fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
893		return 1;
894		}
895
896	bio = SSL_get_rbio(s);
897	if ( ! BIO_dgram_recv_timedout(bio))
898		{
899		/* not a timeout, none of our business,
900		   let higher layers handle this.  in fact it's probably an error */
901		return code;
902		}
903
904	if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
905		{
906		BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
907		return code;
908		}
909
910	state = s->d1;
911	state->timeout.num_alerts++;
912	if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
913		{
914		/* fail the connection, enough alerts have been sent */
915		SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
916		return 0;
917		}
918
919	state->timeout.read_timeouts++;
920	if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
921		{
922		send_alert = 1;
923		state->timeout.read_timeouts = 1;
924		}
925
926
927#if 0 /* for now, each alert contains only one record number */
928	item = pqueue_peek(state->rcvd_records);
929	if ( item )
930		{
931		/* send an alert immediately for all the missing records */
932		}
933	else
934#endif
935
936#if 0  /* no more alert sending, just retransmit the last set of messages */
937		if ( send_alert)
938			ssl3_send_alert(s,SSL3_AL_WARNING,
939				DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
940#endif
941
942	return dtls1_retransmit_buffered_messages(s) ;
943	}
944
945
946static int
947dtls1_retransmit_buffered_messages(SSL *s)
948	{
949	pqueue sent = s->d1->sent_messages;
950	piterator iter;
951	pitem *item;
952	hm_fragment *frag;
953	int found = 0;
954
955	iter = pqueue_iterator(sent);
956
957	for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
958		{
959		frag = (hm_fragment *)item->data;
960		if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 &&
961			found)
962			{
963			fprintf(stderr, "dtls1_retransmit_message() failed\n");
964			return -1;
965			}
966		}
967
968	return 1;
969	}
970
971int
972dtls1_buffer_message(SSL *s, int is_ccs)
973	{
974	pitem *item;
975	hm_fragment *frag;
976	PQ_64BIT seq64;
977
978	/* this function is called immediately after a message has
979	 * been serialized */
980	OPENSSL_assert(s->init_off == 0);
981
982	frag = dtls1_hm_fragment_new(s->init_num);
983
984	memcpy(frag->fragment, s->init_buf->data, s->init_num);
985
986	if ( is_ccs)
987		{
988		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
989			DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
990		}
991	else
992		{
993		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
994			DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
995		}
996
997	frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
998	frag->msg_header.seq = s->d1->w_msg_hdr.seq;
999	frag->msg_header.type = s->d1->w_msg_hdr.type;
1000	frag->msg_header.frag_off = 0;
1001	frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1002	frag->msg_header.is_ccs = is_ccs;
1003
1004	pq_64bit_init(&seq64);
1005	pq_64bit_assign_word(&seq64, frag->msg_header.seq);
1006
1007	item = pitem_new(seq64, frag);
1008	pq_64bit_free(&seq64);
1009	if ( item == NULL)
1010		{
1011		dtls1_hm_fragment_free(frag);
1012		return 0;
1013		}
1014
1015#if 0
1016	fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1017	fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1018	fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1019#endif
1020
1021	pqueue_insert(s->d1->sent_messages, item);
1022	return 1;
1023	}
1024
1025int
1026dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1027	int *found)
1028	{
1029	int ret;
1030	/* XDTLS: for now assuming that read/writes are blocking */
1031	pitem *item;
1032	hm_fragment *frag ;
1033	unsigned long header_length;
1034	PQ_64BIT seq64;
1035
1036	/*
1037	  OPENSSL_assert(s->init_num == 0);
1038	  OPENSSL_assert(s->init_off == 0);
1039	 */
1040
1041	/* XDTLS:  the requested message ought to be found, otherwise error */
1042	pq_64bit_init(&seq64);
1043	pq_64bit_assign_word(&seq64, seq);
1044
1045	item = pqueue_find(s->d1->sent_messages, seq64);
1046	pq_64bit_free(&seq64);
1047	if ( item == NULL)
1048		{
1049		fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1050		*found = 0;
1051		return 0;
1052		}
1053
1054	*found = 1;
1055	frag = (hm_fragment *)item->data;
1056
1057	if ( frag->msg_header.is_ccs)
1058		header_length = DTLS1_CCS_HEADER_LENGTH;
1059	else
1060		header_length = DTLS1_HM_HEADER_LENGTH;
1061
1062	memcpy(s->init_buf->data, frag->fragment,
1063		frag->msg_header.msg_len + header_length);
1064		s->init_num = frag->msg_header.msg_len + header_length;
1065
1066	dtls1_set_message_header_int(s, frag->msg_header.type,
1067		frag->msg_header.msg_len, frag->msg_header.seq, 0,
1068		frag->msg_header.frag_len);
1069
1070	s->d1->retransmitting = 1;
1071	ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1072		SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1073	s->d1->retransmitting = 0;
1074
1075	(void)BIO_flush(SSL_get_wbio(s));
1076	return ret;
1077	}
1078
1079/* call this function when the buffered messages are no longer needed */
1080void
1081dtls1_clear_record_buffer(SSL *s)
1082	{
1083	pitem *item;
1084
1085	for(item = pqueue_pop(s->d1->sent_messages);
1086		item != NULL; item = pqueue_pop(s->d1->sent_messages))
1087		{
1088		dtls1_hm_fragment_free((hm_fragment *)item->data);
1089		pitem_free(item);
1090		}
1091	}
1092
1093
1094unsigned char *
1095dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1096			unsigned long len, unsigned long frag_off, unsigned long frag_len)
1097	{
1098	if ( frag_off == 0)
1099		{
1100		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1101		s->d1->next_handshake_write_seq++;
1102		}
1103
1104	dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1105		frag_off, frag_len);
1106
1107	return p += DTLS1_HM_HEADER_LENGTH;
1108	}
1109
1110
1111/* don't actually do the writing, wait till the MTU has been retrieved */
1112static void
1113dtls1_set_message_header_int(SSL *s, unsigned char mt,
1114			    unsigned long len, unsigned short seq_num, unsigned long frag_off,
1115			    unsigned long frag_len)
1116	{
1117	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1118
1119	msg_hdr->type = mt;
1120	msg_hdr->msg_len = len;
1121	msg_hdr->seq = seq_num;
1122	msg_hdr->frag_off = frag_off;
1123	msg_hdr->frag_len = frag_len;
1124	}
1125
1126static void
1127dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1128			unsigned long frag_len)
1129	{
1130	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1131
1132	msg_hdr->frag_off = frag_off;
1133	msg_hdr->frag_len = frag_len;
1134	}
1135
1136static unsigned char *
1137dtls1_write_message_header(SSL *s, unsigned char *p)
1138	{
1139	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1140
1141	*p++ = msg_hdr->type;
1142	l2n3(msg_hdr->msg_len, p);
1143
1144	s2n(msg_hdr->seq, p);
1145	l2n3(msg_hdr->frag_off, p);
1146	l2n3(msg_hdr->frag_len, p);
1147
1148	return p;
1149	}
1150
1151static unsigned int
1152dtls1_min_mtu(void)
1153	{
1154	return (g_probable_mtu[(sizeof(g_probable_mtu) /
1155		sizeof(g_probable_mtu[0])) - 1]);
1156	}
1157
1158static unsigned int
1159dtls1_guess_mtu(unsigned int curr_mtu)
1160	{
1161	size_t i;
1162
1163	if ( curr_mtu == 0 )
1164		return g_probable_mtu[0] ;
1165
1166	for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1167		if ( curr_mtu > g_probable_mtu[i])
1168			return g_probable_mtu[i];
1169
1170	return curr_mtu;
1171	}
1172
1173void
1174dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1175	{
1176	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1177	msg_hdr->type = *(data++);
1178	n2l3(data, msg_hdr->msg_len);
1179
1180	n2s(data, msg_hdr->seq);
1181	n2l3(data, msg_hdr->frag_off);
1182	n2l3(data, msg_hdr->frag_len);
1183	}
1184
1185void
1186dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1187	{
1188	memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1189
1190	ccs_hdr->type = *(data++);
1191	}
1192