1 /* ssl/d1_both.c */
   2 /*
   3  * DTLS implementation written by Nagendra Modadugu
   4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
   5  */
   6 /* ====================================================================
   7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
   8  *
   9  * Redistribution and use in source and binary forms, with or without
  10  * modification, are permitted provided that the following conditions
  11  * are met:
  12  *
  13  * 1. Redistributions of source code must retain the above copyright
  14  *    notice, this list of conditions and the following disclaimer.
  15  *
  16  * 2. Redistributions in binary form must reproduce the above copyright
  17  *    notice, this list of conditions and the following disclaimer in
  18  *    the documentation and/or other materials provided with the
  19  *    distribution.
  20  *
  21  * 3. All advertising materials mentioning features or use of this
  22  *    software must display the following acknowledgment:
  23  *    "This product includes software developed by the OpenSSL Project
  24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  25  *
  26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27  *    endorse or promote products derived from this software without
  28  *    prior written permission. For written permission, please contact
  29  *    openssl-core@openssl.org.
  30  *
  31  * 5. Products derived from this software may not be called "OpenSSL"
  32  *    nor may "OpenSSL" appear in their names without prior written
  33  *    permission of the OpenSSL Project.
  34  *
  35  * 6. Redistributions of any form whatsoever must retain the following
  36  *    acknowledgment:
  37  *    "This product includes software developed by the OpenSSL Project
  38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  39  *
  40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51  * OF THE POSSIBILITY OF SUCH DAMAGE.
  52  * ====================================================================
  53  *
  54  * This product includes cryptographic software written by Eric Young
  55  * (eay@cryptsoft.com).  This product includes software written by Tim
  56  * Hudson (tjh@cryptsoft.com).
  57  *
  58  */
  59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  60  * All rights reserved.
  61  *
  62  * This package is an SSL implementation written
  63  * by Eric Young (eay@cryptsoft.com).
  64  * The implementation was written so as to conform with Netscapes SSL.
  65  *
  66  * This library is free for commercial and non-commercial use as long as
  67  * the following conditions are aheared to.  The following conditions
  68  * apply to all code found in this distribution, be it the RC4, RSA,
  69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  70  * included with this distribution is covered by the same copyright terms
  71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  72  *
  73  * Copyright remains Eric Young's, and as such any Copyright notices in
  74  * the code are not to be removed.
  75  * If this package is used in a product, Eric Young should be given attribution
  76  * as the author of the parts of the library used.
  77  * This can be in the form of a textual message at program startup or
  78  * in documentation (online or textual) provided with the package.
  79  *
  80  * Redistribution and use in source and binary forms, with or without
  81  * modification, are permitted provided that the following conditions
  82  * are met:
  83  * 1. Redistributions of source code must retain the copyright
  84  *    notice, this list of conditions and the following disclaimer.
  85  * 2. Redistributions in binary form must reproduce the above copyright
  86  *    notice, this list of conditions and the following disclaimer in the
  87  *    documentation and/or other materials provided with the distribution.
  88  * 3. All advertising materials mentioning features or use of this software
  89  *    must display the following acknowledgement:
  90  *    "This product includes cryptographic software written by
  91  *     Eric Young (eay@cryptsoft.com)"
  92  *    The word 'cryptographic' can be left out if the rouines from the library
  93  *    being used are not cryptographic related :-).
  94  * 4. If you include any Windows specific code (or a derivative thereof) from
  95  *    the apps directory (application code) you must include an acknowledgement:
  96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  97  *
  98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 108  * SUCH DAMAGE.
 109  *
 110  * The licence and distribution terms for any publically available version or
 111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
 112  * copied and put under another distribution licence
 113  * [including the GNU Public Licence.]
 114  */
 115 
 116 #include <limits.h>
 117 #include <string.h>
 118 #include <stdio.h>
 119 #include "ssl_locl.h"
 120 #include <openssl/buffer.h>
 121 #include <openssl/rand.h>
 122 #include <openssl/objects.h>
 123 #include <openssl/evp.h>
 124 #include <openssl/x509.h>
 125 
 126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
 127 
 128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
 129                         if ((end) - (start) <= 8) { \
 130                                 long ii; \
 131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
 132                         } else { \
 133                                 long ii; \
 134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
 135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
 136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
 137                         } }
 138 
 139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
 140                         long ii; \
 141                         OPENSSL_assert((msg_len) > 0); \
 142                         is_complete = 1; \
 143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
 144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
 145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
 146 
 147 #if 0
 148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
 149                         long ii; \
 150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
 151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
 152                         printf("\n"); }
 153 #endif
 154 
 155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
 156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
 157 
 158 /* XDTLS:  figure out the right values */
 159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
 160 
 161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
 162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
 163         unsigned long frag_len);
 164 static unsigned char *dtls1_write_message_header(SSL *s,
 165         unsigned char *p);
 166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
 167         unsigned long len, unsigned short seq_num, unsigned long frag_off,
 168         unsigned long frag_len);
 169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
 170         long max, int *ok);
 171 
 172 static hm_fragment *
 173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
 174         {
 175         hm_fragment *frag = NULL;
 176         unsigned char *buf = NULL;
 177         unsigned char *bitmask = NULL;
 178 
 179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
 180         if ( frag == NULL)
 181                 return NULL;
 182 
 183         if (frag_len)
 184                 {
 185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
 186                 if ( buf == NULL)
 187                         {
 188                         OPENSSL_free(frag);
 189                         return NULL;
 190                         }
 191                 }
 192 
 193         /* zero length fragment gets zero frag->fragment */
 194         frag->fragment = buf;
 195 
 196         /* Initialize reassembly bitmask if necessary */
 197         if (reassembly)
 198                 {
 199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
 200                 if (bitmask == NULL)
 201                         {
 202                         if (buf != NULL) OPENSSL_free(buf);
 203                         OPENSSL_free(frag);
 204                         return NULL;
 205                         }
 206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
 207                 }
 208 
 209         frag->reassembly = bitmask;
 210 
 211         return frag;
 212         }
 213 
 214 static void
 215 dtls1_hm_fragment_free(hm_fragment *frag)
 216         {
 217 
 218         if (frag->msg_header.is_ccs)
 219                 {
 220                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
 221                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
 222                 }
 223         if (frag->fragment) OPENSSL_free(frag->fragment);
 224         if (frag->reassembly) OPENSSL_free(frag->reassembly);
 225         OPENSSL_free(frag);
 226         }
 227 
 228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
 229 int dtls1_do_write(SSL *s, int type)
 230         {
 231         int ret;
 232         int curr_mtu;
 233         unsigned int len, frag_off, mac_size, blocksize;
 234 
 235         /* AHA!  Figure out the MTU, and stick to the right size */
 236         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
 237                 {
 238                 s->d1->mtu =
 239                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
 240 
 241                 /* I've seen the kernel return bogus numbers when it doesn't know
 242                  * (initial write), so just make sure we have a reasonable number */
 243                 if (s->d1->mtu < dtls1_min_mtu())
 244                         {
 245                         s->d1->mtu = 0;
 246                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
 247                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
 248                                 s->d1->mtu, NULL);
 249                         }
 250                 }
 251 #if 0
 252         mtu = s->d1->mtu;
 253 
 254         fprintf(stderr, "using MTU = %d\n", mtu);
 255 
 256         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
 257 
 258         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
 259 
 260         if ( curr_mtu > 0)
 261                 mtu = curr_mtu;
 262         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
 263                 return ret;
 264 
 265         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
 266                 {
 267                 ret = BIO_flush(SSL_get_wbio(s));
 268                 if ( ret <= 0)
 269                         return ret;
 270                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
 271                 }
 272 #endif
 273 
 274         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
 275 
 276         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
 277                 OPENSSL_assert(s->init_num ==
 278                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
 279 
 280         if (s->write_hash)
 281                 mac_size = EVP_MD_CTX_size(s->write_hash);
 282         else
 283                 mac_size = 0;
 284 
 285         if (s->enc_write_ctx &&
 286                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
 287                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
 288         else
 289                 blocksize = 0;
 290 
 291         frag_off = 0;
 292         while( s->init_num)
 293                 {
 294                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
 295                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
 296 
 297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
 298                         {
 299                         /* grr.. we could get an error if MTU picked was wrong */
 300                         ret = BIO_flush(SSL_get_wbio(s));
 301                         if ( ret <= 0)
 302                                 return ret;
 303                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
 304                                 mac_size - blocksize;
 305                         }
 306 
 307                 if ( s->init_num > curr_mtu)
 308                         len = curr_mtu;
 309                 else
 310                         len = s->init_num;
 311 
 312 
 313                 /* XDTLS: this function is too long.  split out the CCS part */
 314                 if ( type == SSL3_RT_HANDSHAKE)
 315                         {
 316                         if ( s->init_off != 0)
 317                                 {
 318                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
 319                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
 320                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
 321 
 322                                 if ( s->init_num > curr_mtu)
 323                                         len = curr_mtu;
 324                                 else
 325                                         len = s->init_num;
 326                                 }
 327 
 328                         dtls1_fix_message_header(s, frag_off,
 329                                 len - DTLS1_HM_HEADER_LENGTH);
 330 
 331                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
 332 
 333                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
 334                         }
 335 
 336                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
 337                         len);
 338                 if (ret < 0)
 339                         {
 340                         /* might need to update MTU here, but we don't know
 341                          * which previous packet caused the failure -- so can't
 342                          * really retransmit anything.  continue as if everything
 343                          * is fine and wait for an alert to handle the
 344                          * retransmit
 345                          */
 346                         if ( BIO_ctrl(SSL_get_wbio(s),
 347                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
 348                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
 349                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
 350                         else
 351                                 return(-1);
 352                         }
 353                 else
 354                         {
 355 
 356                         /* bad if this assert fails, only part of the handshake
 357                          * message got sent.  but why would this happen? */
 358                         OPENSSL_assert(len == (unsigned int)ret);
 359 
 360                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
 361                                 {
 362                                 /* should not be done for 'Hello Request's, but in that case
 363                                  * we'll ignore the result anyway */
 364                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
 365                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
 366                                 int xlen;
 367 
 368                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
 369                                         {
 370                                         /* reconstruct message header is if it
 371                                          * is being sent in single fragment */
 372                                         *p++ = msg_hdr->type;
 373                                         l2n3(msg_hdr->msg_len,p);
 374                                         s2n (msg_hdr->seq,p);
 375                                         l2n3(0,p);
 376                                         l2n3(msg_hdr->msg_len,p);
 377                                         p  -= DTLS1_HM_HEADER_LENGTH;
 378                                         xlen = ret;
 379                                         }
 380                                 else
 381                                         {
 382                                         p  += DTLS1_HM_HEADER_LENGTH;
 383                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
 384                                         }
 385 
 386                                 ssl3_finish_mac(s, p, xlen);
 387                                 }
 388 
 389                         if (ret == s->init_num)
 390                                 {
 391                                 if (s->msg_callback)
 392                                         s->msg_callback(1, s->version, type, s->init_buf->data,
 393                                                 (size_t)(s->init_off + s->init_num), s,
 394                                                 s->msg_callback_arg);
 395 
 396                                 s->init_off = 0;  /* done writing this message */
 397                                 s->init_num = 0;
 398 
 399                                 return(1);
 400                                 }
 401                         s->init_off+=ret;
 402                         s->init_num-=ret;
 403                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
 404                         }
 405                 }
 406         return(0);
 407         }
 408 
 409 
 410 /* Obtain handshake message of message type 'mt' (any if mt == -1),
 411  * maximum acceptable body length 'max'.
 412  * Read an entire handshake message.  Handshake messages arrive in
 413  * fragments.
 414  */
 415 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
 416         {
 417         int i, al;
 418         struct hm_header_st *msg_hdr;
 419         unsigned char *p;
 420         unsigned long msg_len;
 421 
 422         /* s3->tmp is used to store messages that are unexpected, caused
 423          * by the absence of an optional handshake message */
 424         if (s->s3->tmp.reuse_message)
 425                 {
 426                 s->s3->tmp.reuse_message=0;
 427                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
 428                         {
 429                         al=SSL_AD_UNEXPECTED_MESSAGE;
 430                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
 431                         goto f_err;
 432                         }
 433                 *ok=1;
 434                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
 435                 s->init_num = (int)s->s3->tmp.message_size;
 436                 return s->init_num;
 437                 }
 438 
 439         msg_hdr = &s->d1->r_msg_hdr;
 440         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
 441 
 442 again:
 443         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
 444         if ( i == DTLS1_HM_BAD_FRAGMENT ||
 445                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
 446                 goto again;
 447         else if ( i <= 0 && !*ok)
 448                 return i;
 449 
 450         p = (unsigned char *)s->init_buf->data;
 451         msg_len = msg_hdr->msg_len;
 452 
 453         /* reconstruct message header */
 454         *(p++) = msg_hdr->type;
 455         l2n3(msg_len,p);
 456         s2n (msg_hdr->seq,p);
 457         l2n3(0,p);
 458         l2n3(msg_len,p);
 459         if (s->version != DTLS1_BAD_VER) {
 460                 p       -= DTLS1_HM_HEADER_LENGTH;
 461                 msg_len += DTLS1_HM_HEADER_LENGTH;
 462         }
 463 
 464         ssl3_finish_mac(s, p, msg_len);
 465         if (s->msg_callback)
 466                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
 467                         p, msg_len,
 468                         s, s->msg_callback_arg);
 469 
 470         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
 471 
 472         /* Don't change sequence numbers while listening */
 473         if (!s->d1->listen)
 474                 s->d1->handshake_read_seq++;
 475 
 476         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
 477         return s->init_num;
 478 
 479 f_err:
 480         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 481         *ok = 0;
 482         return -1;
 483         }
 484 
 485 
 486 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
 487         {
 488         size_t frag_off,frag_len,msg_len;
 489 
 490         msg_len  = msg_hdr->msg_len;
 491         frag_off = msg_hdr->frag_off;
 492         frag_len = msg_hdr->frag_len;
 493 
 494         /* sanity checking */
 495         if ( (frag_off+frag_len) > msg_len)
 496                 {
 497                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 498                 return SSL_AD_ILLEGAL_PARAMETER;
 499                 }
 500 
 501         if ( (frag_off+frag_len) > (unsigned long)max)
 502                 {
 503                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 504                 return SSL_AD_ILLEGAL_PARAMETER;
 505                 }
 506 
 507         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
 508                 {
 509                 /* msg_len is limited to 2^24, but is effectively checked
 510                  * against max above */
 511                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
 512                         {
 513                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
 514                         return SSL_AD_INTERNAL_ERROR;
 515                         }
 516 
 517                 s->s3->tmp.message_size  = msg_len;
 518                 s->d1->r_msg_hdr.msg_len = msg_len;
 519                 s->s3->tmp.message_type  = msg_hdr->type;
 520                 s->d1->r_msg_hdr.type    = msg_hdr->type;
 521                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
 522                 }
 523         else if (msg_len != s->d1->r_msg_hdr.msg_len)
 524                 {
 525                 /* They must be playing with us! BTW, failure to enforce
 526                  * upper limit would open possibility for buffer overrun. */
 527                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
 528                 return SSL_AD_ILLEGAL_PARAMETER;
 529                 }
 530 
 531         return 0; /* no error */
 532         }
 533 
 534 
 535 static int
 536 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
 537         {
 538         /* (0) check whether the desired fragment is available
 539          * if so:
 540          * (1) copy over the fragment to s->init_buf->data[]
 541          * (2) update s->init_num
 542          */
 543         pitem *item;
 544         hm_fragment *frag;
 545         int al;
 546 
 547         *ok = 0;
 548         item = pqueue_peek(s->d1->buffered_messages);
 549         if ( item == NULL)
 550                 return 0;
 551 
 552         frag = (hm_fragment *)item->data;
 553 
 554         /* Don't return if reassembly still in progress */
 555         if (frag->reassembly != NULL)
 556                 return 0;
 557 
 558         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
 559                 {
 560                 unsigned long frag_len = frag->msg_header.frag_len;
 561                 pqueue_pop(s->d1->buffered_messages);
 562 
 563                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
 564 
 565                 if (al==0) /* no alert */
 566                         {
 567                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
 568                         memcpy(&p[frag->msg_header.frag_off],
 569                                 frag->fragment,frag->msg_header.frag_len);
 570                         }
 571 
 572                 dtls1_hm_fragment_free(frag);
 573                 pitem_free(item);
 574 
 575                 if (al==0)
 576                         {
 577                         *ok = 1;
 578                         return frag_len;
 579                         }
 580 
 581                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
 582                 s->init_num = 0;
 583                 *ok = 0;
 584                 return -1;
 585                 }
 586         else
 587                 return 0;
 588         }
 589 
 590 /* dtls1_max_handshake_message_len returns the maximum number of bytes
 591  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
 592  * be greater if the maximum certificate list size requires it. */
 593 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
 594         {
 595         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
 596         if (max_len < (unsigned long)s->max_cert_list)
 597                 return s->max_cert_list;
 598         return max_len;
 599         }
 600 
 601 static int
 602 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
 603         {
 604         hm_fragment *frag = NULL;
 605         pitem *item = NULL;
 606         int i = -1, is_complete;
 607         unsigned char seq64be[8];
 608         unsigned long frag_len = msg_hdr->frag_len;
 609 
 610         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
 611             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
 612                 goto err;
 613 
 614         if (frag_len == 0)
 615                 return DTLS1_HM_FRAGMENT_RETRY;
 616 
 617         /* Try to find item in queue */
 618         memset(seq64be,0,sizeof(seq64be));
 619         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
 620         seq64be[7] = (unsigned char) msg_hdr->seq;
 621         item = pqueue_find(s->d1->buffered_messages, seq64be);
 622 
 623         if (item == NULL)
 624                 {
 625                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
 626                 if ( frag == NULL)
 627                         goto err;
 628                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
 629                 frag->msg_header.frag_len = frag->msg_header.msg_len;
 630                 frag->msg_header.frag_off = 0;
 631                 }
 632         else
 633                 {
 634                 frag = (hm_fragment*) item->data;
 635                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
 636                         {
 637                         item = NULL;
 638                         frag = NULL;
 639                         goto err;
 640                         }
 641                 }
 642 
 643 
 644         /* If message is already reassembled, this must be a
 645          * retransmit and can be dropped. In this case item != NULL and so frag
 646          * does not need to be freed.
 647          */
 648         if (frag->reassembly == NULL)
 649                 {
 650                 unsigned char devnull [256];
 651 
 652                 while (frag_len)
 653                         {
 654                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 655                                 devnull,
 656                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
 657                         if (i<=0) goto err;
 658                         frag_len -= i;
 659                         }
 660                 return DTLS1_HM_FRAGMENT_RETRY;
 661                 }
 662 
 663         /* read the body of the fragment (header has already been read */
 664         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 665                 frag->fragment + msg_hdr->frag_off,frag_len,0);
 666         if ((unsigned long)i!=frag_len)
 667                 i=-1;
 668         if (i<=0)
 669                 goto err;
 670 
 671         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
 672                             (long)(msg_hdr->frag_off + frag_len));
 673 
 674         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
 675                                    is_complete);
 676 
 677         if (is_complete)
 678                 {
 679                 OPENSSL_free(frag->reassembly);
 680                 frag->reassembly = NULL;
 681                 }
 682 
 683         if (item == NULL)
 684                 {
 685                 item = pitem_new(seq64be, frag);
 686                 if (item == NULL)
 687                         {
 688                         i = -1;
 689                         goto err;
 690                         }
 691 
 692                 item = pqueue_insert(s->d1->buffered_messages, item);
 693                 /* pqueue_insert fails iff a duplicate item is inserted.
 694                  * However, |item| cannot be a duplicate. If it were,
 695                  * |pqueue_find|, above, would have returned it and control
 696                  * would never have reached this branch. */
 697                 OPENSSL_assert(item != NULL);
 698                 }
 699 
 700         return DTLS1_HM_FRAGMENT_RETRY;
 701 
 702 err:
 703         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
 704         *ok = 0;
 705         return i;
 706         }
 707 
 708 
 709 static int
 710 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
 711 {
 712         int i=-1;
 713         hm_fragment *frag = NULL;
 714         pitem *item = NULL;
 715         unsigned char seq64be[8];
 716         unsigned long frag_len = msg_hdr->frag_len;
 717 
 718         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
 719                 goto err;
 720 
 721         /* Try to find item in queue, to prevent duplicate entries */
 722         memset(seq64be,0,sizeof(seq64be));
 723         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
 724         seq64be[7] = (unsigned char) msg_hdr->seq;
 725         item = pqueue_find(s->d1->buffered_messages, seq64be);
 726 
 727         /* If we already have an entry and this one is a fragment,
 728          * don't discard it and rather try to reassemble it.
 729          */
 730         if (item != NULL && frag_len != msg_hdr->msg_len)
 731                 item = NULL;
 732 
 733         /* Discard the message if sequence number was already there, is
 734          * too far in the future, already in the queue or if we received
 735          * a FINISHED before the SERVER_HELLO, which then must be a stale
 736          * retransmit.
 737          */
 738         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
 739                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
 740                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
 741                 {
 742                 unsigned char devnull [256];
 743 
 744                 while (frag_len)
 745                         {
 746                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 747                                 devnull,
 748                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
 749                         if (i<=0) goto err;
 750                         frag_len -= i;
 751                         }
 752                 }
 753         else
 754                 {
 755                 if (frag_len != msg_hdr->msg_len)
 756                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
 757 
 758                 if (frag_len > dtls1_max_handshake_message_len(s))
 759                         goto err;
 760 
 761                 frag = dtls1_hm_fragment_new(frag_len, 0);
 762                 if ( frag == NULL)
 763                         goto err;
 764 
 765                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
 766 
 767                 if (frag_len)
 768                         {
 769                         /* read the body of the fragment (header has already been read */
 770                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 771                                 frag->fragment,frag_len,0);
 772                         if ((unsigned long)i!=frag_len)
 773                                 i = -1;
 774                         if (i<=0)
 775                                 goto err;
 776                         }
 777 
 778                 item = pitem_new(seq64be, frag);
 779                 if ( item == NULL)
 780                         goto err;
 781 
 782                 item = pqueue_insert(s->d1->buffered_messages, item);
 783                 /* pqueue_insert fails iff a duplicate item is inserted.
 784                  * However, |item| cannot be a duplicate. If it were,
 785                  * |pqueue_find|, above, would have returned it. Then, either
 786                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
 787                  * to NULL and it will have been processed with
 788                  * |dtls1_reassemble_fragment|, above, or the record will have
 789                  * been discarded. */
 790                 OPENSSL_assert(item != NULL);
 791                 }
 792 
 793         return DTLS1_HM_FRAGMENT_RETRY;
 794 
 795 err:
 796         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
 797         *ok = 0;
 798         return i;
 799         }
 800 
 801 
 802 static long
 803 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
 804         {
 805         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
 806         unsigned long len, frag_off, frag_len;
 807         int i,al;
 808         struct hm_header_st msg_hdr;
 809 
 810         redo:
 811         /* see if we have the required fragment already */
 812         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
 813                 {
 814                 if (*ok)        s->init_num = frag_len;
 815                 return frag_len;
 816                 }
 817 
 818         /* read handshake message header */
 819         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
 820                 DTLS1_HM_HEADER_LENGTH, 0);
 821         if (i <= 0)  /* nbio, or an error */
 822                 {
 823                 s->rwstate=SSL_READING;
 824                 *ok = 0;
 825                 return i;
 826                 }
 827         /* Handshake fails if message header is incomplete */
 828         if (i != DTLS1_HM_HEADER_LENGTH)
 829                 {
 830                 al=SSL_AD_UNEXPECTED_MESSAGE;
 831                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
 832                 goto f_err;
 833                 }
 834 
 835         /* parse the message fragment header */
 836         dtls1_get_message_header(wire, &msg_hdr);
 837 
 838         /*
 839          * if this is a future (or stale) message it gets buffered
 840          * (or dropped)--no further processing at this time
 841          * While listening, we accept seq 1 (ClientHello with cookie)
 842          * although we're still expecting seq 0 (ClientHello)
 843          */
 844         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
 845                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
 846 
 847         len = msg_hdr.msg_len;
 848         frag_off = msg_hdr.frag_off;
 849         frag_len = msg_hdr.frag_len;
 850 
 851         if (frag_len && frag_len < len)
 852                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
 853 
 854         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
 855                 wire[0] == SSL3_MT_HELLO_REQUEST)
 856                 {
 857                 /* The server may always send 'Hello Request' messages --
 858                  * we are doing a handshake anyway now, so ignore them
 859                  * if their format is correct. Does not count for
 860                  * 'Finished' MAC. */
 861                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
 862                         {
 863                         if (s->msg_callback)
 864                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
 865                                         wire, DTLS1_HM_HEADER_LENGTH, s,
 866                                         s->msg_callback_arg);
 867 
 868                         s->init_num = 0;
 869                         goto redo;
 870                         }
 871                 else /* Incorrectly formated Hello request */
 872                         {
 873                         al=SSL_AD_UNEXPECTED_MESSAGE;
 874                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
 875                         goto f_err;
 876                         }
 877                 }
 878 
 879         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
 880                 goto f_err;
 881 
 882         /* XDTLS:  ressurect this when restart is in place */
 883         s->state=stn;
 884 
 885         if ( frag_len > 0)
 886                 {
 887                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
 888 
 889                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
 890                         &p[frag_off],frag_len,0);
 891                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
 892                 if (i <= 0)
 893                         {
 894                         s->rwstate=SSL_READING;
 895                         *ok = 0;
 896                         return i;
 897                         }
 898                 }
 899         else
 900                 i = 0;
 901 
 902         /* XDTLS:  an incorrectly formatted fragment should cause the
 903          * handshake to fail */
 904         if (i != (int)frag_len)
 905                 {
 906                 al=SSL3_AD_ILLEGAL_PARAMETER;
 907                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
 908                 goto f_err;
 909                 }
 910 
 911         *ok = 1;
 912 
 913         /* Note that s->init_num is *not* used as current offset in
 914          * s->init_buf->data, but as a counter summing up fragments'
 915          * lengths: as soon as they sum up to handshake packet
 916          * length, we assume we have got all the fragments. */
 917         s->init_num = frag_len;
 918         return frag_len;
 919 
 920 f_err:
 921         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 922         s->init_num = 0;
 923 
 924         *ok=0;
 925         return(-1);
 926         }
 927 
 928 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
 929         {
 930         unsigned char *p,*d;
 931         int i;
 932         unsigned long l;
 933 
 934         if (s->state == a)
 935                 {
 936                 d=(unsigned char *)s->init_buf->data;
 937                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
 938 
 939                 i=s->method->ssl3_enc->final_finish_mac(s,
 940                         sender,slen,s->s3->tmp.finish_md);
 941                 s->s3->tmp.finish_md_len = i;
 942                 memcpy(p, s->s3->tmp.finish_md, i);
 943                 p+=i;
 944                 l=i;
 945 
 946         /* Copy the finished so we can use it for
 947          * renegotiation checks
 948          */
 949         if(s->type == SSL_ST_CONNECT)
 950                 {
 951                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
 952                 memcpy(s->s3->previous_client_finished,
 953                        s->s3->tmp.finish_md, i);
 954                 s->s3->previous_client_finished_len=i;
 955                 }
 956         else
 957                 {
 958                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
 959                 memcpy(s->s3->previous_server_finished,
 960                        s->s3->tmp.finish_md, i);
 961                 s->s3->previous_server_finished_len=i;
 962                 }
 963 
 964 #ifdef OPENSSL_SYS_WIN16
 965                 /* MSVC 1.5 does not clear the top bytes of the word unless
 966                  * I do this.
 967                  */
 968                 l&=0xffff;
 969 #endif
 970 
 971                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
 972                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
 973                 s->init_off=0;
 974 
 975                 /* buffer the message to handle re-xmits */
 976                 dtls1_buffer_message(s, 0);
 977 
 978                 s->state=b;
 979                 }
 980 
 981         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
 982         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
 983         }
 984 
 985 /* for these 2 messages, we need to
 986  * ssl->enc_read_ctx                 re-init
 987  * ssl->s3->read_sequence         zero
 988  * ssl->s3->read_mac_secret               re-init
 989  * ssl->session->read_sym_enc             assign
 990  * ssl->session->read_compression assign
 991  * ssl->session->read_hash                assign
 992  */
 993 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
 994         {
 995         unsigned char *p;
 996 
 997         if (s->state == a)
 998                 {
 999                 p=(unsigned char *)s->init_buf->data;
1000                 *p++=SSL3_MT_CCS;
1001                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1002                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1003 
1004                 if (s->version == DTLS1_BAD_VER) {
1005                         s->d1->next_handshake_write_seq++;
1006                         s2n(s->d1->handshake_write_seq,p);
1007                         s->init_num+=2;
1008                 }
1009 
1010                 s->init_off=0;
1011 
1012                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1013                         s->d1->handshake_write_seq, 0, 0);
1014 
1015                 /* buffer the message to handle re-xmits */
1016                 dtls1_buffer_message(s, 1);
1017 
1018                 s->state=b;
1019                 }
1020 
1021         /* SSL3_ST_CW_CHANGE_B */
1022         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1023         }
1024 
1025 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1026         {
1027         int n;
1028         unsigned char *p;
1029 
1030         n=i2d_X509(x,NULL);
1031         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1032                 {
1033                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1034                 return 0;
1035                 }
1036         p=(unsigned char *)&(buf->data[*l]);
1037         l2n3(n,p);
1038         i2d_X509(x,&p);
1039         *l+=n+3;
1040 
1041         return 1;
1042         }
1043 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1044         {
1045         unsigned char *p;
1046         int i;
1047         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1048         BUF_MEM *buf;
1049 
1050         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1051         buf=s->init_buf;
1052         if (!BUF_MEM_grow_clean(buf,10))
1053                 {
1054                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1055                 return(0);
1056                 }
1057         if (x != NULL)
1058                 {
1059                 X509_STORE_CTX xs_ctx;
1060 
1061                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1062                         {
1063                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1064                         return(0);
1065                         }
1066 
1067                 X509_verify_cert(&xs_ctx);
1068                 /* Don't leave errors in the queue */
1069                 ERR_clear_error();
1070                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1071                         {
1072                         x = sk_X509_value(xs_ctx.chain, i);
1073 
1074                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1075                                 {
1076                                 X509_STORE_CTX_cleanup(&xs_ctx);
1077                                 return 0;
1078                                 }
1079                         }
1080                 X509_STORE_CTX_cleanup(&xs_ctx);
1081                 }
1082         /* Thawte special :-) */
1083         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1084                 {
1085                 x=sk_X509_value(s->ctx->extra_certs,i);
1086                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1087                         return 0;
1088                 }
1089 
1090         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1091 
1092         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1093         l2n3(l,p);
1094         l+=3;
1095         p=(unsigned char *)&(buf->data[0]);
1096         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1097 
1098         l+=DTLS1_HM_HEADER_LENGTH;
1099         return(l);
1100         }
1101 
1102 int dtls1_read_failed(SSL *s, int code)
1103         {
1104         if ( code > 0)
1105                 {
1106                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1107                 return 1;
1108                 }
1109 
1110         if (!dtls1_is_timer_expired(s))
1111                 {
1112                 /* not a timeout, none of our business,
1113                    let higher layers handle this.  in fact it's probably an error */
1114                 return code;
1115                 }
1116 
1117 #ifndef OPENSSL_NO_HEARTBEATS
1118         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1119 #else
1120         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1121 #endif
1122                 {
1123                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1124                 return code;
1125                 }
1126 
1127 #if 0 /* for now, each alert contains only one record number */
1128         item = pqueue_peek(state->rcvd_records);
1129         if ( item )
1130                 {
1131                 /* send an alert immediately for all the missing records */
1132                 }
1133         else
1134 #endif
1135 
1136 #if 0  /* no more alert sending, just retransmit the last set of messages */
1137         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1138                 ssl3_send_alert(s,SSL3_AL_WARNING,
1139                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1140 #endif
1141 
1142         return dtls1_handle_timeout(s);
1143         }
1144 
1145 int
1146 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1147         {
1148         /* The index of the retransmission queue actually is the message sequence number,
1149          * since the queue only contains messages of a single handshake. However, the
1150          * ChangeCipherSpec has no message sequence number and so using only the sequence
1151          * will result in the CCS and Finished having the same index. To prevent this,
1152          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1153          * This does not only differ CSS and Finished, it also maintains the order of the
1154          * index (important for priority queues) and fits in the unsigned short variable.
1155          */
1156         return seq * 2 - is_ccs;
1157         }
1158 
1159 int
1160 dtls1_retransmit_buffered_messages(SSL *s)
1161         {
1162         pqueue sent = s->d1->sent_messages;
1163         piterator iter;
1164         pitem *item;
1165         hm_fragment *frag;
1166         int found = 0;
1167 
1168         iter = pqueue_iterator(sent);
1169 
1170         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1171                 {
1172                 frag = (hm_fragment *)item->data;
1173                         if ( dtls1_retransmit_message(s,
1174                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1175                                 0, &found) <= 0 && found)
1176                         {
1177                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1178                         return -1;
1179                         }
1180                 }
1181 
1182         return 1;
1183         }
1184 
1185 int
1186 dtls1_buffer_message(SSL *s, int is_ccs)
1187         {
1188         pitem *item;
1189         hm_fragment *frag;
1190         unsigned char seq64be[8];
1191 
1192         /* this function is called immediately after a message has
1193          * been serialized */
1194         OPENSSL_assert(s->init_off == 0);
1195 
1196         frag = dtls1_hm_fragment_new(s->init_num, 0);
1197         if (!frag)
1198                 return 0;
1199 
1200         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1201 
1202         if ( is_ccs)
1203                 {
1204                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1205                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1206                 }
1207         else
1208                 {
1209                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1210                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1211                 }
1212 
1213         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1214         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1215         frag->msg_header.type = s->d1->w_msg_hdr.type;
1216         frag->msg_header.frag_off = 0;
1217         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1218         frag->msg_header.is_ccs = is_ccs;
1219 
1220         /* save current state*/
1221         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1222         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1223         frag->msg_header.saved_retransmit_state.compress = s->compress;
1224         frag->msg_header.saved_retransmit_state.session = s->session;
1225         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1226 
1227         memset(seq64be,0,sizeof(seq64be));
1228         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1229                                                                                                                   frag->msg_header.is_ccs)>>8);
1230         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1231                                                                                                                   frag->msg_header.is_ccs));
1232 
1233         item = pitem_new(seq64be, frag);
1234         if ( item == NULL)
1235                 {
1236                 dtls1_hm_fragment_free(frag);
1237                 return 0;
1238                 }
1239 
1240 #if 0
1241         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1242         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1243         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1244 #endif
1245 
1246         pqueue_insert(s->d1->sent_messages, item);
1247         return 1;
1248         }
1249 
1250 int
1251 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1252         int *found)
1253         {
1254         int ret;
1255         /* XDTLS: for now assuming that read/writes are blocking */
1256         pitem *item;
1257         hm_fragment *frag ;
1258         unsigned long header_length;
1259         unsigned char seq64be[8];
1260         struct dtls1_retransmit_state saved_state;
1261         unsigned char save_write_sequence[8];
1262 
1263         /*
1264           OPENSSL_assert(s->init_num == 0);
1265           OPENSSL_assert(s->init_off == 0);
1266          */
1267 
1268         /* XDTLS:  the requested message ought to be found, otherwise error */
1269         memset(seq64be,0,sizeof(seq64be));
1270         seq64be[6] = (unsigned char)(seq>>8);
1271         seq64be[7] = (unsigned char)seq;
1272 
1273         item = pqueue_find(s->d1->sent_messages, seq64be);
1274         if ( item == NULL)
1275                 {
1276                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1277                 *found = 0;
1278                 return 0;
1279                 }
1280 
1281         *found = 1;
1282         frag = (hm_fragment *)item->data;
1283 
1284         if ( frag->msg_header.is_ccs)
1285                 header_length = DTLS1_CCS_HEADER_LENGTH;
1286         else
1287                 header_length = DTLS1_HM_HEADER_LENGTH;
1288 
1289         memcpy(s->init_buf->data, frag->fragment,
1290                 frag->msg_header.msg_len + header_length);
1291                 s->init_num = frag->msg_header.msg_len + header_length;
1292 
1293         dtls1_set_message_header_int(s, frag->msg_header.type,
1294                 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1295                 frag->msg_header.frag_len);
1296 
1297         /* save current state */
1298         saved_state.enc_write_ctx = s->enc_write_ctx;
1299         saved_state.write_hash = s->write_hash;
1300         saved_state.compress = s->compress;
1301         saved_state.session = s->session;
1302         saved_state.epoch = s->d1->w_epoch;
1303         saved_state.epoch = s->d1->w_epoch;
1304 
1305         s->d1->retransmitting = 1;
1306 
1307         /* restore state in which the message was originally sent */
1308         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1309         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1310         s->compress = frag->msg_header.saved_retransmit_state.compress;
1311         s->session = frag->msg_header.saved_retransmit_state.session;
1312         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1313 
1314         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1315         {
1316                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1317                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1318         }
1319 
1320         ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1321                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1322 
1323         /* restore current state */
1324         s->enc_write_ctx = saved_state.enc_write_ctx;
1325         s->write_hash = saved_state.write_hash;
1326         s->compress = saved_state.compress;
1327         s->session = saved_state.session;
1328         s->d1->w_epoch = saved_state.epoch;
1329 
1330         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1331         {
1332                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1333                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1334         }
1335 
1336         s->d1->retransmitting = 0;
1337 
1338         (void)BIO_flush(SSL_get_wbio(s));
1339         return ret;
1340         }
1341 
1342 /* call this function when the buffered messages are no longer needed */
1343 void
1344 dtls1_clear_record_buffer(SSL *s)
1345         {
1346         pitem *item;
1347 
1348         for(item = pqueue_pop(s->d1->sent_messages);
1349                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1350                 {
1351                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1352                 pitem_free(item);
1353                 }
1354         }
1355 
1356 
1357 unsigned char *
1358 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1359                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1360         {
1361         /* Don't change sequence numbers while listening */
1362         if (frag_off == 0 && !s->d1->listen)
1363                 {
1364                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1365                 s->d1->next_handshake_write_seq++;
1366                 }
1367 
1368         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1369                 frag_off, frag_len);
1370 
1371         return p += DTLS1_HM_HEADER_LENGTH;
1372         }
1373 
1374 
1375 /* don't actually do the writing, wait till the MTU has been retrieved */
1376 static void
1377 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1378                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1379                             unsigned long frag_len)
1380         {
1381         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1382 
1383         msg_hdr->type = mt;
1384         msg_hdr->msg_len = len;
1385         msg_hdr->seq = seq_num;
1386         msg_hdr->frag_off = frag_off;
1387         msg_hdr->frag_len = frag_len;
1388         }
1389 
1390 static void
1391 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1392                         unsigned long frag_len)
1393         {
1394         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1395 
1396         msg_hdr->frag_off = frag_off;
1397         msg_hdr->frag_len = frag_len;
1398         }
1399 
1400 static unsigned char *
1401 dtls1_write_message_header(SSL *s, unsigned char *p)
1402         {
1403         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1404 
1405         *p++ = msg_hdr->type;
1406         l2n3(msg_hdr->msg_len, p);
1407 
1408         s2n(msg_hdr->seq, p);
1409         l2n3(msg_hdr->frag_off, p);
1410         l2n3(msg_hdr->frag_len, p);
1411 
1412         return p;
1413         }
1414 
1415 unsigned int
1416 dtls1_min_mtu(void)
1417         {
1418         return (g_probable_mtu[(sizeof(g_probable_mtu) /
1419                 sizeof(g_probable_mtu[0])) - 1]);
1420         }
1421 
1422 static unsigned int
1423 dtls1_guess_mtu(unsigned int curr_mtu)
1424         {
1425         unsigned int i;
1426 
1427         if ( curr_mtu == 0 )
1428                 return g_probable_mtu[0] ;
1429 
1430         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1431                 if ( curr_mtu > g_probable_mtu[i])
1432                         return g_probable_mtu[i];
1433 
1434         return curr_mtu;
1435         }
1436 
1437 void
1438 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1439         {
1440         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1441         msg_hdr->type = *(data++);
1442         n2l3(data, msg_hdr->msg_len);
1443 
1444         n2s(data, msg_hdr->seq);
1445         n2l3(data, msg_hdr->frag_off);
1446         n2l3(data, msg_hdr->frag_len);
1447         }
1448 
1449 void
1450 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1451         {
1452         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1453 
1454         ccs_hdr->type = *(data++);
1455         }
1456 
1457 int dtls1_shutdown(SSL *s)
1458         {
1459         int ret;
1460 #ifndef OPENSSL_NO_SCTP
1461         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1462             !(s->shutdown & SSL_SENT_SHUTDOWN))
1463                 {
1464                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1465                 if (ret < 0) return -1;
1466 
1467                 if (ret == 0)
1468                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1469                 }
1470 #endif
1471         ret = ssl3_shutdown(s);
1472 #ifndef OPENSSL_NO_SCTP
1473         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1474 #endif
1475         return ret;
1476         }
1477 
1478 #ifndef OPENSSL_NO_HEARTBEATS
1479 int
1480 dtls1_process_heartbeat(SSL *s)
1481         {
1482         unsigned char *p = &s->s3->rrec.data[0], *pl;
1483         unsigned short hbtype;
1484         unsigned int payload;
1485         unsigned int padding = 16; /* Use minimum padding */
1486 
1487         if (s->msg_callback)
1488                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1489                         &s->s3->rrec.data[0], s->s3->rrec.length,
1490                         s, s->msg_callback_arg);
1491 
1492         /* Read type and payload length first */
1493         if (1 + 2 + 16 > s->s3->rrec.length)
1494                 return 0; /* silently discard */
1495         hbtype = *p++;
1496         n2s(p, payload);
1497         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1498                 return 0; /* silently discard per RFC 6520 sec. 4 */
1499         pl = p;
1500 
1501         if (hbtype == TLS1_HB_REQUEST)
1502                 {
1503                 unsigned char *buffer, *bp;
1504                 unsigned int write_length = 1 /* heartbeat type */ +
1505                                             2 /* heartbeat length */ +
1506                                             payload + padding;
1507                 int r;
1508 
1509                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1510                         return 0;
1511 
1512                 /* Allocate memory for the response, size is 1 byte
1513                  * message type, plus 2 bytes payload length, plus
1514                  * payload, plus padding
1515                  */
1516                 buffer = OPENSSL_malloc(write_length);
1517                 bp = buffer;
1518 
1519                 /* Enter response type, length and copy payload */
1520                 *bp++ = TLS1_HB_RESPONSE;
1521                 s2n(payload, bp);
1522                 memcpy(bp, pl, payload);
1523                 bp += payload;
1524                 /* Random padding */
1525                 RAND_pseudo_bytes(bp, padding);
1526 
1527                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1528 
1529                 if (r >= 0 && s->msg_callback)
1530                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1531                                 buffer, write_length,
1532                                 s, s->msg_callback_arg);
1533 
1534                 OPENSSL_free(buffer);
1535 
1536                 if (r < 0)
1537                         return r;
1538                 }
1539         else if (hbtype == TLS1_HB_RESPONSE)
1540                 {
1541                 unsigned int seq;
1542 
1543                 /* We only send sequence numbers (2 bytes unsigned int),
1544                  * and 16 random bytes, so we just try to read the
1545                  * sequence number */
1546                 n2s(pl, seq);
1547 
1548                 if (payload == 18 && seq == s->tlsext_hb_seq)
1549                         {
1550                         dtls1_stop_timer(s);
1551                         s->tlsext_hb_seq++;
1552                         s->tlsext_hb_pending = 0;
1553                         }
1554                 }
1555 
1556         return 0;
1557         }
1558 
1559 int
1560 dtls1_heartbeat(SSL *s)
1561         {
1562         unsigned char *buf, *p;
1563         int ret;
1564         unsigned int payload = 18; /* Sequence number + random bytes */
1565         unsigned int padding = 16; /* Use minimum padding */
1566 
1567         /* Only send if peer supports and accepts HB requests... */
1568         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1569             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1570                 {
1571                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1572                 return -1;
1573                 }
1574 
1575         /* ...and there is none in flight yet... */
1576         if (s->tlsext_hb_pending)
1577                 {
1578                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1579                 return -1;
1580                 }
1581 
1582         /* ...and no handshake in progress. */
1583         if (SSL_in_init(s) || s->in_handshake)
1584                 {
1585                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1586                 return -1;
1587                 }
1588 
1589         /* Check if padding is too long, payload and padding
1590          * must not exceed 2^14 - 3 = 16381 bytes in total.
1591          */
1592         OPENSSL_assert(payload + padding <= 16381);
1593 
1594         /* Create HeartBeat message, we just use a sequence number
1595          * as payload to distuingish different messages and add
1596          * some random stuff.
1597          *  - Message Type, 1 byte
1598          *  - Payload Length, 2 bytes (unsigned int)
1599          *  - Payload, the sequence number (2 bytes uint)
1600          *  - Payload, random bytes (16 bytes uint)
1601          *  - Padding
1602          */
1603         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1604         p = buf;
1605         /* Message Type */
1606         *p++ = TLS1_HB_REQUEST;
1607         /* Payload length (18 bytes here) */
1608         s2n(payload, p);
1609         /* Sequence number */
1610         s2n(s->tlsext_hb_seq, p);
1611         /* 16 random bytes */
1612         RAND_pseudo_bytes(p, 16);
1613         p += 16;
1614         /* Random padding */
1615         RAND_pseudo_bytes(p, padding);
1616 
1617         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1618         if (ret >= 0)
1619                 {
1620                 if (s->msg_callback)
1621                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1622                                 buf, 3 + payload + padding,
1623                                 s, s->msg_callback_arg);
1624 
1625                 dtls1_start_timer(s);
1626                 s->tlsext_hb_pending = 1;
1627                 }
1628 
1629         OPENSSL_free(buf);
1630 
1631         return ret;
1632         }
1633 #endif