d1_both.c revision 302408
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                        if ((end) - (start) <= 8) { \
130                                long ii; \
131                                for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                        } else { \
133                                long ii; \
134                                bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                        } }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                        long ii; \
141                        OPENSSL_assert((msg_len) > 0); \
142                        is_complete = 1; \
143                        if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                        if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148# define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                        long ii; \
150                        printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                        printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                        printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] =
156    { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157static unsigned char bitmask_end_values[] =
158    { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
159
160/* XDTLS:  figure out the right values */
161static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
162
163static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164                                     unsigned long frag_len);
165static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167                                         unsigned long len,
168                                         unsigned short seq_num,
169                                         unsigned long frag_off,
170                                         unsigned long frag_len);
171static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172                                       int *ok);
173
174static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175                                          int reassembly)
176{
177    hm_fragment *frag = NULL;
178    unsigned char *buf = NULL;
179    unsigned char *bitmask = NULL;
180
181    frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182    if (frag == NULL)
183        return NULL;
184
185    if (frag_len) {
186        buf = (unsigned char *)OPENSSL_malloc(frag_len);
187        if (buf == NULL) {
188            OPENSSL_free(frag);
189            return NULL;
190        }
191    }
192
193    /* zero length fragment gets zero frag->fragment */
194    frag->fragment = buf;
195
196    /* Initialize reassembly bitmask if necessary */
197    if (reassembly) {
198        bitmask =
199            (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200        if (bitmask == NULL) {
201            if (buf != NULL)
202                OPENSSL_free(buf);
203            OPENSSL_free(frag);
204            return NULL;
205        }
206        memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207    }
208
209    frag->reassembly = bitmask;
210
211    return frag;
212}
213
214void dtls1_hm_fragment_free(hm_fragment *frag)
215{
216
217    if (frag->msg_header.is_ccs) {
218        EVP_CIPHER_CTX_free(frag->msg_header.
219                            saved_retransmit_state.enc_write_ctx);
220        EVP_MD_CTX_destroy(frag->msg_header.
221                           saved_retransmit_state.write_hash);
222    }
223    if (frag->fragment)
224        OPENSSL_free(frag->fragment);
225    if (frag->reassembly)
226        OPENSSL_free(frag->reassembly);
227    OPENSSL_free(frag);
228}
229
230static int dtls1_query_mtu(SSL *s)
231{
232    if (s->d1->link_mtu) {
233        s->d1->mtu =
234            s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235        s->d1->link_mtu = 0;
236    }
237
238    /* AHA!  Figure out the MTU, and stick to the right size */
239    if (s->d1->mtu < dtls1_min_mtu(s)) {
240        if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241            s->d1->mtu =
242                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244            /*
245             * I've seen the kernel return bogus numbers when it doesn't know
246             * (initial write), so just make sure we have a reasonable number
247             */
248            if (s->d1->mtu < dtls1_min_mtu(s)) {
249                /* Set to min mtu */
250                s->d1->mtu = dtls1_min_mtu(s);
251                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252                         s->d1->mtu, NULL);
253            }
254        } else
255            return 0;
256    }
257    return 1;
258}
259
260/*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
264int dtls1_do_write(SSL *s, int type)
265{
266    int ret;
267    unsigned int curr_mtu;
268    int retry = 1;
269    unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271    if (!dtls1_query_mtu(s))
272        return -1;
273
274    OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275                                                     * reasonable now */
276
277    if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278        OPENSSL_assert(s->init_num ==
279                       (int)s->d1->w_msg_hdr.msg_len +
280                       DTLS1_HM_HEADER_LENGTH);
281
282    if (s->write_hash) {
283        if (s->enc_write_ctx
284            && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
285            mac_size = 0;
286        else
287            mac_size = EVP_MD_CTX_size(s->write_hash);
288    } else
289        mac_size = 0;
290
291    if (s->enc_write_ctx &&
292        (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
293        blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
294    else
295        blocksize = 0;
296
297    frag_off = 0;
298    s->rwstate = SSL_NOTHING;
299
300    /* s->init_num shouldn't ever be < 0...but just in case */
301    while (s->init_num > 0) {
302        if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
303            /* We must be writing a fragment other than the first one */
304
305            if (frag_off > 0) {
306                /* This is the first attempt at writing out this fragment */
307
308                if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
309                    /*
310                     * Each fragment that was already sent must at least have
311                     * contained the message header plus one other byte.
312                     * Therefore |init_off| must have progressed by at least
313                     * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
314                     * wrong.
315                     */
316                    return -1;
317                }
318
319                /*
320                 * Adjust |init_off| and |init_num| to allow room for a new
321                 * message header for this fragment.
322                 */
323                s->init_off -= DTLS1_HM_HEADER_LENGTH;
324                s->init_num += DTLS1_HM_HEADER_LENGTH;
325            } else {
326                /*
327                 * We must have been called again after a retry so use the
328                 * fragment offset from our last attempt. We do not need
329                 * to adjust |init_off| and |init_num| as above, because
330                 * that should already have been done before the retry.
331                 */
332                frag_off = s->d1->w_msg_hdr.frag_off;
333            }
334        }
335
336        used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
337            + mac_size + blocksize;
338        if (s->d1->mtu > used_len)
339            curr_mtu = s->d1->mtu - used_len;
340        else
341            curr_mtu = 0;
342
343        if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
344            /*
345             * grr.. we could get an error if MTU picked was wrong
346             */
347            ret = BIO_flush(SSL_get_wbio(s));
348            if (ret <= 0) {
349                s->rwstate = SSL_WRITING;
350                return ret;
351            }
352            used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
353            if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
354                curr_mtu = s->d1->mtu - used_len;
355            } else {
356                /* Shouldn't happen */
357                return -1;
358            }
359        }
360
361        /*
362         * We just checked that s->init_num > 0 so this cast should be safe
363         */
364        if (((unsigned int)s->init_num) > curr_mtu)
365            len = curr_mtu;
366        else
367            len = s->init_num;
368
369        /* Shouldn't ever happen */
370        if (len > INT_MAX)
371            len = INT_MAX;
372
373        /*
374         * XDTLS: this function is too long.  split out the CCS part
375         */
376        if (type == SSL3_RT_HANDSHAKE) {
377            if (len < DTLS1_HM_HEADER_LENGTH) {
378                /*
379                 * len is so small that we really can't do anything sensible
380                 * so fail
381                 */
382                return -1;
383            }
384            dtls1_fix_message_header(s, frag_off,
385                                     len - DTLS1_HM_HEADER_LENGTH);
386
387            dtls1_write_message_header(s,
388                                       (unsigned char *)&s->init_buf->
389                                       data[s->init_off]);
390        }
391
392        ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
393                                len);
394        if (ret < 0) {
395            /*
396             * might need to update MTU here, but we don't know which
397             * previous packet caused the failure -- so can't really
398             * retransmit anything.  continue as if everything is fine and
399             * wait for an alert to handle the retransmit
400             */
401            if (retry && BIO_ctrl(SSL_get_wbio(s),
402                                  BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
403                if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
404                    if (!dtls1_query_mtu(s))
405                        return -1;
406                    /* Have one more go */
407                    retry = 0;
408                } else
409                    return -1;
410            } else {
411                return (-1);
412            }
413        } else {
414
415            /*
416             * bad if this assert fails, only part of the handshake message
417             * got sent.  but why would this happen?
418             */
419            OPENSSL_assert(len == (unsigned int)ret);
420
421            if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
422                /*
423                 * should not be done for 'Hello Request's, but in that case
424                 * we'll ignore the result anyway
425                 */
426                unsigned char *p =
427                    (unsigned char *)&s->init_buf->data[s->init_off];
428                const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
429                int xlen;
430
431                if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
432                    /*
433                     * reconstruct message header is if it is being sent in
434                     * single fragment
435                     */
436                    *p++ = msg_hdr->type;
437                    l2n3(msg_hdr->msg_len, p);
438                    s2n(msg_hdr->seq, p);
439                    l2n3(0, p);
440                    l2n3(msg_hdr->msg_len, p);
441                    p -= DTLS1_HM_HEADER_LENGTH;
442                    xlen = ret;
443                } else {
444                    p += DTLS1_HM_HEADER_LENGTH;
445                    xlen = ret - DTLS1_HM_HEADER_LENGTH;
446                }
447
448                ssl3_finish_mac(s, p, xlen);
449            }
450
451            if (ret == s->init_num) {
452                if (s->msg_callback)
453                    s->msg_callback(1, s->version, type, s->init_buf->data,
454                                    (size_t)(s->init_off + s->init_num), s,
455                                    s->msg_callback_arg);
456
457                s->init_off = 0; /* done writing this message */
458                s->init_num = 0;
459
460                return (1);
461            }
462            s->init_off += ret;
463            s->init_num -= ret;
464            ret -= DTLS1_HM_HEADER_LENGTH;
465            frag_off += ret;
466
467            /*
468             * We save the fragment offset for the next fragment so we have it
469             * available in case of an IO retry. We don't know the length of the
470             * next fragment yet so just set that to 0 for now. It will be
471             * updated again later.
472             */
473            dtls1_fix_message_header(s, frag_off, 0);
474        }
475    }
476    return (0);
477}
478
479/*
480 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
481 * acceptable body length 'max'. Read an entire handshake message.  Handshake
482 * messages arrive in fragments.
483 */
484long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
485{
486    int i, al;
487    struct hm_header_st *msg_hdr;
488    unsigned char *p;
489    unsigned long msg_len;
490
491    /*
492     * s3->tmp is used to store messages that are unexpected, caused by the
493     * absence of an optional handshake message
494     */
495    if (s->s3->tmp.reuse_message) {
496        s->s3->tmp.reuse_message = 0;
497        if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
498            al = SSL_AD_UNEXPECTED_MESSAGE;
499            SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
500            goto f_err;
501        }
502        *ok = 1;
503        s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
504        s->init_num = (int)s->s3->tmp.message_size;
505        return s->init_num;
506    }
507
508    msg_hdr = &s->d1->r_msg_hdr;
509    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
510
511 again:
512    i = dtls1_get_message_fragment(s, st1, stn, max, ok);
513    if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
514        /* bad fragment received */
515        goto again;
516    } else if (i <= 0 && !*ok) {
517        return i;
518    }
519
520    if (mt >= 0 && s->s3->tmp.message_type != mt) {
521        al = SSL_AD_UNEXPECTED_MESSAGE;
522        SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
523        goto f_err;
524    }
525
526    p = (unsigned char *)s->init_buf->data;
527    msg_len = msg_hdr->msg_len;
528
529    /* reconstruct message header */
530    *(p++) = msg_hdr->type;
531    l2n3(msg_len, p);
532    s2n(msg_hdr->seq, p);
533    l2n3(0, p);
534    l2n3(msg_len, p);
535    if (s->version != DTLS1_BAD_VER) {
536        p -= DTLS1_HM_HEADER_LENGTH;
537        msg_len += DTLS1_HM_HEADER_LENGTH;
538    }
539
540    ssl3_finish_mac(s, p, msg_len);
541    if (s->msg_callback)
542        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
543                        p, msg_len, s, s->msg_callback_arg);
544
545    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
546
547    /* Don't change sequence numbers while listening */
548    if (!s->d1->listen)
549        s->d1->handshake_read_seq++;
550
551    s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
552    return s->init_num;
553
554 f_err:
555    ssl3_send_alert(s, SSL3_AL_FATAL, al);
556    *ok = 0;
557    return -1;
558}
559
560static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
561                                     int max)
562{
563    size_t frag_off, frag_len, msg_len;
564
565    msg_len = msg_hdr->msg_len;
566    frag_off = msg_hdr->frag_off;
567    frag_len = msg_hdr->frag_len;
568
569    /* sanity checking */
570    if ((frag_off + frag_len) > msg_len) {
571        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
572        return SSL_AD_ILLEGAL_PARAMETER;
573    }
574
575    if ((frag_off + frag_len) > (unsigned long)max) {
576        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
577        return SSL_AD_ILLEGAL_PARAMETER;
578    }
579
580    if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
581        /*
582         * msg_len is limited to 2^24, but is effectively checked against max
583         * above
584         */
585        if (!BUF_MEM_grow_clean
586            (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
587            SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
588            return SSL_AD_INTERNAL_ERROR;
589        }
590
591        s->s3->tmp.message_size = msg_len;
592        s->d1->r_msg_hdr.msg_len = msg_len;
593        s->s3->tmp.message_type = msg_hdr->type;
594        s->d1->r_msg_hdr.type = msg_hdr->type;
595        s->d1->r_msg_hdr.seq = msg_hdr->seq;
596    } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
597        /*
598         * They must be playing with us! BTW, failure to enforce upper limit
599         * would open possibility for buffer overrun.
600         */
601        SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
602        return SSL_AD_ILLEGAL_PARAMETER;
603    }
604
605    return 0;                   /* no error */
606}
607
608static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
609{
610    /*-
611     * (0) check whether the desired fragment is available
612     * if so:
613     * (1) copy over the fragment to s->init_buf->data[]
614     * (2) update s->init_num
615     */
616    pitem *item;
617    hm_fragment *frag;
618    int al;
619
620    *ok = 0;
621    item = pqueue_peek(s->d1->buffered_messages);
622    if (item == NULL)
623        return 0;
624
625    frag = (hm_fragment *)item->data;
626
627    /* Don't return if reassembly still in progress */
628    if (frag->reassembly != NULL)
629        return 0;
630
631    if (s->d1->handshake_read_seq == frag->msg_header.seq) {
632        unsigned long frag_len = frag->msg_header.frag_len;
633        pqueue_pop(s->d1->buffered_messages);
634
635        al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
636
637        if (al == 0) {          /* no alert */
638            unsigned char *p =
639                (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
640            memcpy(&p[frag->msg_header.frag_off], frag->fragment,
641                   frag->msg_header.frag_len);
642        }
643
644        dtls1_hm_fragment_free(frag);
645        pitem_free(item);
646
647        if (al == 0) {
648            *ok = 1;
649            return frag_len;
650        }
651
652        ssl3_send_alert(s, SSL3_AL_FATAL, al);
653        s->init_num = 0;
654        *ok = 0;
655        return -1;
656    } else
657        return 0;
658}
659
660/*
661 * dtls1_max_handshake_message_len returns the maximum number of bytes
662 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
663 * may be greater if the maximum certificate list size requires it.
664 */
665static unsigned long dtls1_max_handshake_message_len(const SSL *s)
666{
667    unsigned long max_len =
668        DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
669    if (max_len < (unsigned long)s->max_cert_list)
670        return s->max_cert_list;
671    return max_len;
672}
673
674static int
675dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
676{
677    hm_fragment *frag = NULL;
678    pitem *item = NULL;
679    int i = -1, is_complete;
680    unsigned char seq64be[8];
681    unsigned long frag_len = msg_hdr->frag_len;
682
683    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
684        msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
685        goto err;
686
687    if (frag_len == 0)
688        return DTLS1_HM_FRAGMENT_RETRY;
689
690    /* Try to find item in queue */
691    memset(seq64be, 0, sizeof(seq64be));
692    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
693    seq64be[7] = (unsigned char)msg_hdr->seq;
694    item = pqueue_find(s->d1->buffered_messages, seq64be);
695
696    if (item == NULL) {
697        frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
698        if (frag == NULL)
699            goto err;
700        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
701        frag->msg_header.frag_len = frag->msg_header.msg_len;
702        frag->msg_header.frag_off = 0;
703    } else {
704        frag = (hm_fragment *)item->data;
705        if (frag->msg_header.msg_len != msg_hdr->msg_len) {
706            item = NULL;
707            frag = NULL;
708            goto err;
709        }
710    }
711
712    /*
713     * If message is already reassembled, this must be a retransmit and can
714     * be dropped. In this case item != NULL and so frag does not need to be
715     * freed.
716     */
717    if (frag->reassembly == NULL) {
718        unsigned char devnull[256];
719
720        while (frag_len) {
721            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
722                                          devnull,
723                                          frag_len >
724                                          sizeof(devnull) ? sizeof(devnull) :
725                                          frag_len, 0);
726            if (i <= 0)
727                goto err;
728            frag_len -= i;
729        }
730        return DTLS1_HM_FRAGMENT_RETRY;
731    }
732
733    /* read the body of the fragment (header has already been read */
734    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
735                                  frag->fragment + msg_hdr->frag_off,
736                                  frag_len, 0);
737    if ((unsigned long)i != frag_len)
738        i = -1;
739    if (i <= 0)
740        goto err;
741
742    RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
743                        (long)(msg_hdr->frag_off + frag_len));
744
745    RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
746                               is_complete);
747
748    if (is_complete) {
749        OPENSSL_free(frag->reassembly);
750        frag->reassembly = NULL;
751    }
752
753    if (item == NULL) {
754        item = pitem_new(seq64be, frag);
755        if (item == NULL) {
756            i = -1;
757            goto err;
758        }
759
760        item = pqueue_insert(s->d1->buffered_messages, item);
761        /*
762         * pqueue_insert fails iff a duplicate item is inserted. However,
763         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
764         * would have returned it and control would never have reached this
765         * branch.
766         */
767        OPENSSL_assert(item != NULL);
768    }
769
770    return DTLS1_HM_FRAGMENT_RETRY;
771
772 err:
773    if (frag != NULL && item == NULL)
774        dtls1_hm_fragment_free(frag);
775    *ok = 0;
776    return i;
777}
778
779static int
780dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
781                                 int *ok)
782{
783    int i = -1;
784    hm_fragment *frag = NULL;
785    pitem *item = NULL;
786    unsigned char seq64be[8];
787    unsigned long frag_len = msg_hdr->frag_len;
788
789    if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
790        goto err;
791
792    /* Try to find item in queue, to prevent duplicate entries */
793    memset(seq64be, 0, sizeof(seq64be));
794    seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
795    seq64be[7] = (unsigned char)msg_hdr->seq;
796    item = pqueue_find(s->d1->buffered_messages, seq64be);
797
798    /*
799     * If we already have an entry and this one is a fragment, don't discard
800     * it and rather try to reassemble it.
801     */
802    if (item != NULL && frag_len != msg_hdr->msg_len)
803        item = NULL;
804
805    /*
806     * Discard the message if sequence number was already there, is too far
807     * in the future, already in the queue or if we received a FINISHED
808     * before the SERVER_HELLO, which then must be a stale retransmit.
809     */
810    if (msg_hdr->seq <= s->d1->handshake_read_seq ||
811        msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
812        (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
813    {
814        unsigned char devnull[256];
815
816        while (frag_len) {
817            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
818                                          devnull,
819                                          frag_len >
820                                          sizeof(devnull) ? sizeof(devnull) :
821                                          frag_len, 0);
822            if (i <= 0)
823                goto err;
824            frag_len -= i;
825        }
826    } else {
827        if (frag_len != msg_hdr->msg_len)
828            return dtls1_reassemble_fragment(s, msg_hdr, ok);
829
830        if (frag_len > dtls1_max_handshake_message_len(s))
831            goto err;
832
833        frag = dtls1_hm_fragment_new(frag_len, 0);
834        if (frag == NULL)
835            goto err;
836
837        memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
838
839        if (frag_len) {
840            /*
841             * read the body of the fragment (header has already been read
842             */
843            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
844                                          frag->fragment, frag_len, 0);
845            if ((unsigned long)i != frag_len)
846                i = -1;
847            if (i <= 0)
848                goto err;
849        }
850
851        item = pitem_new(seq64be, frag);
852        if (item == NULL)
853            goto err;
854
855        item = pqueue_insert(s->d1->buffered_messages, item);
856        /*
857         * pqueue_insert fails iff a duplicate item is inserted. However,
858         * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
859         * would have returned it. Then, either |frag_len| !=
860         * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
861         * have been processed with |dtls1_reassemble_fragment|, above, or
862         * the record will have been discarded.
863         */
864        OPENSSL_assert(item != NULL);
865    }
866
867    return DTLS1_HM_FRAGMENT_RETRY;
868
869 err:
870    if (frag != NULL && item == NULL)
871        dtls1_hm_fragment_free(frag);
872    *ok = 0;
873    return i;
874}
875
876static long
877dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
878{
879    unsigned char wire[DTLS1_HM_HEADER_LENGTH];
880    unsigned long len, frag_off, frag_len;
881    int i, al;
882    struct hm_header_st msg_hdr;
883
884 redo:
885    /* see if we have the required fragment already */
886    if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
887        if (*ok)
888            s->init_num = frag_len;
889        return frag_len;
890    }
891
892    /* read handshake message header */
893    i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
894                                  DTLS1_HM_HEADER_LENGTH, 0);
895    if (i <= 0) {               /* nbio, or an error */
896        s->rwstate = SSL_READING;
897        *ok = 0;
898        return i;
899    }
900    /* Handshake fails if message header is incomplete */
901    if (i != DTLS1_HM_HEADER_LENGTH) {
902        al = SSL_AD_UNEXPECTED_MESSAGE;
903        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
904        goto f_err;
905    }
906
907    /* parse the message fragment header */
908    dtls1_get_message_header(wire, &msg_hdr);
909
910    len = msg_hdr.msg_len;
911    frag_off = msg_hdr.frag_off;
912    frag_len = msg_hdr.frag_len;
913
914    /*
915     * We must have at least frag_len bytes left in the record to be read.
916     * Fragments must not span records.
917     */
918    if (frag_len > s->s3->rrec.length) {
919        al = SSL3_AD_ILLEGAL_PARAMETER;
920        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_BAD_LENGTH);
921        goto f_err;
922    }
923
924    /*
925     * if this is a future (or stale) message it gets buffered
926     * (or dropped)--no further processing at this time
927     * While listening, we accept seq 1 (ClientHello with cookie)
928     * although we're still expecting seq 0 (ClientHello)
929     */
930    if (msg_hdr.seq != s->d1->handshake_read_seq
931        && !(s->d1->listen && msg_hdr.seq == 1))
932        return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
933
934    if (frag_len && frag_len < len)
935        return dtls1_reassemble_fragment(s, &msg_hdr, ok);
936
937    if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
938        wire[0] == SSL3_MT_HELLO_REQUEST) {
939        /*
940         * The server may always send 'Hello Request' messages -- we are
941         * doing a handshake anyway now, so ignore them if their format is
942         * correct. Does not count for 'Finished' MAC.
943         */
944        if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
945            if (s->msg_callback)
946                s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
947                                wire, DTLS1_HM_HEADER_LENGTH, s,
948                                s->msg_callback_arg);
949
950            s->init_num = 0;
951            goto redo;
952        } else {                /* Incorrectly formated Hello request */
953
954            al = SSL_AD_UNEXPECTED_MESSAGE;
955            SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
956                   SSL_R_UNEXPECTED_MESSAGE);
957            goto f_err;
958        }
959    }
960
961    if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
962        goto f_err;
963
964    if (frag_len > 0) {
965        unsigned char *p =
966            (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
967
968        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
969                                      &p[frag_off], frag_len, 0);
970
971        /*
972         * This shouldn't ever fail due to NBIO because we already checked
973         * that we have enough data in the record
974         */
975        if (i <= 0) {
976            s->rwstate = SSL_READING;
977            *ok = 0;
978            return i;
979        }
980    } else
981        i = 0;
982
983    /*
984     * XDTLS: an incorrectly formatted fragment should cause the handshake
985     * to fail
986     */
987    if (i != (int)frag_len) {
988        al = SSL3_AD_ILLEGAL_PARAMETER;
989        SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
990        goto f_err;
991    }
992
993    *ok = 1;
994    s->state = stn;
995
996    /*
997     * Note that s->init_num is *not* used as current offset in
998     * s->init_buf->data, but as a counter summing up fragments' lengths: as
999     * soon as they sum up to handshake packet length, we assume we have got
1000     * all the fragments.
1001     */
1002    s->init_num = frag_len;
1003    return frag_len;
1004
1005 f_err:
1006    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1007    s->init_num = 0;
1008
1009    *ok = 0;
1010    return (-1);
1011}
1012
1013/*-
1014 * for these 2 messages, we need to
1015 * ssl->enc_read_ctx                    re-init
1016 * ssl->s3->read_sequence               zero
1017 * ssl->s3->read_mac_secret             re-init
1018 * ssl->session->read_sym_enc           assign
1019 * ssl->session->read_compression       assign
1020 * ssl->session->read_hash              assign
1021 */
1022int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1023{
1024    unsigned char *p;
1025
1026    if (s->state == a) {
1027        p = (unsigned char *)s->init_buf->data;
1028        *p++ = SSL3_MT_CCS;
1029        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1030        s->init_num = DTLS1_CCS_HEADER_LENGTH;
1031
1032        if (s->version == DTLS1_BAD_VER) {
1033            s->d1->next_handshake_write_seq++;
1034            s2n(s->d1->handshake_write_seq, p);
1035            s->init_num += 2;
1036        }
1037
1038        s->init_off = 0;
1039
1040        dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1041                                     s->d1->handshake_write_seq, 0, 0);
1042
1043        /* buffer the message to handle re-xmits */
1044        dtls1_buffer_message(s, 1);
1045
1046        s->state = b;
1047    }
1048
1049    /* SSL3_ST_CW_CHANGE_B */
1050    return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1051}
1052
1053int dtls1_read_failed(SSL *s, int code)
1054{
1055    if (code > 0) {
1056        fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1057        return 1;
1058    }
1059
1060    if (!dtls1_is_timer_expired(s)) {
1061        /*
1062         * not a timeout, none of our business, let higher layers handle
1063         * this.  in fact it's probably an error
1064         */
1065        return code;
1066    }
1067#ifndef OPENSSL_NO_HEARTBEATS
1068    /* done, no need to send a retransmit */
1069    if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1070#else
1071    /* done, no need to send a retransmit */
1072    if (!SSL_in_init(s))
1073#endif
1074    {
1075        BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1076        return code;
1077    }
1078#if 0                           /* for now, each alert contains only one
1079                                 * record number */
1080    item = pqueue_peek(state->rcvd_records);
1081    if (item) {
1082        /* send an alert immediately for all the missing records */
1083    } else
1084#endif
1085
1086#if 0                           /* no more alert sending, just retransmit the
1087                                 * last set of messages */
1088    if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1089        ssl3_send_alert(s, SSL3_AL_WARNING,
1090                        DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1091#endif
1092
1093    return dtls1_handle_timeout(s);
1094}
1095
1096int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1097{
1098    /*
1099     * The index of the retransmission queue actually is the message sequence
1100     * number, since the queue only contains messages of a single handshake.
1101     * However, the ChangeCipherSpec has no message sequence number and so
1102     * using only the sequence will result in the CCS and Finished having the
1103     * same index. To prevent this, the sequence number is multiplied by 2.
1104     * In case of a CCS 1 is subtracted. This does not only differ CSS and
1105     * Finished, it also maintains the order of the index (important for
1106     * priority queues) and fits in the unsigned short variable.
1107     */
1108    return seq * 2 - is_ccs;
1109}
1110
1111int dtls1_retransmit_buffered_messages(SSL *s)
1112{
1113    pqueue sent = s->d1->sent_messages;
1114    piterator iter;
1115    pitem *item;
1116    hm_fragment *frag;
1117    int found = 0;
1118
1119    iter = pqueue_iterator(sent);
1120
1121    for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1122        frag = (hm_fragment *)item->data;
1123        if (dtls1_retransmit_message(s, (unsigned short)
1124                                     dtls1_get_queue_priority
1125                                     (frag->msg_header.seq,
1126                                      frag->msg_header.is_ccs), 0,
1127                                     &found) <= 0 && found) {
1128            fprintf(stderr, "dtls1_retransmit_message() failed\n");
1129            return -1;
1130        }
1131    }
1132
1133    return 1;
1134}
1135
1136int dtls1_buffer_message(SSL *s, int is_ccs)
1137{
1138    pitem *item;
1139    hm_fragment *frag;
1140    unsigned char seq64be[8];
1141
1142    /*
1143     * this function is called immediately after a message has been
1144     * serialized
1145     */
1146    OPENSSL_assert(s->init_off == 0);
1147
1148    frag = dtls1_hm_fragment_new(s->init_num, 0);
1149    if (!frag)
1150        return 0;
1151
1152    memcpy(frag->fragment, s->init_buf->data, s->init_num);
1153
1154    if (is_ccs) {
1155        /* For DTLS1_BAD_VER the header length is non-standard */
1156        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1157                       ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1158                       == (unsigned int)s->init_num);
1159    } else {
1160        OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1161                       DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1162    }
1163
1164    frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1165    frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1166    frag->msg_header.type = s->d1->w_msg_hdr.type;
1167    frag->msg_header.frag_off = 0;
1168    frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1169    frag->msg_header.is_ccs = is_ccs;
1170
1171    /* save current state */
1172    frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1173    frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1174    frag->msg_header.saved_retransmit_state.compress = s->compress;
1175    frag->msg_header.saved_retransmit_state.session = s->session;
1176    frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1177
1178    memset(seq64be, 0, sizeof(seq64be));
1179    seq64be[6] =
1180        (unsigned
1181         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1182                                        frag->msg_header.is_ccs) >> 8);
1183    seq64be[7] =
1184        (unsigned
1185         char)(dtls1_get_queue_priority(frag->msg_header.seq,
1186                                        frag->msg_header.is_ccs));
1187
1188    item = pitem_new(seq64be, frag);
1189    if (item == NULL) {
1190        dtls1_hm_fragment_free(frag);
1191        return 0;
1192    }
1193#if 0
1194    fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1195    fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1196    fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1197#endif
1198
1199    pqueue_insert(s->d1->sent_messages, item);
1200    return 1;
1201}
1202
1203int
1204dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1205                         int *found)
1206{
1207    int ret;
1208    /* XDTLS: for now assuming that read/writes are blocking */
1209    pitem *item;
1210    hm_fragment *frag;
1211    unsigned long header_length;
1212    unsigned char seq64be[8];
1213    struct dtls1_retransmit_state saved_state;
1214    unsigned char save_write_sequence[8];
1215
1216    /*-
1217      OPENSSL_assert(s->init_num == 0);
1218      OPENSSL_assert(s->init_off == 0);
1219     */
1220
1221    /* XDTLS:  the requested message ought to be found, otherwise error */
1222    memset(seq64be, 0, sizeof(seq64be));
1223    seq64be[6] = (unsigned char)(seq >> 8);
1224    seq64be[7] = (unsigned char)seq;
1225
1226    item = pqueue_find(s->d1->sent_messages, seq64be);
1227    if (item == NULL) {
1228        fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1229        *found = 0;
1230        return 0;
1231    }
1232
1233    *found = 1;
1234    frag = (hm_fragment *)item->data;
1235
1236    if (frag->msg_header.is_ccs)
1237        header_length = DTLS1_CCS_HEADER_LENGTH;
1238    else
1239        header_length = DTLS1_HM_HEADER_LENGTH;
1240
1241    memcpy(s->init_buf->data, frag->fragment,
1242           frag->msg_header.msg_len + header_length);
1243    s->init_num = frag->msg_header.msg_len + header_length;
1244
1245    dtls1_set_message_header_int(s, frag->msg_header.type,
1246                                 frag->msg_header.msg_len,
1247                                 frag->msg_header.seq, 0,
1248                                 frag->msg_header.frag_len);
1249
1250    /* save current state */
1251    saved_state.enc_write_ctx = s->enc_write_ctx;
1252    saved_state.write_hash = s->write_hash;
1253    saved_state.compress = s->compress;
1254    saved_state.session = s->session;
1255    saved_state.epoch = s->d1->w_epoch;
1256    saved_state.epoch = s->d1->w_epoch;
1257
1258    s->d1->retransmitting = 1;
1259
1260    /* restore state in which the message was originally sent */
1261    s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1262    s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1263    s->compress = frag->msg_header.saved_retransmit_state.compress;
1264    s->session = frag->msg_header.saved_retransmit_state.session;
1265    s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1266
1267    if (frag->msg_header.saved_retransmit_state.epoch ==
1268        saved_state.epoch - 1) {
1269        memcpy(save_write_sequence, s->s3->write_sequence,
1270               sizeof(s->s3->write_sequence));
1271        memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1272               sizeof(s->s3->write_sequence));
1273    }
1274
1275    ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1276                         SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1277
1278    /* restore current state */
1279    s->enc_write_ctx = saved_state.enc_write_ctx;
1280    s->write_hash = saved_state.write_hash;
1281    s->compress = saved_state.compress;
1282    s->session = saved_state.session;
1283    s->d1->w_epoch = saved_state.epoch;
1284
1285    if (frag->msg_header.saved_retransmit_state.epoch ==
1286        saved_state.epoch - 1) {
1287        memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1288               sizeof(s->s3->write_sequence));
1289        memcpy(s->s3->write_sequence, save_write_sequence,
1290               sizeof(s->s3->write_sequence));
1291    }
1292
1293    s->d1->retransmitting = 0;
1294
1295    (void)BIO_flush(SSL_get_wbio(s));
1296    return ret;
1297}
1298
1299/* call this function when the buffered messages are no longer needed */
1300void dtls1_clear_record_buffer(SSL *s)
1301{
1302    pitem *item;
1303
1304    for (item = pqueue_pop(s->d1->sent_messages);
1305         item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1306        dtls1_hm_fragment_free((hm_fragment *)item->data);
1307        pitem_free(item);
1308    }
1309}
1310
1311unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1312                                        unsigned char mt, unsigned long len,
1313                                        unsigned long frag_off,
1314                                        unsigned long frag_len)
1315{
1316    /* Don't change sequence numbers while listening */
1317    if (frag_off == 0 && !s->d1->listen) {
1318        s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1319        s->d1->next_handshake_write_seq++;
1320    }
1321
1322    dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1323                                 frag_off, frag_len);
1324
1325    return p += DTLS1_HM_HEADER_LENGTH;
1326}
1327
1328/* don't actually do the writing, wait till the MTU has been retrieved */
1329static void
1330dtls1_set_message_header_int(SSL *s, unsigned char mt,
1331                             unsigned long len, unsigned short seq_num,
1332                             unsigned long frag_off, unsigned long frag_len)
1333{
1334    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1335
1336    msg_hdr->type = mt;
1337    msg_hdr->msg_len = len;
1338    msg_hdr->seq = seq_num;
1339    msg_hdr->frag_off = frag_off;
1340    msg_hdr->frag_len = frag_len;
1341}
1342
1343static void
1344dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1345                         unsigned long frag_len)
1346{
1347    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1348
1349    msg_hdr->frag_off = frag_off;
1350    msg_hdr->frag_len = frag_len;
1351}
1352
1353static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1354{
1355    struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1356
1357    *p++ = msg_hdr->type;
1358    l2n3(msg_hdr->msg_len, p);
1359
1360    s2n(msg_hdr->seq, p);
1361    l2n3(msg_hdr->frag_off, p);
1362    l2n3(msg_hdr->frag_len, p);
1363
1364    return p;
1365}
1366
1367unsigned int dtls1_link_min_mtu(void)
1368{
1369    return (g_probable_mtu[(sizeof(g_probable_mtu) /
1370                            sizeof(g_probable_mtu[0])) - 1]);
1371}
1372
1373unsigned int dtls1_min_mtu(SSL *s)
1374{
1375    return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1376}
1377
1378void
1379dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1380{
1381    memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1382    msg_hdr->type = *(data++);
1383    n2l3(data, msg_hdr->msg_len);
1384
1385    n2s(data, msg_hdr->seq);
1386    n2l3(data, msg_hdr->frag_off);
1387    n2l3(data, msg_hdr->frag_len);
1388}
1389
1390void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1391{
1392    memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1393
1394    ccs_hdr->type = *(data++);
1395}
1396
1397int dtls1_shutdown(SSL *s)
1398{
1399    int ret;
1400#ifndef OPENSSL_NO_SCTP
1401    BIO *wbio;
1402
1403    wbio = SSL_get_wbio(s);
1404    if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
1405        !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1406        ret = BIO_dgram_sctp_wait_for_dry(wbio);
1407        if (ret < 0)
1408            return -1;
1409
1410        if (ret == 0)
1411            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1412                     NULL);
1413    }
1414#endif
1415    ret = ssl3_shutdown(s);
1416#ifndef OPENSSL_NO_SCTP
1417    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1418#endif
1419    return ret;
1420}
1421
1422#ifndef OPENSSL_NO_HEARTBEATS
1423int dtls1_process_heartbeat(SSL *s)
1424{
1425    unsigned char *p = &s->s3->rrec.data[0], *pl;
1426    unsigned short hbtype;
1427    unsigned int payload;
1428    unsigned int padding = 16;  /* Use minimum padding */
1429
1430    if (s->msg_callback)
1431        s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1432                        &s->s3->rrec.data[0], s->s3->rrec.length,
1433                        s, s->msg_callback_arg);
1434
1435    /* Read type and payload length first */
1436    if (1 + 2 + 16 > s->s3->rrec.length)
1437        return 0;               /* silently discard */
1438    if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1439        return 0;               /* silently discard per RFC 6520 sec. 4 */
1440
1441    hbtype = *p++;
1442    n2s(p, payload);
1443    if (1 + 2 + payload + 16 > s->s3->rrec.length)
1444        return 0;               /* silently discard per RFC 6520 sec. 4 */
1445    pl = p;
1446
1447    if (hbtype == TLS1_HB_REQUEST) {
1448        unsigned char *buffer, *bp;
1449        unsigned int write_length = 1 /* heartbeat type */  +
1450            2 /* heartbeat length */  +
1451            payload + padding;
1452        int r;
1453
1454        if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1455            return 0;
1456
1457        /*
1458         * Allocate memory for the response, size is 1 byte message type,
1459         * plus 2 bytes payload length, plus payload, plus padding
1460         */
1461        buffer = OPENSSL_malloc(write_length);
1462        if (buffer == NULL)
1463            return -1;
1464        bp = buffer;
1465
1466        /* Enter response type, length and copy payload */
1467        *bp++ = TLS1_HB_RESPONSE;
1468        s2n(payload, bp);
1469        memcpy(bp, pl, payload);
1470        bp += payload;
1471        /* Random padding */
1472        if (RAND_pseudo_bytes(bp, padding) < 0) {
1473            OPENSSL_free(buffer);
1474            return -1;
1475        }
1476
1477        r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1478
1479        if (r >= 0 && s->msg_callback)
1480            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1481                            buffer, write_length, s, s->msg_callback_arg);
1482
1483        OPENSSL_free(buffer);
1484
1485        if (r < 0)
1486            return r;
1487    } else if (hbtype == TLS1_HB_RESPONSE) {
1488        unsigned int seq;
1489
1490        /*
1491         * We only send sequence numbers (2 bytes unsigned int), and 16
1492         * random bytes, so we just try to read the sequence number
1493         */
1494        n2s(pl, seq);
1495
1496        if (payload == 18 && seq == s->tlsext_hb_seq) {
1497            dtls1_stop_timer(s);
1498            s->tlsext_hb_seq++;
1499            s->tlsext_hb_pending = 0;
1500        }
1501    }
1502
1503    return 0;
1504}
1505
1506int dtls1_heartbeat(SSL *s)
1507{
1508    unsigned char *buf, *p;
1509    int ret = -1;
1510    unsigned int payload = 18;  /* Sequence number + random bytes */
1511    unsigned int padding = 16;  /* Use minimum padding */
1512
1513    /* Only send if peer supports and accepts HB requests... */
1514    if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1515        s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1516        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1517        return -1;
1518    }
1519
1520    /* ...and there is none in flight yet... */
1521    if (s->tlsext_hb_pending) {
1522        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1523        return -1;
1524    }
1525
1526    /* ...and no handshake in progress. */
1527    if (SSL_in_init(s) || s->in_handshake) {
1528        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1529        return -1;
1530    }
1531
1532    /*
1533     * Check if padding is too long, payload and padding must not exceed 2^14
1534     * - 3 = 16381 bytes in total.
1535     */
1536    OPENSSL_assert(payload + padding <= 16381);
1537
1538    /*-
1539     * Create HeartBeat message, we just use a sequence number
1540     * as payload to distuingish different messages and add
1541     * some random stuff.
1542     *  - Message Type, 1 byte
1543     *  - Payload Length, 2 bytes (unsigned int)
1544     *  - Payload, the sequence number (2 bytes uint)
1545     *  - Payload, random bytes (16 bytes uint)
1546     *  - Padding
1547     */
1548    buf = OPENSSL_malloc(1 + 2 + payload + padding);
1549    p = buf;
1550    /* Message Type */
1551    *p++ = TLS1_HB_REQUEST;
1552    /* Payload length (18 bytes here) */
1553    s2n(payload, p);
1554    /* Sequence number */
1555    s2n(s->tlsext_hb_seq, p);
1556    /* 16 random bytes */
1557    if (RAND_pseudo_bytes(p, 16) < 0)
1558        goto err;
1559    p += 16;
1560    /* Random padding */
1561    if (RAND_pseudo_bytes(p, padding) < 0)
1562        goto err;
1563
1564    ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1565    if (ret >= 0) {
1566        if (s->msg_callback)
1567            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1568                            buf, 3 + payload + padding,
1569                            s, s->msg_callback_arg);
1570
1571        dtls1_start_timer(s);
1572        s->tlsext_hb_pending = 1;
1573    }
1574
1575err:
1576    OPENSSL_free(buf);
1577
1578    return ret;
1579}
1580#endif
1581