1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129			if ((end) - (start) <= 8) { \
130				long ii; \
131				for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132			} else { \
133				long ii; \
134				bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135				for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136				bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137			} }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140			long ii; \
141			OPENSSL_assert((msg_len) > 0); \
142			is_complete = 1; \
143			if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144			if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145				if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147#if 0
148#define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149			long ii; \
150			printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151			printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152			printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158/* XDTLS:  figure out the right values */
159static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163	unsigned long frag_len);
164static unsigned char *dtls1_write_message_header(SSL *s,
165	unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167	unsigned long len, unsigned short seq_num, unsigned long frag_off,
168	unsigned long frag_len);
169static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170	long max, int *ok);
171
172static hm_fragment *
173dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174	{
175	hm_fragment *frag = NULL;
176	unsigned char *buf = NULL;
177	unsigned char *bitmask = NULL;
178
179	frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180	if ( frag == NULL)
181		return NULL;
182
183	if (frag_len)
184		{
185		buf = (unsigned char *)OPENSSL_malloc(frag_len);
186		if ( buf == NULL)
187			{
188			OPENSSL_free(frag);
189			return NULL;
190			}
191		}
192
193	/* zero length fragment gets zero frag->fragment */
194	frag->fragment = buf;
195
196	/* Initialize reassembly bitmask if necessary */
197	if (reassembly)
198		{
199		bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200		if (bitmask == NULL)
201			{
202			if (buf != NULL) OPENSSL_free(buf);
203			OPENSSL_free(frag);
204			return NULL;
205			}
206		memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207		}
208
209	frag->reassembly = bitmask;
210
211	return frag;
212	}
213
214static void
215dtls1_hm_fragment_free(hm_fragment *frag)
216	{
217	if (frag->fragment) OPENSSL_free(frag->fragment);
218	if (frag->reassembly) OPENSSL_free(frag->reassembly);
219	OPENSSL_free(frag);
220	}
221
222/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223int dtls1_do_write(SSL *s, int type)
224	{
225	int ret;
226	int curr_mtu;
227	unsigned int len, frag_off, mac_size, blocksize;
228
229	/* AHA!  Figure out the MTU, and stick to the right size */
230	if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231		{
232		s->d1->mtu =
233			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235		/* I've seen the kernel return bogus numbers when it doesn't know
236		 * (initial write), so just make sure we have a reasonable number */
237		if (s->d1->mtu < dtls1_min_mtu())
238			{
239			s->d1->mtu = 0;
240			s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
242				s->d1->mtu, NULL);
243			}
244		}
245#if 0
246	mtu = s->d1->mtu;
247
248	fprintf(stderr, "using MTU = %d\n", mtu);
249
250	mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
251
252	curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
253
254	if ( curr_mtu > 0)
255		mtu = curr_mtu;
256	else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
257		return ret;
258
259	if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
260		{
261		ret = BIO_flush(SSL_get_wbio(s));
262		if ( ret <= 0)
263			return ret;
264		mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
265		}
266#endif
267
268	OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
269
270	if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
271		OPENSSL_assert(s->init_num ==
272			(int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
273
274	if (s->write_hash)
275		mac_size = EVP_MD_size(s->write_hash);
276	else
277		mac_size = 0;
278
279	if (s->enc_write_ctx &&
280		(EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
281		blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
282	else
283		blocksize = 0;
284
285	frag_off = 0;
286	while( s->init_num)
287		{
288		curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
289			DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
290
291		if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
292			{
293			/* grr.. we could get an error if MTU picked was wrong */
294			ret = BIO_flush(SSL_get_wbio(s));
295			if ( ret <= 0)
296				return ret;
297			curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
298				mac_size - blocksize;
299			}
300
301		if ( s->init_num > curr_mtu)
302			len = curr_mtu;
303		else
304			len = s->init_num;
305
306
307		/* XDTLS: this function is too long.  split out the CCS part */
308		if ( type == SSL3_RT_HANDSHAKE)
309			{
310			if ( s->init_off != 0)
311				{
312				OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
313				s->init_off -= DTLS1_HM_HEADER_LENGTH;
314				s->init_num += DTLS1_HM_HEADER_LENGTH;
315
316				if ( s->init_num > curr_mtu)
317					len = curr_mtu;
318				else
319					len = s->init_num;
320				}
321
322			dtls1_fix_message_header(s, frag_off,
323				len - DTLS1_HM_HEADER_LENGTH);
324
325			dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
326
327			OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
328			}
329
330		ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
331			len);
332		if (ret < 0)
333			{
334			/* might need to update MTU here, but we don't know
335			 * which previous packet caused the failure -- so can't
336			 * really retransmit anything.  continue as if everything
337			 * is fine and wait for an alert to handle the
338			 * retransmit
339			 */
340			if ( BIO_ctrl(SSL_get_wbio(s),
341				BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
342				s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
343					BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
344			else
345				return(-1);
346			}
347		else
348			{
349
350			/* bad if this assert fails, only part of the handshake
351			 * message got sent.  but why would this happen? */
352			OPENSSL_assert(len == (unsigned int)ret);
353
354			if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
355				{
356				/* should not be done for 'Hello Request's, but in that case
357				 * we'll ignore the result anyway */
358				unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
359				const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
360				int xlen;
361
362				if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
363					{
364					/* reconstruct message header is if it
365					 * is being sent in single fragment */
366					*p++ = msg_hdr->type;
367					l2n3(msg_hdr->msg_len,p);
368					s2n (msg_hdr->seq,p);
369					l2n3(0,p);
370					l2n3(msg_hdr->msg_len,p);
371					p  -= DTLS1_HM_HEADER_LENGTH;
372					xlen = ret;
373					}
374				else
375					{
376					p  += DTLS1_HM_HEADER_LENGTH;
377					xlen = ret - DTLS1_HM_HEADER_LENGTH;
378					}
379
380				ssl3_finish_mac(s, p, xlen);
381				}
382
383			if (ret == s->init_num)
384				{
385				if (s->msg_callback)
386					s->msg_callback(1, s->version, type, s->init_buf->data,
387						(size_t)(s->init_off + s->init_num), s,
388						s->msg_callback_arg);
389
390				s->init_off = 0;  /* done writing this message */
391				s->init_num = 0;
392
393				return(1);
394				}
395			s->init_off+=ret;
396			s->init_num-=ret;
397			frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
398			}
399		}
400	return(0);
401	}
402
403
404/* Obtain handshake message of message type 'mt' (any if mt == -1),
405 * maximum acceptable body length 'max'.
406 * Read an entire handshake message.  Handshake messages arrive in
407 * fragments.
408 */
409long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
410	{
411	int i, al;
412	struct hm_header_st *msg_hdr;
413	unsigned char *p;
414	unsigned long msg_len;
415
416	/* s3->tmp is used to store messages that are unexpected, caused
417	 * by the absence of an optional handshake message */
418	if (s->s3->tmp.reuse_message)
419		{
420		s->s3->tmp.reuse_message=0;
421		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
422			{
423			al=SSL_AD_UNEXPECTED_MESSAGE;
424			SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
425			goto f_err;
426			}
427		*ok=1;
428		s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
429		s->init_num = (int)s->s3->tmp.message_size;
430		return s->init_num;
431		}
432
433	msg_hdr = &s->d1->r_msg_hdr;
434	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
435
436again:
437	i = dtls1_get_message_fragment(s, st1, stn, max, ok);
438	if ( i == DTLS1_HM_BAD_FRAGMENT ||
439		i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
440		goto again;
441	else if ( i <= 0 && !*ok)
442		return i;
443
444	p = (unsigned char *)s->init_buf->data;
445	msg_len = msg_hdr->msg_len;
446
447	/* reconstruct message header */
448	*(p++) = msg_hdr->type;
449	l2n3(msg_len,p);
450	s2n (msg_hdr->seq,p);
451	l2n3(0,p);
452	l2n3(msg_len,p);
453	if (s->version != DTLS1_BAD_VER) {
454		p       -= DTLS1_HM_HEADER_LENGTH;
455		msg_len += DTLS1_HM_HEADER_LENGTH;
456	}
457
458	ssl3_finish_mac(s, p, msg_len);
459	if (s->msg_callback)
460		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
461			p, msg_len,
462			s, s->msg_callback_arg);
463
464	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
465
466	/* Don't change sequence numbers while listening */
467	if (!s->d1->listen)
468		s->d1->handshake_read_seq++;
469
470	s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
471	return s->init_num;
472
473f_err:
474	ssl3_send_alert(s,SSL3_AL_FATAL,al);
475	*ok = 0;
476	return -1;
477	}
478
479
480static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
481	{
482	size_t frag_off,frag_len,msg_len;
483
484	msg_len  = msg_hdr->msg_len;
485	frag_off = msg_hdr->frag_off;
486	frag_len = msg_hdr->frag_len;
487
488	/* sanity checking */
489	if ( (frag_off+frag_len) > msg_len)
490		{
491		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
492		return SSL_AD_ILLEGAL_PARAMETER;
493		}
494
495	if ( (frag_off+frag_len) > (unsigned long)max)
496		{
497		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498		return SSL_AD_ILLEGAL_PARAMETER;
499		}
500
501	if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
502		{
503		/* msg_len is limited to 2^24, but is effectively checked
504		 * against max above */
505		if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
506			{
507			SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
508			return SSL_AD_INTERNAL_ERROR;
509			}
510
511		s->s3->tmp.message_size  = msg_len;
512		s->d1->r_msg_hdr.msg_len = msg_len;
513		s->s3->tmp.message_type  = msg_hdr->type;
514		s->d1->r_msg_hdr.type    = msg_hdr->type;
515		s->d1->r_msg_hdr.seq     = msg_hdr->seq;
516		}
517	else if (msg_len != s->d1->r_msg_hdr.msg_len)
518		{
519		/* They must be playing with us! BTW, failure to enforce
520		 * upper limit would open possibility for buffer overrun. */
521		SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
522		return SSL_AD_ILLEGAL_PARAMETER;
523		}
524
525	return 0; /* no error */
526	}
527
528
529static int
530dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
531	{
532	/* (0) check whether the desired fragment is available
533	 * if so:
534	 * (1) copy over the fragment to s->init_buf->data[]
535	 * (2) update s->init_num
536	 */
537	pitem *item;
538	hm_fragment *frag;
539	int al;
540
541	*ok = 0;
542	item = pqueue_peek(s->d1->buffered_messages);
543	if ( item == NULL)
544		return 0;
545
546	frag = (hm_fragment *)item->data;
547
548	/* Don't return if reassembly still in progress */
549	if (frag->reassembly != NULL)
550		return 0;
551
552	if ( s->d1->handshake_read_seq == frag->msg_header.seq)
553		{
554		unsigned long frag_len = frag->msg_header.frag_len;
555		pqueue_pop(s->d1->buffered_messages);
556
557		al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
558
559		if (al==0) /* no alert */
560			{
561			unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
562			memcpy(&p[frag->msg_header.frag_off],
563				frag->fragment,frag->msg_header.frag_len);
564			}
565
566		dtls1_hm_fragment_free(frag);
567		pitem_free(item);
568
569		if (al==0)
570			{
571			*ok = 1;
572			return frag_len;
573			}
574
575		ssl3_send_alert(s,SSL3_AL_FATAL,al);
576		s->init_num = 0;
577		*ok = 0;
578		return -1;
579		}
580	else
581		return 0;
582	}
583
584
585static int
586dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
587	{
588	hm_fragment *frag = NULL;
589	pitem *item = NULL;
590	int i = -1, is_complete;
591	PQ_64BIT seq64;
592	unsigned long frag_len = msg_hdr->frag_len, max_len;
593
594	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
595		goto err;
596
597	/* Determine maximum allowed message size. Depends on (user set)
598	 * maximum certificate length, but 16k is minimum.
599	 */
600	if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
601		max_len = s->max_cert_list;
602	else
603		max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
604
605	if ((msg_hdr->frag_off+frag_len) > max_len)
606		goto err;
607
608	/* Try to find item in queue */
609	pq_64bit_init(&seq64);
610	pq_64bit_assign_word(&seq64, msg_hdr->seq);
611	item = pqueue_find(s->d1->buffered_messages, seq64);
612	pq_64bit_free(&seq64);
613
614	if (item == NULL)
615		{
616		frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
617		if ( frag == NULL)
618			goto err;
619		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
620		frag->msg_header.frag_len = frag->msg_header.msg_len;
621		frag->msg_header.frag_off = 0;
622		}
623	else
624		{
625		frag = (hm_fragment*) item->data;
626		if (frag->msg_header.msg_len != msg_hdr->msg_len)
627			{
628			item = NULL;
629			frag = NULL;
630			goto err;
631			}
632		}
633
634
635	/* If message is already reassembled, this must be a
636	 * retransmit and can be dropped.
637	 */
638	if (frag->reassembly == NULL)
639		{
640		unsigned char devnull [256];
641
642		while (frag_len)
643			{
644			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
645				devnull,
646				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
647			if (i<=0) goto err;
648			frag_len -= i;
649			}
650		return DTLS1_HM_FRAGMENT_RETRY;
651		}
652
653	/* read the body of the fragment (header has already been read */
654	i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
655		frag->fragment + msg_hdr->frag_off,frag_len,0);
656	if (i<=0 || (unsigned long)i!=frag_len)
657		goto err;
658
659	RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
660	                    (long)(msg_hdr->frag_off + frag_len));
661
662	RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
663	                           is_complete);
664
665	if (is_complete)
666		{
667		OPENSSL_free(frag->reassembly);
668		frag->reassembly = NULL;
669		}
670
671	if (item == NULL)
672		{
673		pq_64bit_init(&seq64);
674		pq_64bit_assign_word(&seq64, msg_hdr->seq);
675		item = pitem_new(seq64, frag);
676		pq_64bit_free(&seq64);
677
678		if (item == NULL)
679			{
680			i = -1;
681			goto err;
682			}
683
684		pqueue_insert(s->d1->buffered_messages, item);
685		}
686
687	return DTLS1_HM_FRAGMENT_RETRY;
688
689err:
690	if (frag != NULL) dtls1_hm_fragment_free(frag);
691	if (item != NULL) OPENSSL_free(item);
692	*ok = 0;
693	return i;
694	}
695
696
697static int
698dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
699{
700	int i=-1;
701	hm_fragment *frag = NULL;
702	pitem *item = NULL;
703	PQ_64BIT seq64;
704	unsigned long frag_len = msg_hdr->frag_len;
705
706	if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
707		goto err;
708
709	/* Try to find item in queue, to prevent duplicate entries */
710	pq_64bit_init(&seq64);
711	pq_64bit_assign_word(&seq64, msg_hdr->seq);
712	item = pqueue_find(s->d1->buffered_messages, seq64);
713	pq_64bit_free(&seq64);
714
715	/* If we already have an entry and this one is a fragment,
716	 * don't discard it and rather try to reassemble it.
717	 */
718	if (item != NULL && frag_len < msg_hdr->msg_len)
719		item = NULL;
720
721	/* Discard the message if sequence number was already there, is
722	 * too far in the future, already in the queue or if we received
723	 * a FINISHED before the SERVER_HELLO, which then must be a stale
724	 * retransmit.
725	 */
726	if (msg_hdr->seq <= s->d1->handshake_read_seq ||
727		msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
728		(s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
729		{
730		unsigned char devnull [256];
731
732		while (frag_len)
733			{
734			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
735				devnull,
736				frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
737			if (i<=0) goto err;
738			frag_len -= i;
739			}
740		}
741	else
742		{
743		if (frag_len && frag_len < msg_hdr->msg_len)
744			return dtls1_reassemble_fragment(s, msg_hdr, ok);
745
746		frag = dtls1_hm_fragment_new(frag_len, 0);
747		if ( frag == NULL)
748			goto err;
749
750		memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
751
752		if (frag_len)
753			{
754			/* read the body of the fragment (header has already been read) */
755			i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
756				frag->fragment,frag_len,0);
757			if (i<=0 || (unsigned long)i!=frag_len)
758				goto err;
759			}
760
761		pq_64bit_init(&seq64);
762		pq_64bit_assign_word(&seq64, msg_hdr->seq);
763
764		item = pitem_new(seq64, frag);
765		pq_64bit_free(&seq64);
766		if ( item == NULL)
767			goto err;
768
769		pqueue_insert(s->d1->buffered_messages, item);
770		}
771
772	return DTLS1_HM_FRAGMENT_RETRY;
773
774err:
775	if ( frag != NULL) dtls1_hm_fragment_free(frag);
776	if ( item != NULL) OPENSSL_free(item);
777	*ok = 0;
778	return i;
779	}
780
781
782static long
783dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
784	{
785	unsigned char wire[DTLS1_HM_HEADER_LENGTH];
786	unsigned long len, frag_off, frag_len;
787	int i,al;
788	struct hm_header_st msg_hdr;
789
790	redo:
791	/* see if we have the required fragment already */
792	if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
793		{
794		if (*ok)	s->init_num = frag_len;
795		return frag_len;
796		}
797
798	/* read handshake message header */
799	i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
800		DTLS1_HM_HEADER_LENGTH, 0);
801	if (i <= 0) 	/* nbio, or an error */
802		{
803		s->rwstate=SSL_READING;
804		*ok = 0;
805		return i;
806		}
807	/* Handshake fails if message header is incomplete */
808	if (i != DTLS1_HM_HEADER_LENGTH)
809		{
810		al=SSL_AD_UNEXPECTED_MESSAGE;
811		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
812		goto f_err;
813		}
814
815	/* parse the message fragment header */
816	dtls1_get_message_header(wire, &msg_hdr);
817
818	/*
819	 * if this is a future (or stale) message it gets buffered
820	 * (or dropped)--no further processing at this time
821	 * While listening, we accept seq 1 (ClientHello with cookie)
822	 * although we're still expecting seq 0 (ClientHello)
823	 */
824	if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
825		return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
826
827	len = msg_hdr.msg_len;
828	frag_off = msg_hdr.frag_off;
829	frag_len = msg_hdr.frag_len;
830
831	if (frag_len && frag_len < len)
832		return dtls1_reassemble_fragment(s, &msg_hdr, ok);
833
834	if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
835		wire[0] == SSL3_MT_HELLO_REQUEST)
836		{
837		/* The server may always send 'Hello Request' messages --
838		 * we are doing a handshake anyway now, so ignore them
839		 * if their format is correct. Does not count for
840		 * 'Finished' MAC. */
841		if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
842			{
843			if (s->msg_callback)
844				s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
845					wire, DTLS1_HM_HEADER_LENGTH, s,
846					s->msg_callback_arg);
847
848			s->init_num = 0;
849			goto redo;
850			}
851		else /* Incorrectly formated Hello request */
852			{
853			al=SSL_AD_UNEXPECTED_MESSAGE;
854			SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
855			goto f_err;
856			}
857		}
858
859	if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
860		goto f_err;
861
862	/* XDTLS:  ressurect this when restart is in place */
863	s->state=stn;
864
865	if ( frag_len > 0)
866		{
867		unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
868
869		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
870			&p[frag_off],frag_len,0);
871		/* XDTLS:  fix this--message fragments cannot span multiple packets */
872		if (i <= 0)
873			{
874			s->rwstate=SSL_READING;
875			*ok = 0;
876			return i;
877			}
878		}
879	else
880		i = 0;
881
882	/* XDTLS:  an incorrectly formatted fragment should cause the
883	 * handshake to fail */
884	if (i != (int)frag_len)
885		{
886		al=SSL3_AD_ILLEGAL_PARAMETER;
887		SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
888		goto f_err;
889		}
890
891	*ok = 1;
892
893	/* Note that s->init_num is *not* used as current offset in
894	 * s->init_buf->data, but as a counter summing up fragments'
895	 * lengths: as soon as they sum up to handshake packet
896	 * length, we assume we have got all the fragments. */
897	s->init_num = frag_len;
898	return frag_len;
899
900f_err:
901	ssl3_send_alert(s,SSL3_AL_FATAL,al);
902	s->init_num = 0;
903
904	*ok=0;
905	return(-1);
906	}
907
908int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
909	{
910	unsigned char *p,*d;
911	int i;
912	unsigned long l;
913
914	if (s->state == a)
915		{
916		d=(unsigned char *)s->init_buf->data;
917		p= &(d[DTLS1_HM_HEADER_LENGTH]);
918
919		i=s->method->ssl3_enc->final_finish_mac(s,
920			&(s->s3->finish_dgst1),
921			&(s->s3->finish_dgst2),
922			sender,slen,s->s3->tmp.finish_md);
923		s->s3->tmp.finish_md_len = i;
924		memcpy(p, s->s3->tmp.finish_md, i);
925		p+=i;
926		l=i;
927
928	/* Copy the finished so we can use it for
929	 * renegotiation checks
930	 */
931	if(s->type == SSL_ST_CONNECT)
932		{
933		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
934		memcpy(s->s3->previous_client_finished,
935		       s->s3->tmp.finish_md, i);
936		s->s3->previous_client_finished_len=i;
937		}
938	else
939		{
940		OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
941		memcpy(s->s3->previous_server_finished,
942		       s->s3->tmp.finish_md, i);
943		s->s3->previous_server_finished_len=i;
944		}
945
946#ifdef OPENSSL_SYS_WIN16
947		/* MSVC 1.5 does not clear the top bytes of the word unless
948		 * I do this.
949		 */
950		l&=0xffff;
951#endif
952
953		d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
954		s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
955		s->init_off=0;
956
957		/* buffer the message to handle re-xmits */
958		dtls1_buffer_message(s, 0);
959
960		s->state=b;
961		}
962
963	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
964	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
965	}
966
967/* for these 2 messages, we need to
968 * ssl->enc_read_ctx			re-init
969 * ssl->s3->read_sequence		zero
970 * ssl->s3->read_mac_secret		re-init
971 * ssl->session->read_sym_enc		assign
972 * ssl->session->read_compression	assign
973 * ssl->session->read_hash		assign
974 */
975int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
976	{
977	unsigned char *p;
978
979	if (s->state == a)
980		{
981		p=(unsigned char *)s->init_buf->data;
982		*p++=SSL3_MT_CCS;
983		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
984		s->init_num=DTLS1_CCS_HEADER_LENGTH;
985
986		if (s->client_version == DTLS1_BAD_VER)
987			{
988			s->d1->next_handshake_write_seq++;
989			s2n(s->d1->handshake_write_seq,p);
990			s->init_num+=2;
991			}
992
993		s->init_off=0;
994
995		dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
996			s->d1->handshake_write_seq, 0, 0);
997
998		/* buffer the message to handle re-xmits */
999		dtls1_buffer_message(s, 1);
1000
1001		s->state=b;
1002		}
1003
1004	/* SSL3_ST_CW_CHANGE_B */
1005	return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1006	}
1007
1008static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1009	{
1010		int n;
1011		unsigned char *p;
1012
1013		n=i2d_X509(x,NULL);
1014		if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1015			{
1016			SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1017			return 0;
1018			}
1019		p=(unsigned char *)&(buf->data[*l]);
1020		l2n3(n,p);
1021		i2d_X509(x,&p);
1022		*l+=n+3;
1023
1024		return 1;
1025	}
1026unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1027	{
1028	unsigned char *p;
1029	int i;
1030	unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1031	BUF_MEM *buf;
1032
1033	/* TLSv1 sends a chain with nothing in it, instead of an alert */
1034	buf=s->init_buf;
1035	if (!BUF_MEM_grow_clean(buf,10))
1036		{
1037		SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1038		return(0);
1039		}
1040	if (x != NULL)
1041		{
1042		X509_STORE_CTX xs_ctx;
1043
1044		if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1045  			{
1046  			SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1047  			return(0);
1048  			}
1049
1050		X509_verify_cert(&xs_ctx);
1051		/* Don't leave errors in the queue */
1052		ERR_clear_error();
1053		for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1054  			{
1055			x = sk_X509_value(xs_ctx.chain, i);
1056
1057			if (!dtls1_add_cert_to_buf(buf, &l, x))
1058  				{
1059				X509_STORE_CTX_cleanup(&xs_ctx);
1060				return 0;
1061  				}
1062  			}
1063  		X509_STORE_CTX_cleanup(&xs_ctx);
1064  		}
1065	/* Thawte special :-) */
1066	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1067		{
1068		x=sk_X509_value(s->ctx->extra_certs,i);
1069		if (!dtls1_add_cert_to_buf(buf, &l, x))
1070			return 0;
1071		}
1072
1073	l-= (3 + DTLS1_HM_HEADER_LENGTH);
1074
1075	p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1076	l2n3(l,p);
1077	l+=3;
1078	p=(unsigned char *)&(buf->data[0]);
1079	p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1080
1081	l+=DTLS1_HM_HEADER_LENGTH;
1082	return(l);
1083	}
1084
1085int dtls1_read_failed(SSL *s, int code)
1086	{
1087	if ( code > 0)
1088		{
1089		fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1090		return 1;
1091		}
1092
1093	if (!dtls1_is_timer_expired(s))
1094		{
1095		/* not a timeout, none of our business,
1096		   let higher layers handle this.  in fact it's probably an error */
1097		return code;
1098		}
1099
1100	if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
1101		{
1102		BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1103		return code;
1104		}
1105
1106#if 0 /* for now, each alert contains only one record number */
1107	item = pqueue_peek(state->rcvd_records);
1108	if ( item )
1109		{
1110		/* send an alert immediately for all the missing records */
1111		}
1112	else
1113#endif
1114
1115#if 0  /* no more alert sending, just retransmit the last set of messages */
1116	if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1117		ssl3_send_alert(s,SSL3_AL_WARNING,
1118			DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1119#endif
1120
1121	return dtls1_handle_timeout(s);
1122	}
1123
1124int
1125dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1126	{
1127	/* The index of the retransmission queue actually is the message sequence number,
1128	 * since the queue only contains messages of a single handshake. However, the
1129	 * ChangeCipherSpec has no message sequence number and so using only the sequence
1130	 * will result in the CCS and Finished having the same index. To prevent this,
1131	 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1132	 * This does not only differ CSS and Finished, it also maintains the order of the
1133	 * index (important for priority queues) and fits in the unsigned short variable.
1134	 */
1135	return seq * 2 - is_ccs;
1136	}
1137
1138int
1139dtls1_retransmit_buffered_messages(SSL *s)
1140	{
1141	pqueue sent = s->d1->sent_messages;
1142	piterator iter;
1143	pitem *item;
1144	hm_fragment *frag;
1145	int found = 0;
1146
1147	iter = pqueue_iterator(sent);
1148
1149	for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1150		{
1151		frag = (hm_fragment *)item->data;
1152			if ( dtls1_retransmit_message(s,
1153				(unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1154				0, &found) <= 0 && found)
1155			{
1156			fprintf(stderr, "dtls1_retransmit_message() failed\n");
1157			return -1;
1158			}
1159		}
1160
1161	return 1;
1162	}
1163
1164int
1165dtls1_buffer_message(SSL *s, int is_ccs)
1166	{
1167	pitem *item;
1168	hm_fragment *frag;
1169	PQ_64BIT seq64;
1170
1171	/* this function is called immediately after a message has
1172	 * been serialized */
1173	OPENSSL_assert(s->init_off == 0);
1174
1175	frag = dtls1_hm_fragment_new(s->init_num, 0);
1176
1177	memcpy(frag->fragment, s->init_buf->data, s->init_num);
1178
1179	if ( is_ccs)
1180		{
1181		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1182			DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1183		}
1184	else
1185		{
1186		OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1187			DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1188		}
1189
1190	frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1191	frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1192	frag->msg_header.type = s->d1->w_msg_hdr.type;
1193	frag->msg_header.frag_off = 0;
1194	frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1195	frag->msg_header.is_ccs = is_ccs;
1196
1197	/* save current state*/
1198	frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1199	frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1200	frag->msg_header.saved_retransmit_state.compress = s->compress;
1201	frag->msg_header.saved_retransmit_state.session = s->session;
1202	frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1203
1204	pq_64bit_init(&seq64);
1205
1206	pq_64bit_assign_word(&seq64,
1207						 dtls1_get_queue_priority(frag->msg_header.seq,
1208												  frag->msg_header.is_ccs));
1209
1210	item = pitem_new(seq64, frag);
1211	pq_64bit_free(&seq64);
1212	if ( item == NULL)
1213		{
1214		dtls1_hm_fragment_free(frag);
1215		return 0;
1216		}
1217
1218#if 0
1219	fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1220	fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1221	fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1222#endif
1223
1224	pqueue_insert(s->d1->sent_messages, item);
1225	return 1;
1226	}
1227
1228int
1229dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1230	int *found)
1231	{
1232	int ret;
1233	/* XDTLS: for now assuming that read/writes are blocking */
1234	pitem *item;
1235	hm_fragment *frag ;
1236	unsigned long header_length;
1237	PQ_64BIT seq64;
1238	struct dtls1_retransmit_state saved_state;
1239	unsigned char save_write_sequence[8];
1240
1241	/*
1242	  OPENSSL_assert(s->init_num == 0);
1243	  OPENSSL_assert(s->init_off == 0);
1244	 */
1245
1246	/* XDTLS:  the requested message ought to be found, otherwise error */
1247	pq_64bit_init(&seq64);
1248	pq_64bit_assign_word(&seq64, seq);
1249
1250	item = pqueue_find(s->d1->sent_messages, seq64);
1251	pq_64bit_free(&seq64);
1252	if ( item == NULL)
1253		{
1254		fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1255		*found = 0;
1256		return 0;
1257		}
1258
1259	*found = 1;
1260	frag = (hm_fragment *)item->data;
1261
1262	if ( frag->msg_header.is_ccs)
1263		header_length = DTLS1_CCS_HEADER_LENGTH;
1264	else
1265		header_length = DTLS1_HM_HEADER_LENGTH;
1266
1267	memcpy(s->init_buf->data, frag->fragment,
1268		frag->msg_header.msg_len + header_length);
1269		s->init_num = frag->msg_header.msg_len + header_length;
1270
1271	dtls1_set_message_header_int(s, frag->msg_header.type,
1272		frag->msg_header.msg_len, frag->msg_header.seq, 0,
1273		frag->msg_header.frag_len);
1274
1275	/* save current state */
1276	saved_state.enc_write_ctx = s->enc_write_ctx;
1277	saved_state.write_hash = s->write_hash;
1278	saved_state.compress = s->compress;
1279	saved_state.session = s->session;
1280	saved_state.epoch = s->d1->w_epoch;
1281	saved_state.epoch = s->d1->w_epoch;
1282
1283	s->d1->retransmitting = 1;
1284
1285	/* restore state in which the message was originally sent */
1286	s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1287	s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1288	s->compress = frag->msg_header.saved_retransmit_state.compress;
1289	s->session = frag->msg_header.saved_retransmit_state.session;
1290	s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1291
1292	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1293	{
1294		memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1295		memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1296	}
1297
1298	ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1299						 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1300
1301	/* restore current state */
1302	s->enc_write_ctx = saved_state.enc_write_ctx;
1303	s->write_hash = saved_state.write_hash;
1304	s->compress = saved_state.compress;
1305	s->session = saved_state.session;
1306	s->d1->w_epoch = saved_state.epoch;
1307
1308	if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1309	{
1310		memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1311		memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1312	}
1313
1314	s->d1->retransmitting = 0;
1315
1316	(void)BIO_flush(SSL_get_wbio(s));
1317	return ret;
1318	}
1319
1320/* call this function when the buffered messages are no longer needed */
1321void
1322dtls1_clear_record_buffer(SSL *s)
1323	{
1324	pitem *item;
1325
1326	for(item = pqueue_pop(s->d1->sent_messages);
1327		item != NULL; item = pqueue_pop(s->d1->sent_messages))
1328		{
1329		dtls1_hm_fragment_free((hm_fragment *)item->data);
1330		pitem_free(item);
1331		}
1332	}
1333
1334
1335unsigned char *
1336dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1337			unsigned long len, unsigned long frag_off, unsigned long frag_len)
1338	{
1339	/* Don't change sequence numbers while listening */
1340	if (frag_off == 0 && !s->d1->listen)
1341		{
1342		s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1343		s->d1->next_handshake_write_seq++;
1344		}
1345
1346	dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1347		frag_off, frag_len);
1348
1349	return p += DTLS1_HM_HEADER_LENGTH;
1350	}
1351
1352
1353/* don't actually do the writing, wait till the MTU has been retrieved */
1354static void
1355dtls1_set_message_header_int(SSL *s, unsigned char mt,
1356			    unsigned long len, unsigned short seq_num, unsigned long frag_off,
1357			    unsigned long frag_len)
1358	{
1359	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1360
1361	msg_hdr->type = mt;
1362	msg_hdr->msg_len = len;
1363	msg_hdr->seq = seq_num;
1364	msg_hdr->frag_off = frag_off;
1365	msg_hdr->frag_len = frag_len;
1366	}
1367
1368static void
1369dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1370			unsigned long frag_len)
1371	{
1372	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1373
1374	msg_hdr->frag_off = frag_off;
1375	msg_hdr->frag_len = frag_len;
1376	}
1377
1378static unsigned char *
1379dtls1_write_message_header(SSL *s, unsigned char *p)
1380	{
1381	struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1382
1383	*p++ = msg_hdr->type;
1384	l2n3(msg_hdr->msg_len, p);
1385
1386	s2n(msg_hdr->seq, p);
1387	l2n3(msg_hdr->frag_off, p);
1388	l2n3(msg_hdr->frag_len, p);
1389
1390	return p;
1391	}
1392
1393unsigned int
1394dtls1_min_mtu(void)
1395	{
1396	return (g_probable_mtu[(sizeof(g_probable_mtu) /
1397		sizeof(g_probable_mtu[0])) - 1]);
1398	}
1399
1400static unsigned int
1401dtls1_guess_mtu(unsigned int curr_mtu)
1402	{
1403	size_t i;
1404
1405	if ( curr_mtu == 0 )
1406		return g_probable_mtu[0] ;
1407
1408	for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1409		if ( curr_mtu > g_probable_mtu[i])
1410			return g_probable_mtu[i];
1411
1412	return curr_mtu;
1413	}
1414
1415void
1416dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1417	{
1418	memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1419	msg_hdr->type = *(data++);
1420	n2l3(data, msg_hdr->msg_len);
1421
1422	n2s(data, msg_hdr->seq);
1423	n2l3(data, msg_hdr->frag_off);
1424	n2l3(data, msg_hdr->frag_len);
1425	}
1426
1427void
1428dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1429	{
1430	memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1431
1432	ccs_hdr->type = *(data++);
1433	}
1434