1 /* ssl/d1_both.c */
   2 /*
   3  * DTLS implementation written by Nagendra Modadugu
   4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
   5  */
   6 /* ====================================================================
   7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
   8  *
   9  * Redistribution and use in source and binary forms, with or without
  10  * modification, are permitted provided that the following conditions
  11  * are met:
  12  *
  13  * 1. Redistributions of source code must retain the above copyright
  14  *    notice, this list of conditions and the following disclaimer.
  15  *
  16  * 2. Redistributions in binary form must reproduce the above copyright
  17  *    notice, this list of conditions and the following disclaimer in
  18  *    the documentation and/or other materials provided with the
  19  *    distribution.
  20  *
  21  * 3. All advertising materials mentioning features or use of this
  22  *    software must display the following acknowledgment:
  23  *    "This product includes software developed by the OpenSSL Project
  24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  25  *
  26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27  *    endorse or promote products derived from this software without
  28  *    prior written permission. For written permission, please contact
  29  *    openssl-core@openssl.org.
  30  *
  31  * 5. Products derived from this software may not be called "OpenSSL"
  32  *    nor may "OpenSSL" appear in their names without prior written
  33  *    permission of the OpenSSL Project.
  34  *
  35  * 6. Redistributions of any form whatsoever must retain the following
  36  *    acknowledgment:
  37  *    "This product includes software developed by the OpenSSL Project
  38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  39  *
  40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51  * OF THE POSSIBILITY OF SUCH DAMAGE.
  52  * ====================================================================
  53  *
  54  * This product includes cryptographic software written by Eric Young
  55  * (eay@cryptsoft.com).  This product includes software written by Tim
  56  * Hudson (tjh@cryptsoft.com).
  57  *
  58  */
  59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  60  * All rights reserved.
  61  *
  62  * This package is an SSL implementation written
  63  * by Eric Young (eay@cryptsoft.com).
  64  * The implementation was written so as to conform with Netscapes SSL.
  65  *
  66  * This library is free for commercial and non-commercial use as long as
  67  * the following conditions are aheared to.  The following conditions
  68  * apply to all code found in this distribution, be it the RC4, RSA,
  69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  70  * included with this distribution is covered by the same copyright terms
  71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  72  *
  73  * Copyright remains Eric Young's, and as such any Copyright notices in
  74  * the code are not to be removed.
  75  * If this package is used in a product, Eric Young should be given attribution
  76  * as the author of the parts of the library used.
  77  * This can be in the form of a textual message at program startup or
  78  * in documentation (online or textual) provided with the package.
  79  *
  80  * Redistribution and use in source and binary forms, with or without
  81  * modification, are permitted provided that the following conditions
  82  * are met:
  83  * 1. Redistributions of source code must retain the copyright
  84  *    notice, this list of conditions and the following disclaimer.
  85  * 2. Redistributions in binary form must reproduce the above copyright
  86  *    notice, this list of conditions and the following disclaimer in the
  87  *    documentation and/or other materials provided with the distribution.
  88  * 3. All advertising materials mentioning features or use of this software
  89  *    must display the following acknowledgement:
  90  *    "This product includes cryptographic software written by
  91  *     Eric Young (eay@cryptsoft.com)"
  92  *    The word 'cryptographic' can be left out if the rouines from the library
  93  *    being used are not cryptographic related :-).
  94  * 4. If you include any Windows specific code (or a derivative thereof) from
  95  *    the apps directory (application code) you must include an acknowledgement:
  96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  97  *
  98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 108  * SUCH DAMAGE.
 109  *
 110  * The licence and distribution terms for any publically available version or
 111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
 112  * copied and put under another distribution licence
 113  * [including the GNU Public Licence.]
 114  */
 115 
 116 #include <limits.h>
 117 #include <string.h>
 118 #include <stdio.h>
 119 #include "ssl_locl.h"
 120 #include <openssl/buffer.h>
 121 #include <openssl/rand.h>
 122 #include <openssl/objects.h>
 123 #include <openssl/evp.h>
 124 #include <openssl/x509.h>
 125 
 126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
 127 
 128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
 129                         if ((end) - (start) <= 8) { \
 130                                 long ii; \
 131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
 132                         } else { \
 133                                 long ii; \
 134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
 135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
 136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
 137                         } }
 138 
 139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
 140                         long ii; \
 141                         OPENSSL_assert((msg_len) > 0); \
 142                         is_complete = 1; \
 143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
 144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
 145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
 146 
 147 #if 0
 148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
 149                         long ii; \
 150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
 151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
 152                         printf("\n"); }
 153 #endif
 154 
 155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
 156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
 157 
 158 /* XDTLS:  figure out the right values */
 159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
 160 
 161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
 162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
 163         unsigned long frag_len);
 164 static unsigned char *dtls1_write_message_header(SSL *s,
 165         unsigned char *p);
 166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
 167         unsigned long len, unsigned short seq_num, unsigned long frag_off,
 168         unsigned long frag_len);
 169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
 170         long max, int *ok);
 171 
 172 static hm_fragment *
 173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
 174         {
 175         hm_fragment *frag = NULL;
 176         unsigned char *buf = NULL;
 177         unsigned char *bitmask = NULL;
 178 
 179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
 180         if ( frag == NULL)
 181                 return NULL;
 182 
 183         if (frag_len)
 184                 {
 185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
 186                 if ( buf == NULL)
 187                         {
 188                         OPENSSL_free(frag);
 189                         return NULL;
 190                         }
 191                 }
 192 
 193         /* zero length fragment gets zero frag->fragment */
 194         frag->fragment = buf;
 195 
 196         /* Initialize reassembly bitmask if necessary */
 197         if (reassembly)
 198                 {
 199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
 200                 if (bitmask == NULL)
 201                         {
 202                         if (buf != NULL) OPENSSL_free(buf);
 203                         OPENSSL_free(frag);
 204                         return NULL;
 205                         }
 206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
 207                 }
 208 
 209         frag->reassembly = bitmask;
 210 
 211         return frag;
 212         }
 213 
 214 static void
 215 dtls1_hm_fragment_free(hm_fragment *frag)
 216         {
 217 
 218         if (frag->msg_header.is_ccs)
 219                 {
 220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
 221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
 222                 }
 223         if (frag->fragment) OPENSSL_free(frag->fragment);
 224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
 225         OPENSSL_free(frag);
 226         }
 227 
 228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
 229 int dtls1_do_write(SSL *s, int type)
 230         {
 231         int ret;
 232         int curr_mtu;
 233         unsigned int len, frag_off, mac_size, blocksize;
 234 
 235         /* AHA!  Figure out the MTU, and stick to the right size */
 236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
 237                 {
 238                 s->d1->mtu =
 239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
 240 
 241                 /* I've seen the kernel return bogus numbers when it doesn't know
 242                  * (initial write), so just make sure we have a reasonable number */
 243                 if (s->d1->mtu < dtls1_min_mtu())
 244                         {
 245                         s->d1->mtu = 0;
 246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
 247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
 248                                 s->d1->mtu, NULL);
 249                         }
 250                 }
 251 #if 0
 252         mtu = s->d1->mtu;
 253 
 254         fprintf(stderr, "using MTU = %d\n", mtu);
 255 
 256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
 257 
 258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
 259 
 260         if ( curr_mtu > 0)
 261                 mtu = curr_mtu;
 262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
 263                 return ret;
 264 
 265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
 266                 {
 267                 ret = BIO_flush(SSL_get_wbio(s));
 268                 if ( ret <= 0)
 269                         return ret;
 270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
 271                 }
 272 #endif
 273 
 274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
 275 
 276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
 277                 OPENSSL_assert(s->init_num ==
 278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
 279 
 280         if (s->write_hash)
 281                 mac_size = EVP_MD_CTX_size(s->write_hash);
 282         else
 283                 mac_size = 0;
 284 
 285         if (s->enc_write_ctx &&
 286                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
 287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
 288         else
 289                 blocksize = 0;
 290 
 291         frag_off = 0;
 292         while( s->init_num)
 293                 {
 294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
 295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
 296 
 297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
 298                         {
 299                         /* grr.. we could get an error if MTU picked was wrong */
 300                         ret = BIO_flush(SSL_get_wbio(s));
 301                         if ( ret <= 0)
 302                                 return ret;
 303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
 304                                 mac_size - blocksize;
 305                         }
 306 
 307                 if ( s->init_num > curr_mtu)
 308                         len = curr_mtu;
 309                 else
 310                         len = s->init_num;
 311 
 312 
 313                 /* XDTLS: this function is too long.  split out the CCS part */
 314                 if ( type == SSL3_RT_HANDSHAKE)
 315                         {
 316                         if ( s->init_off != 0)
 317                                 {
 318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
 319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
 320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
 321 
 322                                 if ( s->init_num > curr_mtu)
 323                                         len = curr_mtu;
 324                                 else
 325                                         len = s->init_num;
 326                                 }
 327 
 328                         dtls1_fix_message_header(s, frag_off,
 329                                 len - DTLS1_HM_HEADER_LENGTH);
 330 
 331                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
 332 
 333                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
 334                         }
 335 
 336                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
 337                         len);
 338                 if (ret < 0)
 339                         {
 340                         /* might need to update MTU here, but we don't know
 341                          * which previous packet caused the failure -- so can't
 342                          * really retransmit anything.  continue as if everything
 343                          * is fine and wait for an alert to handle the
 344                          * retransmit
 345                          */
 346                         if ( BIO_ctrl(SSL_get_wbio(s),
 347                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
 348                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
 349                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
 350                         else
 351                                 return(-1);
 352                         }
 353                 else
 354                         {
 355 
 356                         /* bad if this assert fails, only part of the handshake
 357                          * message got sent.  but why would this happen? */
 358                         OPENSSL_assert(len == (unsigned int)ret);
 359 
 360                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
 361                                 {
 362                                 /* should not be done for 'Hello Request's, but in that case
 363                                  * we'll ignore the result anyway */
 364                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
 365                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
 366                                 int xlen;
 367 
 368                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
 369                                         {
 370                                         /* reconstruct message header is if it
 371                                          * is being sent in single fragment */
 372                                         *p++ = msg_hdr->type;
 373                                         l2n3(msg_hdr->msg_len,p);
 374                                         s2n (msg_hdr->seq,p);
 375                                         l2n3(0,p);
 376                                         l2n3(msg_hdr->msg_len,p);
 377                                         p  -= DTLS1_HM_HEADER_LENGTH;
 378                                         xlen = ret;
 379                                         }
 380                                 else
 381                                         {
 382                                         p  += DTLS1_HM_HEADER_LENGTH;
 383                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
 384                                         }
 385 
 386                                 ssl3_finish_mac(s, p, xlen);
 387                                 }
 388 
 389                         if (ret == s->init_num)
 390                                 {
 391                                 if (s->msg_callback)
 392                                         s->msg_callback(1, s->version, type, s->init_buf->data,
 393                                                 (size_t)(s->init_off + s->init_num), s,
 394                                                 s->msg_callback_arg);
 395 
 396                                 s->init_off = 0;  /* done writing this message */
 397                                 s->init_num = 0;
 398 
 399                                 return(1);
 400                                 }
 401                         s->init_off+=ret;
 402                         s->init_num-=ret;
 403                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
 404                         }
 405                 }
 406         return(0);
 407         }
 408 
 409 
 410 /* Obtain handshake message of message type 'mt' (any if mt == -1),
 411  * maximum acceptable body length 'max'.
 412  * Read an entire handshake message.  Handshake messages arrive in
 413  * fragments.
 414  */
 415 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
 416         {
 417         int i, al;
 418         struct hm_header_st *msg_hdr;
 419         unsigned char *p;
 420         unsigned long msg_len;
 421 
 422         /* s3->tmp is used to store messages that are unexpected, caused
 423          * by the absence of an optional handshake message */
 424         if (s->s3->tmp.reuse_message)
 425                 {
 426                 s->s3->tmp.reuse_message=0;
 427                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
 428                         {
 429                         al=SSL_AD_UNEXPECTED_MESSAGE;
 430                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
 431                         goto f_err;
 432                         }
 433                 *ok=1;
 434                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
 435                 s->init_num = (int)s->s3->tmp.message_size;
 436                 return s->init_num;
 437                 }
 438 
 439         msg_hdr = &s->d1->r_msg_hdr;
 440         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
 441 
 442 again:
 443         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
 444         if ( i == DTLS1_HM_BAD_FRAGMENT ||
 445                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
 446                 goto again;
 447         else if ( i <= 0 && !*ok)
 448                 return i;
 449 
 450         p = (unsigned char *)s->init_buf->data;
 451         msg_len = msg_hdr->msg_len;
 452 
 453         /* reconstruct message header */
 454         *(p++) = msg_hdr->type;
 455         l2n3(msg_len,p);
 456         s2n (msg_hdr->seq,p);
 457         l2n3(0,p);
 458         l2n3(msg_len,p);
 459         if (s->version != DTLS1_BAD_VER) {
 460                 p       -= DTLS1_HM_HEADER_LENGTH;
 461                 msg_len += DTLS1_HM_HEADER_LENGTH;
 462         }
 463 
 464         ssl3_finish_mac(s, p, msg_len);
 465         if (s->msg_callback)
 466                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
 467                         p, msg_len,
 468                         s, s->msg_callback_arg);
 469 
 470         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
 471 
 472         /* Don't change sequence numbers while listening */
 473         if (!s->d1->listen)
 474                 s->d1->handshake_read_seq++;
 475 
 476         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
 477         return s->init_num;
 478 
 479 f_err:
 480         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 481         *ok = 0;
 482         return -1;
 483         }
 484 
 485 
 486 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
 487         {
 488         size_t frag_off,frag_len,msg_len;
 489 
 490         msg_len  = msg_hdr->msg_len;
 491         frag_off = msg_hdr->frag_off;
 492         frag_len = msg_hdr->frag_len;
 493 
 494         /* sanity checking */
 495         if ( (frag_off+frag_len) > msg_len)
 496                 {
 497                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 498                 return SSL_AD_ILLEGAL_PARAMETER;
 499                 }
 500 
 501         if ( (frag_off+frag_len) > (unsigned long)max)
 502                 {
 503                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 504                 return SSL_AD_ILLEGAL_PARAMETER;
 505                 }
 506 
 507         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
 508                 {
 509                 /* msg_len is limited to 2^24, but is effectively checked
 510                  * against max above */
 511                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
 512                         {
 513                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
 514                         return SSL_AD_INTERNAL_ERROR;
 515                         }
 516 
 517                 s->s3->tmp.message_size  = msg_len;
 518                 s->d1->r_msg_hdr.msg_len = msg_len;
 519                 s->s3->tmp.message_type  = msg_hdr->type;
 520                 s->d1->r_msg_hdr.type    = msg_hdr->type;
 521                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
 522                 }
 523         else if (msg_len != s->d1->r_msg_hdr.msg_len)
 524                 {
 525                 /* They must be playing with us! BTW, failure to enforce
 526                  * upper limit would open possibility for buffer overrun. */
 527                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 528                 return SSL_AD_ILLEGAL_PARAMETER;
 529                 }
 530 
 531         return 0; /* no error */
 532         }
 533 
 534 
 535 static int
 536 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
 537         {
 538         /* (0) check whether the desired fragment is available
 539          * if so:
 540          * (1) copy over the fragment to s->init_buf->data[]
 541          * (2) update s->init_num
 542          */
 543         pitem *item;
 544         hm_fragment *frag;
 545         int al;
 546 
 547         *ok = 0;
 548         item = pqueue_peek(s->d1->buffered_messages);
 549         if ( item == NULL)
 550                 return 0;
 551 
 552         frag = (hm_fragment *)item->data;
 553 
 554         /* Don't return if reassembly still in progress */
 555         if (frag->reassembly != NULL)
 556                 return 0;
 557 
 558         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
 559                 {
 560                 unsigned long frag_len = frag->msg_header.frag_len;
 561                 pqueue_pop(s->d1->buffered_messages);
 562 
 563                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
 564 
 565                 if (al==0) /* no alert */
 566                         {
 567                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
 568                         memcpy(&p[frag->msg_header.frag_off],
 569                                 frag->fragment,frag->msg_header.frag_len);
 570                         }
 571 
 572                 dtls1_hm_fragment_free(frag);
 573                 pitem_free(item);
 574 
 575                 if (al==0)
 576                         {
 577                         *ok = 1;
 578                         return frag_len;
 579                         }
 580 
 581                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
 582                 s->init_num = 0;
 583                 *ok = 0;
 584                 return -1;
 585                 }
 586         else
 587                 return 0;
 588         }
 589 
 590 /* dtls1_max_handshake_message_len returns the maximum number of bytes
 591  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
 592  * be greater if the maximum certificate list size requires it. */
 593 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
 594         {
 595         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
 596         if (max_len < (unsigned long)s->max_cert_list)
 597                 return s->max_cert_list;
 598         return max_len;
 599         }
 600 
 601 static int
 602 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
 603         {
 604         hm_fragment *frag = NULL;
 605         pitem *item = NULL;
 606         int i = -1, is_complete;
 607         unsigned char seq64be[8];
 608         unsigned long frag_len = msg_hdr->frag_len;
 609 
 610         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
 611                 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
 612                 goto err;
 613 
 614         if (frag_len == 0)
 615                 return DTLS1_HM_FRAGMENT_RETRY;
 616 
 617         /* Try to find item in queue */
 618         memset(seq64be,0,sizeof(seq64be));
 619         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
 620         seq64be[7] = (unsigned char) msg_hdr->seq;
 621         item = pqueue_find(s->d1->buffered_messages, seq64be);
 622 
 623         if (item == NULL)
 624                 {
 625                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
 626                 if ( frag == NULL)
 627                         goto err;
 628                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
 629                 frag->msg_header.frag_len = frag->msg_header.msg_len;
 630                 frag->msg_header.frag_off = 0;
 631                 }
 632         else
 633                 {
 634                 frag = (hm_fragment*) item->data;
 635                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
 636                         {
 637                         item = NULL;
 638                         frag = NULL;
 639                         goto err;
 640                         }
 641                 }
 642 
 643         /* If message is already reassembled, this must be a
 644          * retransmit and can be dropped. In this case item != NULL and so frag
 645          * does not need to be freed.
 646          */
 647         if (frag->reassembly == NULL)
 648                 {
 649                 unsigned char devnull [256];
 650 
 651                 while (frag_len)
 652                         {
 653                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 654                                 devnull,
 655                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
 656                         if (i<=0) goto err;
 657                         frag_len -= i;
 658                         }
 659                 return DTLS1_HM_FRAGMENT_RETRY;
 660                 }
 661 
 662         /* read the body of the fragment (header has already been read */
 663         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 664                 frag->fragment + msg_hdr->frag_off,frag_len,0);
 665         if ((unsigned long)i!=frag_len)
 666                 i=-1;
 667         if (i<=0)
 668                 goto err;
 669 
 670         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
 671                             (long)(msg_hdr->frag_off + frag_len));
 672 
 673         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
 674                                    is_complete);
 675 
 676         if (is_complete)
 677                 {
 678                 OPENSSL_free(frag->reassembly);
 679                 frag->reassembly = NULL;
 680                 }
 681 
 682         if (item == NULL)
 683                 {
 684                 item = pitem_new(seq64be, frag);
 685                 if (item == NULL)
 686                         {
 687                         i = -1;
 688                         goto err;
 689                         }
 690 
 691                 item = pqueue_insert(s->d1->buffered_messages, item);
 692                 /* pqueue_insert fails iff a duplicate item is inserted.
 693                  * However, |item| cannot be a duplicate. If it were,
 694                  * |pqueue_find|, above, would have returned it and control
 695                  * would never have reached this branch. */
 696                 OPENSSL_assert(item != NULL);
 697                 }
 698 
 699         return DTLS1_HM_FRAGMENT_RETRY;
 700 
 701 err:
 702         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
 703         *ok = 0;
 704         return i;
 705         }
 706 
 707 
 708 static int
 709 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
 710 {
 711         int i=-1;
 712         hm_fragment *frag = NULL;
 713         pitem *item = NULL;
 714         unsigned char seq64be[8];
 715         unsigned long frag_len = msg_hdr->frag_len;
 716 
 717         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
 718                 goto err;
 719 
 720         /* Try to find item in queue, to prevent duplicate entries */
 721         memset(seq64be,0,sizeof(seq64be));
 722         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
 723         seq64be[7] = (unsigned char) msg_hdr->seq;
 724         item = pqueue_find(s->d1->buffered_messages, seq64be);
 725 
 726         /* If we already have an entry and this one is a fragment,
 727          * don't discard it and rather try to reassemble it.
 728          */
 729         if (item != NULL && frag_len != msg_hdr->msg_len)
 730                 item = NULL;
 731 
 732         /* Discard the message if sequence number was already there, is
 733          * too far in the future, already in the queue or if we received
 734          * a FINISHED before the SERVER_HELLO, which then must be a stale
 735          * retransmit.
 736          */
 737         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
 738                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
 739                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
 740                 {
 741                 unsigned char devnull [256];
 742 
 743                 while (frag_len)
 744                         {
 745                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 746                                 devnull,
 747                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
 748                         if (i<=0) goto err;
 749                         frag_len -= i;
 750                         }
 751                 }
 752         else
 753                 {
 754                 if (frag_len != msg_hdr->msg_len)
 755                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
 756 
 757                 if (frag_len > dtls1_max_handshake_message_len(s))
 758                         goto err;
 759 
 760                 frag = dtls1_hm_fragment_new(frag_len, 0);
 761                 if ( frag == NULL)
 762                         goto err;
 763 
 764                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
 765 
 766                 if (frag_len)
 767                         {
 768                         /* read the body of the fragment (header has already been read */
 769                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 770                                 frag->fragment,frag_len,0);
 771                         if ((unsigned long)i!=frag_len)
 772                                 i=-1;
 773                         if (i<=0)
 774                                 goto err;
 775                         }
 776 
 777                 item = pitem_new(seq64be, frag);
 778                 if ( item == NULL)
 779                         goto err;
 780 
 781                 item = pqueue_insert(s->d1->buffered_messages, item);
 782                 /* pqueue_insert fails iff a duplicate item is inserted.
 783                  * However, |item| cannot be a duplicate. If it were,
 784                  * |pqueue_find|, above, would have returned it. Then, either
 785                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
 786                  * to NULL and it will have been processed with
 787                  * |dtls1_reassemble_fragment|, above, or the record will have
 788                  * been discarded. */
 789                 OPENSSL_assert(item != NULL);
 790                 }
 791 
 792         return DTLS1_HM_FRAGMENT_RETRY;
 793 
 794 err:
 795         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
 796         *ok = 0;
 797         return i;
 798         }
 799 
 800 
 801 static long
 802 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
 803         {
 804         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
 805         unsigned long len, frag_off, frag_len;
 806         int i,al;
 807         struct hm_header_st msg_hdr;
 808 
 809         redo:
 810         /* see if we have the required fragment already */
 811         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
 812                 {
 813                 if (*ok)        s->init_num = frag_len;
 814                 return frag_len;
 815                 }
 816 
 817         /* read handshake message header */
 818         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
 819                 DTLS1_HM_HEADER_LENGTH, 0);
 820         if (i <= 0)  /* nbio, or an error */
 821                 {
 822                 s->rwstate=SSL_READING;
 823                 *ok = 0;
 824                 return i;
 825                 }
 826         /* Handshake fails if message header is incomplete */
 827         if (i != DTLS1_HM_HEADER_LENGTH)
 828                 {
 829                 al=SSL_AD_UNEXPECTED_MESSAGE;
 830                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
 831                 goto f_err;
 832                 }
 833 
 834         /* parse the message fragment header */
 835         dtls1_get_message_header(wire, &msg_hdr);
 836 
 837         /*
 838          * if this is a future (or stale) message it gets buffered
 839          * (or dropped)--no further processing at this time
 840          * While listening, we accept seq 1 (ClientHello with cookie)
 841          * although we're still expecting seq 0 (ClientHello)
 842          */
 843         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
 844                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
 845 
 846         len = msg_hdr.msg_len;
 847         frag_off = msg_hdr.frag_off;
 848         frag_len = msg_hdr.frag_len;
 849 
 850         if (frag_len && frag_len < len)
 851                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
 852 
 853         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
 854                 wire[0] == SSL3_MT_HELLO_REQUEST)
 855                 {
 856                 /* The server may always send 'Hello Request' messages --
 857                  * we are doing a handshake anyway now, so ignore them
 858                  * if their format is correct. Does not count for
 859                  * 'Finished' MAC. */
 860                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
 861                         {
 862                         if (s->msg_callback)
 863                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
 864                                         wire, DTLS1_HM_HEADER_LENGTH, s,
 865                                         s->msg_callback_arg);
 866 
 867                         s->init_num = 0;
 868                         goto redo;
 869                         }
 870                 else /* Incorrectly formated Hello request */
 871                         {
 872                         al=SSL_AD_UNEXPECTED_MESSAGE;
 873                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
 874                         goto f_err;
 875                         }
 876                 }
 877 
 878         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
 879                 goto f_err;
 880 
 881         /* XDTLS:  ressurect this when restart is in place */
 882         s->state=stn;
 883 
 884         if ( frag_len > 0)
 885                 {
 886                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
 887 
 888                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 889                         &p[frag_off],frag_len,0);
 890                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
 891                 if (i <= 0)
 892                         {
 893                         s->rwstate=SSL_READING;
 894                         *ok = 0;
 895                         return i;
 896                         }
 897                 }
 898         else
 899                 i = 0;
 900 
 901         /* XDTLS:  an incorrectly formatted fragment should cause the
 902          * handshake to fail */
 903         if (i != (int)frag_len)
 904                 {
 905                 al=SSL3_AD_ILLEGAL_PARAMETER;
 906                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
 907                 goto f_err;
 908                 }
 909 
 910         *ok = 1;
 911 
 912         /* Note that s->init_num is *not* used as current offset in
 913          * s->init_buf->data, but as a counter summing up fragments'
 914          * lengths: as soon as they sum up to handshake packet
 915          * length, we assume we have got all the fragments. */
 916         s->init_num = frag_len;
 917         return frag_len;
 918 
 919 f_err:
 920         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 921         s->init_num = 0;
 922 
 923         *ok=0;
 924         return(-1);
 925         }
 926 
 927 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
 928         {
 929         unsigned char *p,*d;
 930         int i;
 931         unsigned long l;
 932 
 933         if (s->state == a)
 934                 {
 935                 d=(unsigned char *)s->init_buf->data;
 936                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
 937 
 938                 i=s->method->ssl3_enc->final_finish_mac(s,
 939                         sender,slen,s->s3->tmp.finish_md);
 940                 s->s3->tmp.finish_md_len = i;
 941                 memcpy(p, s->s3->tmp.finish_md, i);
 942                 p+=i;
 943                 l=i;
 944 
 945         /* Copy the finished so we can use it for
 946          * renegotiation checks
 947          */
 948         if(s->type == SSL_ST_CONNECT)
 949                 {
 950                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
 951                 memcpy(s->s3->previous_client_finished,
 952                        s->s3->tmp.finish_md, i);
 953                 s->s3->previous_client_finished_len=i;
 954                 }
 955         else
 956                 {
 957                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
 958                 memcpy(s->s3->previous_server_finished,
 959                        s->s3->tmp.finish_md, i);
 960                 s->s3->previous_server_finished_len=i;
 961                 }
 962 
 963 #ifdef OPENSSL_SYS_WIN16
 964                 /* MSVC 1.5 does not clear the top bytes of the word unless
 965                  * I do this.
 966                  */
 967                 l&=0xffff;
 968 #endif
 969 
 970                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
 971                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
 972                 s->init_off=0;
 973 
 974                 /* buffer the message to handle re-xmits */
 975                 dtls1_buffer_message(s, 0);
 976 
 977                 s->state=b;
 978                 }
 979 
 980         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
 981         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
 982         }
 983 
 984 /* for these 2 messages, we need to
 985  * ssl->enc_read_ctx                 re-init
 986  * ssl->s3->read_sequence         zero
 987  * ssl->s3->read_mac_secret               re-init
 988  * ssl->session->read_sym_enc             assign
 989  * ssl->session->read_compression assign
 990  * ssl->session->read_hash                assign
 991  */
 992 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
 993         {
 994         unsigned char *p;
 995 
 996         if (s->state == a)
 997                 {
 998                 p=(unsigned char *)s->init_buf->data;
 999                 *p++=SSL3_MT_CCS;
1000                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1001                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1002 
1003                 if (s->version == DTLS1_BAD_VER) {
1004                         s->d1->next_handshake_write_seq++;
1005                         s2n(s->d1->handshake_write_seq,p);
1006                         s->init_num+=2;
1007                 }
1008 
1009                 s->init_off=0;
1010 
1011                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1012                         s->d1->handshake_write_seq, 0, 0);
1013 
1014                 /* buffer the message to handle re-xmits */
1015                 dtls1_buffer_message(s, 1);
1016 
1017                 s->state=b;
1018                 }
1019 
1020         /* SSL3_ST_CW_CHANGE_B */
1021         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1022         }
1023 
1024 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1025         {
1026         int n;
1027         unsigned char *p;
1028 
1029         n=i2d_X509(x,NULL);
1030         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1031                 {
1032                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1033                 return 0;
1034                 }
1035         p=(unsigned char *)&(buf->data[*l]);
1036         l2n3(n,p);
1037         i2d_X509(x,&p);
1038         *l+=n+3;
1039 
1040         return 1;
1041         }
1042 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1043         {
1044         unsigned char *p;
1045         int i;
1046         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1047         BUF_MEM *buf;
1048 
1049         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1050         buf=s->init_buf;
1051         if (!BUF_MEM_grow_clean(buf,10))
1052                 {
1053                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1054                 return(0);
1055                 }
1056         if (x != NULL)
1057                 {
1058                 X509_STORE_CTX xs_ctx;
1059 
1060                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1061                         {
1062                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1063                         return(0);
1064                         }
1065 
1066                 X509_verify_cert(&xs_ctx);
1067                 /* Don't leave errors in the queue */
1068                 ERR_clear_error();
1069                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1070                         {
1071                         x = sk_X509_value(xs_ctx.chain, i);
1072 
1073                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1074                                 {
1075                                 X509_STORE_CTX_cleanup(&xs_ctx);
1076                                 return 0;
1077                                 }
1078                         }
1079                 X509_STORE_CTX_cleanup(&xs_ctx);
1080                 }
1081         /* Thawte special :-) */
1082         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1083                 {
1084                 x=sk_X509_value(s->ctx->extra_certs,i);
1085                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1086                         return 0;
1087                 }
1088 
1089         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1090 
1091         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1092         l2n3(l,p);
1093         l+=3;
1094         p=(unsigned char *)&(buf->data[0]);
1095         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1096 
1097         l+=DTLS1_HM_HEADER_LENGTH;
1098         return(l);
1099         }
1100 
1101 int dtls1_read_failed(SSL *s, int code)
1102         {
1103         if ( code > 0)
1104                 {
1105                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1106                 return 1;
1107                 }
1108 
1109         if (!dtls1_is_timer_expired(s))
1110                 {
1111                 /* not a timeout, none of our business,
1112                    let higher layers handle this.  in fact it's probably an error */
1113                 return code;
1114                 }
1115 
1116 #ifndef OPENSSL_NO_HEARTBEATS
1117         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1118 #else
1119         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1120 #endif
1121                 {
1122                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1123                 return code;
1124                 }
1125 
1126 #if 0 /* for now, each alert contains only one record number */
1127         item = pqueue_peek(state->rcvd_records);
1128         if ( item )
1129                 {
1130                 /* send an alert immediately for all the missing records */
1131                 }
1132         else
1133 #endif
1134 
1135 #if 0  /* no more alert sending, just retransmit the last set of messages */
1136         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1137                 ssl3_send_alert(s,SSL3_AL_WARNING,
1138                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1139 #endif
1140 
1141         return dtls1_handle_timeout(s);
1142         }
1143 
1144 int
1145 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1146         {
1147         /* The index of the retransmission queue actually is the message sequence number,
1148          * since the queue only contains messages of a single handshake. However, the
1149          * ChangeCipherSpec has no message sequence number and so using only the sequence
1150          * will result in the CCS and Finished having the same index. To prevent this,
1151          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1152          * This does not only differ CSS and Finished, it also maintains the order of the
1153          * index (important for priority queues) and fits in the unsigned short variable.
1154          */
1155         return seq * 2 - is_ccs;
1156         }
1157 
1158 int
1159 dtls1_retransmit_buffered_messages(SSL *s)
1160         {
1161         pqueue sent = s->d1->sent_messages;
1162         piterator iter;
1163         pitem *item;
1164         hm_fragment *frag;
1165         int found = 0;
1166 
1167         iter = pqueue_iterator(sent);
1168 
1169         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1170                 {
1171                 frag = (hm_fragment *)item->data;
1172                         if ( dtls1_retransmit_message(s,
1173                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1174                                 0, &found) <= 0 && found)
1175                         {
1176                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1177                         return -1;
1178                         }
1179                 }
1180 
1181         return 1;
1182         }
1183 
1184 int
1185 dtls1_buffer_message(SSL *s, int is_ccs)
1186         {
1187         pitem *item;
1188         hm_fragment *frag;
1189         unsigned char seq64be[8];
1190 
1191         /* this function is called immediately after a message has
1192          * been serialized */
1193         OPENSSL_assert(s->init_off == 0);
1194 
1195         frag = dtls1_hm_fragment_new(s->init_num, 0);
1196         if (!frag)
1197                 return 0;
1198 
1199         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1200 
1201         if ( is_ccs)
1202                 {
1203                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1204                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1205                 }
1206         else
1207                 {
1208                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1209                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1210                 }
1211 
1212         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1213         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1214         frag->msg_header.type = s->d1->w_msg_hdr.type;
1215         frag->msg_header.frag_off = 0;
1216         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1217         frag->msg_header.is_ccs = is_ccs;
1218 
1219         /* save current state*/
1220         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1221         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1222         frag->msg_header.saved_retransmit_state.compress = s->compress;
1223         frag->msg_header.saved_retransmit_state.session = s->session;
1224         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1225 
1226         memset(seq64be,0,sizeof(seq64be));
1227         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1228                                                                                                                   frag->msg_header.is_ccs)>>8);
1229         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1230                                                                                                                   frag->msg_header.is_ccs));
1231 
1232         item = pitem_new(seq64be, frag);
1233         if ( item == NULL)
1234                 {
1235                 dtls1_hm_fragment_free(frag);
1236                 return 0;
1237                 }
1238 
1239 #if 0
1240         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1241         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1242         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1243 #endif
1244 
1245         pqueue_insert(s->d1->sent_messages, item);
1246         return 1;
1247         }
1248 
1249 int
1250 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1251         int *found)
1252         {
1253         int ret;
1254         /* XDTLS: for now assuming that read/writes are blocking */
1255         pitem *item;
1256         hm_fragment *frag ;
1257         unsigned long header_length;
1258         unsigned char seq64be[8];
1259         struct dtls1_retransmit_state saved_state;
1260         unsigned char save_write_sequence[8];
1261 
1262         /*
1263           OPENSSL_assert(s->init_num == 0);
1264           OPENSSL_assert(s->init_off == 0);
1265          */
1266 
1267         /* XDTLS:  the requested message ought to be found, otherwise error */
1268         memset(seq64be,0,sizeof(seq64be));
1269         seq64be[6] = (unsigned char)(seq>>8);
1270         seq64be[7] = (unsigned char)seq;
1271 
1272         item = pqueue_find(s->d1->sent_messages, seq64be);
1273         if ( item == NULL)
1274                 {
1275                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1276                 *found = 0;
1277                 return 0;
1278                 }
1279 
1280         *found = 1;
1281         frag = (hm_fragment *)item->data;
1282 
1283         if ( frag->msg_header.is_ccs)
1284                 header_length = DTLS1_CCS_HEADER_LENGTH;
1285         else
1286                 header_length = DTLS1_HM_HEADER_LENGTH;
1287 
1288         memcpy(s->init_buf->data, frag->fragment,
1289                 frag->msg_header.msg_len + header_length);
1290                 s->init_num = frag->msg_header.msg_len + header_length;
1291 
1292         dtls1_set_message_header_int(s, frag->msg_header.type,
1293                 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1294                 frag->msg_header.frag_len);
1295 
1296         /* save current state */
1297         saved_state.enc_write_ctx = s->enc_write_ctx;
1298         saved_state.write_hash = s->write_hash;
1299         saved_state.compress = s->compress;
1300         saved_state.session = s->session;
1301         saved_state.epoch = s->d1->w_epoch;
1302         saved_state.epoch = s->d1->w_epoch;
1303 
1304         s->d1->retransmitting = 1;
1305 
1306         /* restore state in which the message was originally sent */
1307         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1308         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1309         s->compress = frag->msg_header.saved_retransmit_state.compress;
1310         s->session = frag->msg_header.saved_retransmit_state.session;
1311         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1312 
1313         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1314         {
1315                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1316                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1317         }
1318 
1319         ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1320                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1321 
1322         /* restore current state */
1323         s->enc_write_ctx = saved_state.enc_write_ctx;
1324         s->write_hash = saved_state.write_hash;
1325         s->compress = saved_state.compress;
1326         s->session = saved_state.session;
1327         s->d1->w_epoch = saved_state.epoch;
1328 
1329         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1330         {
1331                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1332                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1333         }
1334 
1335         s->d1->retransmitting = 0;
1336 
1337         (void)BIO_flush(SSL_get_wbio(s));
1338         return ret;
1339         }
1340 
1341 /* call this function when the buffered messages are no longer needed */
1342 void
1343 dtls1_clear_record_buffer(SSL *s)
1344         {
1345         pitem *item;
1346 
1347         for(item = pqueue_pop(s->d1->sent_messages);
1348                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1349                 {
1350                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1351                 pitem_free(item);
1352                 }
1353         }
1354 
1355 
1356 unsigned char *
1357 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1358                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1359         {
1360         /* Don't change sequence numbers while listening */
1361         if (frag_off == 0 && !s->d1->listen)
1362                 {
1363                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1364                 s->d1->next_handshake_write_seq++;
1365                 }
1366 
1367         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1368                 frag_off, frag_len);
1369 
1370         return p += DTLS1_HM_HEADER_LENGTH;
1371         }
1372 
1373 
1374 /* don't actually do the writing, wait till the MTU has been retrieved */
1375 static void
1376 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1377                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1378                             unsigned long frag_len)
1379         {
1380         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1381 
1382         msg_hdr->type = mt;
1383         msg_hdr->msg_len = len;
1384         msg_hdr->seq = seq_num;
1385         msg_hdr->frag_off = frag_off;
1386         msg_hdr->frag_len = frag_len;
1387         }
1388 
1389 static void
1390 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1391                         unsigned long frag_len)
1392         {
1393         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1394 
1395         msg_hdr->frag_off = frag_off;
1396         msg_hdr->frag_len = frag_len;
1397         }
1398 
1399 static unsigned char *
1400 dtls1_write_message_header(SSL *s, unsigned char *p)
1401         {
1402         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1403 
1404         *p++ = msg_hdr->type;
1405         l2n3(msg_hdr->msg_len, p);
1406 
1407         s2n(msg_hdr->seq, p);
1408         l2n3(msg_hdr->frag_off, p);
1409         l2n3(msg_hdr->frag_len, p);
1410 
1411         return p;
1412         }
1413 
1414 unsigned int
1415 dtls1_min_mtu(void)
1416         {
1417         return (g_probable_mtu[(sizeof(g_probable_mtu) /
1418                 sizeof(g_probable_mtu[0])) - 1]);
1419         }
1420 
1421 static unsigned int
1422 dtls1_guess_mtu(unsigned int curr_mtu)
1423         {
1424         unsigned int i;
1425 
1426         if ( curr_mtu == 0 )
1427                 return g_probable_mtu[0] ;
1428 
1429         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1430                 if ( curr_mtu > g_probable_mtu[i])
1431                         return g_probable_mtu[i];
1432 
1433         return curr_mtu;
1434         }
1435 
1436 void
1437 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1438         {
1439         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1440         msg_hdr->type = *(data++);
1441         n2l3(data, msg_hdr->msg_len);
1442 
1443         n2s(data, msg_hdr->seq);
1444         n2l3(data, msg_hdr->frag_off);
1445         n2l3(data, msg_hdr->frag_len);
1446         }
1447 
1448 void
1449 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1450         {
1451         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1452 
1453         ccs_hdr->type = *(data++);
1454         }
1455 
1456 int dtls1_shutdown(SSL *s)
1457         {
1458         int ret;
1459 #ifndef OPENSSL_NO_SCTP
1460         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1461             !(s->shutdown & SSL_SENT_SHUTDOWN))
1462                 {
1463                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1464                 if (ret < 0) return -1;
1465 
1466                 if (ret == 0)
1467                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1468                 }
1469 #endif
1470         ret = ssl3_shutdown(s);
1471 #ifndef OPENSSL_NO_SCTP
1472         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1473 #endif
1474         return ret;
1475         }
1476 
1477 #ifndef OPENSSL_NO_HEARTBEATS
1478 int
1479 dtls1_process_heartbeat(SSL *s)
1480         {
1481         unsigned char *p = &s->s3->rrec.data[0], *pl;
1482         unsigned short hbtype;
1483         unsigned int payload;
1484         unsigned int padding = 16; /* Use minimum padding */
1485 
1486         if (s->msg_callback)
1487                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1488                         &s->s3->rrec.data[0], s->s3->rrec.length,
1489                         s, s->msg_callback_arg);
1490 
1491         /* Read type and payload length first */
1492         if (1 + 2 + 16 > s->s3->rrec.length)
1493                 return 0; /* silently discard */
1494         hbtype = *p++;
1495         n2s(p, payload);
1496         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1497                 return 0; /* silently discard per RFC 6520 sec. 4 */
1498         pl = p;
1499 
1500         if (hbtype == TLS1_HB_REQUEST)
1501                 {
1502                 unsigned char *buffer, *bp;
1503                 unsigned int write_length = 1 /* heartbeat type */ +
1504                                             2 /* heartbeat length */ +
1505                                             payload + padding;
1506                 int r;
1507 
1508                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1509                         return 0;
1510 
1511                 /* Allocate memory for the response, size is 1 byte
1512                  * message type, plus 2 bytes payload length, plus
1513                  * payload, plus padding
1514                  */
1515                 buffer = OPENSSL_malloc(write_length);
1516                 bp = buffer;
1517 
1518                 /* Enter response type, length and copy payload */
1519                 *bp++ = TLS1_HB_RESPONSE;
1520                 s2n(payload, bp);
1521                 memcpy(bp, pl, payload);
1522                 bp += payload;
1523                 /* Random padding */
1524                 RAND_pseudo_bytes(bp, padding);
1525 
1526                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1527 
1528                 if (r >= 0 && s->msg_callback)
1529                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1530                                 buffer, write_length,
1531                                 s, s->msg_callback_arg);
1532 
1533                 OPENSSL_free(buffer);
1534 
1535                 if (r < 0)
1536                         return r;
1537                 }
1538         else if (hbtype == TLS1_HB_RESPONSE)
1539                 {
1540                 unsigned int seq;
1541 
1542                 /* We only send sequence numbers (2 bytes unsigned int),
1543                  * and 16 random bytes, so we just try to read the
1544                  * sequence number */
1545                 n2s(pl, seq);
1546 
1547                 if (payload == 18 && seq == s->tlsext_hb_seq)
1548                         {
1549                         dtls1_stop_timer(s);
1550                         s->tlsext_hb_seq++;
1551                         s->tlsext_hb_pending = 0;
1552                         }
1553                 }
1554 
1555         return 0;
1556         }
1557 
1558 int
1559 dtls1_heartbeat(SSL *s)
1560         {
1561         unsigned char *buf, *p;
1562         int ret;
1563         unsigned int payload = 18; /* Sequence number + random bytes */
1564         unsigned int padding = 16; /* Use minimum padding */
1565 
1566         /* Only send if peer supports and accepts HB requests... */
1567         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1568             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1569                 {
1570                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1571                 return -1;
1572                 }
1573 
1574         /* ...and there is none in flight yet... */
1575         if (s->tlsext_hb_pending)
1576                 {
1577                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1578                 return -1;
1579                 }
1580 
1581         /* ...and no handshake in progress. */
1582         if (SSL_in_init(s) || s->in_handshake)
1583                 {
1584                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1585                 return -1;
1586                 }
1587 
1588         /* Check if padding is too long, payload and padding
1589          * must not exceed 2^14 - 3 = 16381 bytes in total.
1590          */
1591         OPENSSL_assert(payload + padding <= 16381);
1592 
1593         /* Create HeartBeat message, we just use a sequence number
1594          * as payload to distuingish different messages and add
1595          * some random stuff.
1596          *  - Message Type, 1 byte
1597          *  - Payload Length, 2 bytes (unsigned int)
1598          *  - Payload, the sequence number (2 bytes uint)
1599          *  - Payload, random bytes (16 bytes uint)
1600          *  - Padding
1601          */
1602         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1603         p = buf;
1604         /* Message Type */
1605         *p++ = TLS1_HB_REQUEST;
1606         /* Payload length (18 bytes here) */
1607         s2n(payload, p);
1608         /* Sequence number */
1609         s2n(s->tlsext_hb_seq, p);
1610         /* 16 random bytes */
1611         RAND_pseudo_bytes(p, 16);
1612         p += 16;
1613         /* Random padding */
1614         RAND_pseudo_bytes(p, padding);
1615 
1616         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1617         if (ret >= 0)
1618                 {
1619                 if (s->msg_callback)
1620                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1621                                 buf, 3 + payload + padding,
1622                                 s, s->msg_callback_arg);
1623 
1624                 dtls1_start_timer(s);
1625                 s->tlsext_hb_pending = 1;
1626                 }
1627 
1628         OPENSSL_free(buf);
1629 
1630         return ret;
1631         }
1632 #endif