]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
3aa34888b65cf558167f5256f1ef1e90d903578e
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /* ssl/statem/statem_dtls.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "../ssl_locl.h"
120 #include "statem_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
128
129 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
130 if ((end) - (start) <= 8) { \
131 long ii; \
132 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
133 } else { \
134 long ii; \
135 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
136 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
137 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
138 } }
139
140 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
141 long ii; \
142 OPENSSL_assert((msg_len) > 0); \
143 is_complete = 1; \
144 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
145 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
146 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
147
148 static unsigned char bitmask_start_values[] =
149 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
150 static unsigned char bitmask_end_values[] =
151 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
152
153 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
154 unsigned long frag_len);
155 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
156 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
157 unsigned long len,
158 unsigned short seq_num,
159 unsigned long frag_off,
160 unsigned long frag_len);
161 static int dtls_get_reassembled_message(SSL *s, long *len);
162
163 static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
164 int reassembly)
165 {
166 hm_fragment *frag = NULL;
167 unsigned char *buf = NULL;
168 unsigned char *bitmask = NULL;
169
170 frag = OPENSSL_malloc(sizeof(*frag));
171 if (frag == NULL)
172 return NULL;
173
174 if (frag_len) {
175 buf = OPENSSL_malloc(frag_len);
176 if (buf == NULL) {
177 OPENSSL_free(frag);
178 return NULL;
179 }
180 }
181
182 /* zero length fragment gets zero frag->fragment */
183 frag->fragment = buf;
184
185 /* Initialize reassembly bitmask if necessary */
186 if (reassembly) {
187 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
188 if (bitmask == NULL) {
189 OPENSSL_free(buf);
190 OPENSSL_free(frag);
191 return NULL;
192 }
193 }
194
195 frag->reassembly = bitmask;
196
197 return frag;
198 }
199
200 void dtls1_hm_fragment_free(hm_fragment *frag)
201 {
202 if (!frag)
203 return;
204 if (frag->msg_header.is_ccs) {
205 EVP_CIPHER_CTX_free(frag->msg_header.
206 saved_retransmit_state.enc_write_ctx);
207 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
208 }
209 OPENSSL_free(frag->fragment);
210 OPENSSL_free(frag->reassembly);
211 OPENSSL_free(frag);
212 }
213
214 /*
215 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
216 * SSL3_RT_CHANGE_CIPHER_SPEC)
217 */
218 int dtls1_do_write(SSL *s, int type)
219 {
220 int ret;
221 unsigned int curr_mtu;
222 int retry = 1;
223 unsigned int len, frag_off, mac_size, blocksize, used_len;
224
225 if (!dtls1_query_mtu(s))
226 return -1;
227
228 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
229 * reasonable now */
230
231 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
232 OPENSSL_assert(s->init_num ==
233 (int)s->d1->w_msg_hdr.msg_len +
234 DTLS1_HM_HEADER_LENGTH);
235
236 if (s->write_hash) {
237 if (s->enc_write_ctx
238 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
239 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
240 mac_size = 0;
241 else
242 mac_size = EVP_MD_CTX_size(s->write_hash);
243 } else
244 mac_size = 0;
245
246 if (s->enc_write_ctx &&
247 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
248 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
249 else
250 blocksize = 0;
251
252 frag_off = 0;
253 s->rwstate = SSL_NOTHING;
254
255 /* s->init_num shouldn't ever be < 0...but just in case */
256 while (s->init_num > 0) {
257 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
258 /* We must be writing a fragment other than the first one */
259
260 if (frag_off > 0) {
261 /* This is the first attempt at writing out this fragment */
262
263 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
264 /*
265 * Each fragment that was already sent must at least have
266 * contained the message header plus one other byte.
267 * Therefore |init_off| must have progressed by at least
268 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
269 * wrong.
270 */
271 return -1;
272 }
273
274 /*
275 * Adjust |init_off| and |init_num| to allow room for a new
276 * message header for this fragment.
277 */
278 s->init_off -= DTLS1_HM_HEADER_LENGTH;
279 s->init_num += DTLS1_HM_HEADER_LENGTH;
280 } else {
281 /*
282 * We must have been called again after a retry so use the
283 * fragment offset from our last attempt. We do not need
284 * to adjust |init_off| and |init_num| as above, because
285 * that should already have been done before the retry.
286 */
287 frag_off = s->d1->w_msg_hdr.frag_off;
288 }
289 }
290
291 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
292 + mac_size + blocksize;
293 if (s->d1->mtu > used_len)
294 curr_mtu = s->d1->mtu - used_len;
295 else
296 curr_mtu = 0;
297
298 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
299 /*
300 * grr.. we could get an error if MTU picked was wrong
301 */
302 ret = BIO_flush(SSL_get_wbio(s));
303 if (ret <= 0) {
304 s->rwstate = SSL_WRITING;
305 return ret;
306 }
307 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
308 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
309 curr_mtu = s->d1->mtu - used_len;
310 } else {
311 /* Shouldn't happen */
312 return -1;
313 }
314 }
315
316 /*
317 * We just checked that s->init_num > 0 so this cast should be safe
318 */
319 if (((unsigned int)s->init_num) > curr_mtu)
320 len = curr_mtu;
321 else
322 len = s->init_num;
323
324 /* Shouldn't ever happen */
325 if (len > INT_MAX)
326 len = INT_MAX;
327
328 /*
329 * XDTLS: this function is too long. split out the CCS part
330 */
331 if (type == SSL3_RT_HANDSHAKE) {
332 if (len < DTLS1_HM_HEADER_LENGTH) {
333 /*
334 * len is so small that we really can't do anything sensible
335 * so fail
336 */
337 return -1;
338 }
339 dtls1_fix_message_header(s, frag_off,
340 len - DTLS1_HM_HEADER_LENGTH);
341
342 dtls1_write_message_header(s,
343 (unsigned char *)&s->init_buf->
344 data[s->init_off]);
345 }
346
347 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
348 len);
349 if (ret < 0) {
350 /*
351 * might need to update MTU here, but we don't know which
352 * previous packet caused the failure -- so can't really
353 * retransmit anything. continue as if everything is fine and
354 * wait for an alert to handle the retransmit
355 */
356 if (retry && BIO_ctrl(SSL_get_wbio(s),
357 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
358 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
359 if (!dtls1_query_mtu(s))
360 return -1;
361 /* Have one more go */
362 retry = 0;
363 } else
364 return -1;
365 } else {
366 return (-1);
367 }
368 } else {
369
370 /*
371 * bad if this assert fails, only part of the handshake message
372 * got sent. but why would this happen?
373 */
374 OPENSSL_assert(len == (unsigned int)ret);
375
376 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
377 /*
378 * should not be done for 'Hello Request's, but in that case
379 * we'll ignore the result anyway
380 */
381 unsigned char *p =
382 (unsigned char *)&s->init_buf->data[s->init_off];
383 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
384 int xlen;
385
386 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
387 /*
388 * reconstruct message header is if it is being sent in
389 * single fragment
390 */
391 *p++ = msg_hdr->type;
392 l2n3(msg_hdr->msg_len, p);
393 s2n(msg_hdr->seq, p);
394 l2n3(0, p);
395 l2n3(msg_hdr->msg_len, p);
396 p -= DTLS1_HM_HEADER_LENGTH;
397 xlen = ret;
398 } else {
399 p += DTLS1_HM_HEADER_LENGTH;
400 xlen = ret - DTLS1_HM_HEADER_LENGTH;
401 }
402
403 ssl3_finish_mac(s, p, xlen);
404 }
405
406 if (ret == s->init_num) {
407 if (s->msg_callback)
408 s->msg_callback(1, s->version, type, s->init_buf->data,
409 (size_t)(s->init_off + s->init_num), s,
410 s->msg_callback_arg);
411
412 s->init_off = 0; /* done writing this message */
413 s->init_num = 0;
414
415 return (1);
416 }
417 s->init_off += ret;
418 s->init_num -= ret;
419 ret -= DTLS1_HM_HEADER_LENGTH;
420 frag_off += ret;
421
422 /*
423 * We save the fragment offset for the next fragment so we have it
424 * available in case of an IO retry. We don't know the length of the
425 * next fragment yet so just set that to 0 for now. It will be
426 * updated again later.
427 */
428 dtls1_fix_message_header(s, frag_off, 0);
429 }
430 }
431 return (0);
432 }
433
434 int dtls_get_message(SSL *s, int *mt, unsigned long *len)
435 {
436 struct hm_header_st *msg_hdr;
437 unsigned char *p;
438 unsigned long msg_len;
439 int ok;
440 long tmplen;
441
442 msg_hdr = &s->d1->r_msg_hdr;
443 memset(msg_hdr, 0, sizeof(*msg_hdr));
444
445 again:
446 ok = dtls_get_reassembled_message(s, &tmplen);
447 if (tmplen == DTLS1_HM_BAD_FRAGMENT
448 || tmplen == DTLS1_HM_FRAGMENT_RETRY) {
449 /* bad fragment received */
450 goto again;
451 } else if (tmplen <= 0 && !ok) {
452 return 0;
453 }
454
455 *mt = s->s3->tmp.message_type;
456
457 p = (unsigned char *)s->init_buf->data;
458
459 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
460 if (s->msg_callback) {
461 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
462 p, 1, s, s->msg_callback_arg);
463 }
464 /*
465 * This isn't a real handshake message so skip the processing below.
466 */
467 *len = (unsigned long)tmplen;
468 return 1;
469 }
470
471 msg_len = msg_hdr->msg_len;
472
473 /* reconstruct message header */
474 *(p++) = msg_hdr->type;
475 l2n3(msg_len, p);
476 s2n(msg_hdr->seq, p);
477 l2n3(0, p);
478 l2n3(msg_len, p);
479 if (s->version != DTLS1_BAD_VER) {
480 p -= DTLS1_HM_HEADER_LENGTH;
481 msg_len += DTLS1_HM_HEADER_LENGTH;
482 }
483
484 ssl3_finish_mac(s, p, msg_len);
485 if (s->msg_callback)
486 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
487 p, msg_len, s, s->msg_callback_arg);
488
489 memset(msg_hdr, 0, sizeof(*msg_hdr));
490
491 s->d1->handshake_read_seq++;
492
493
494 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
495 *len = s->init_num;
496
497 return 1;
498 }
499
500 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
501 {
502 size_t frag_off, frag_len, msg_len;
503
504 msg_len = msg_hdr->msg_len;
505 frag_off = msg_hdr->frag_off;
506 frag_len = msg_hdr->frag_len;
507
508 /* sanity checking */
509 if ((frag_off + frag_len) > msg_len) {
510 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
511 return SSL_AD_ILLEGAL_PARAMETER;
512 }
513
514 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
515 /*
516 * msg_len is limited to 2^24, but is effectively checked against max
517 * above
518 */
519 if (!BUF_MEM_grow_clean
520 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
521 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
522 return SSL_AD_INTERNAL_ERROR;
523 }
524
525 s->s3->tmp.message_size = msg_len;
526 s->d1->r_msg_hdr.msg_len = msg_len;
527 s->s3->tmp.message_type = msg_hdr->type;
528 s->d1->r_msg_hdr.type = msg_hdr->type;
529 s->d1->r_msg_hdr.seq = msg_hdr->seq;
530 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
531 /*
532 * They must be playing with us! BTW, failure to enforce upper limit
533 * would open possibility for buffer overrun.
534 */
535 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
536 return SSL_AD_ILLEGAL_PARAMETER;
537 }
538
539 return 0; /* no error */
540 }
541
542 static int dtls1_retrieve_buffered_fragment(SSL *s, int *ok)
543 {
544 /*-
545 * (0) check whether the desired fragment is available
546 * if so:
547 * (1) copy over the fragment to s->init_buf->data[]
548 * (2) update s->init_num
549 */
550 pitem *item;
551 hm_fragment *frag;
552 int al;
553
554 *ok = 0;
555 item = pqueue_peek(s->d1->buffered_messages);
556 if (item == NULL)
557 return 0;
558
559 frag = (hm_fragment *)item->data;
560
561 /* Don't return if reassembly still in progress */
562 if (frag->reassembly != NULL)
563 return 0;
564
565 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
566 unsigned long frag_len = frag->msg_header.frag_len;
567 pqueue_pop(s->d1->buffered_messages);
568
569 al = dtls1_preprocess_fragment(s, &frag->msg_header);
570
571 if (al == 0) { /* no alert */
572 unsigned char *p =
573 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
574 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
575 frag->msg_header.frag_len);
576 }
577
578 dtls1_hm_fragment_free(frag);
579 pitem_free(item);
580
581 if (al == 0) {
582 *ok = 1;
583 return frag_len;
584 }
585
586 ssl3_send_alert(s, SSL3_AL_FATAL, al);
587 s->init_num = 0;
588 *ok = 0;
589 return -1;
590 } else
591 return 0;
592 }
593
594 /*
595 * dtls1_max_handshake_message_len returns the maximum number of bytes
596 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
597 * may be greater if the maximum certificate list size requires it.
598 */
599 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
600 {
601 unsigned long max_len =
602 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
603 if (max_len < (unsigned long)s->max_cert_list)
604 return s->max_cert_list;
605 return max_len;
606 }
607
608 static int
609 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
610 {
611 hm_fragment *frag = NULL;
612 pitem *item = NULL;
613 int i = -1, is_complete;
614 unsigned char seq64be[8];
615 unsigned long frag_len = msg_hdr->frag_len;
616
617 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
618 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
619 goto err;
620
621 if (frag_len == 0)
622 return DTLS1_HM_FRAGMENT_RETRY;
623
624 /* Try to find item in queue */
625 memset(seq64be, 0, sizeof(seq64be));
626 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
627 seq64be[7] = (unsigned char)msg_hdr->seq;
628 item = pqueue_find(s->d1->buffered_messages, seq64be);
629
630 if (item == NULL) {
631 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
632 if (frag == NULL)
633 goto err;
634 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
635 frag->msg_header.frag_len = frag->msg_header.msg_len;
636 frag->msg_header.frag_off = 0;
637 } else {
638 frag = (hm_fragment *)item->data;
639 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
640 item = NULL;
641 frag = NULL;
642 goto err;
643 }
644 }
645
646 /*
647 * If message is already reassembled, this must be a retransmit and can
648 * be dropped. In this case item != NULL and so frag does not need to be
649 * freed.
650 */
651 if (frag->reassembly == NULL) {
652 unsigned char devnull[256];
653
654 while (frag_len) {
655 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
656 devnull,
657 frag_len >
658 sizeof(devnull) ? sizeof(devnull) :
659 frag_len, 0);
660 if (i <= 0)
661 goto err;
662 frag_len -= i;
663 }
664 return DTLS1_HM_FRAGMENT_RETRY;
665 }
666
667 /* read the body of the fragment (header has already been read */
668 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
669 frag->fragment + msg_hdr->frag_off,
670 frag_len, 0);
671 if ((unsigned long)i != frag_len)
672 i = -1;
673 if (i <= 0)
674 goto err;
675
676 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
677 (long)(msg_hdr->frag_off + frag_len));
678
679 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
680 is_complete);
681
682 if (is_complete) {
683 OPENSSL_free(frag->reassembly);
684 frag->reassembly = NULL;
685 }
686
687 if (item == NULL) {
688 item = pitem_new(seq64be, frag);
689 if (item == NULL) {
690 i = -1;
691 goto err;
692 }
693
694 item = pqueue_insert(s->d1->buffered_messages, item);
695 /*
696 * pqueue_insert fails iff a duplicate item is inserted. However,
697 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
698 * would have returned it and control would never have reached this
699 * branch.
700 */
701 OPENSSL_assert(item != NULL);
702 }
703
704 return DTLS1_HM_FRAGMENT_RETRY;
705
706 err:
707 if (item == NULL)
708 dtls1_hm_fragment_free(frag);
709 *ok = 0;
710 return i;
711 }
712
713 static int
714 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
715 int *ok)
716 {
717 int i = -1;
718 hm_fragment *frag = NULL;
719 pitem *item = NULL;
720 unsigned char seq64be[8];
721 unsigned long frag_len = msg_hdr->frag_len;
722
723 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
724 goto err;
725
726 /* Try to find item in queue, to prevent duplicate entries */
727 memset(seq64be, 0, sizeof(seq64be));
728 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
729 seq64be[7] = (unsigned char)msg_hdr->seq;
730 item = pqueue_find(s->d1->buffered_messages, seq64be);
731
732 /*
733 * If we already have an entry and this one is a fragment, don't discard
734 * it and rather try to reassemble it.
735 */
736 if (item != NULL && frag_len != msg_hdr->msg_len)
737 item = NULL;
738
739 /*
740 * Discard the message if sequence number was already there, is too far
741 * in the future, already in the queue or if we received a FINISHED
742 * before the SERVER_HELLO, which then must be a stale retransmit.
743 */
744 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
745 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
746 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
747 {
748 unsigned char devnull[256];
749
750 while (frag_len) {
751 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
752 devnull,
753 frag_len >
754 sizeof(devnull) ? sizeof(devnull) :
755 frag_len, 0);
756 if (i <= 0)
757 goto err;
758 frag_len -= i;
759 }
760 } else {
761 if (frag_len != msg_hdr->msg_len)
762 return dtls1_reassemble_fragment(s, msg_hdr, ok);
763
764 if (frag_len > dtls1_max_handshake_message_len(s))
765 goto err;
766
767 frag = dtls1_hm_fragment_new(frag_len, 0);
768 if (frag == NULL)
769 goto err;
770
771 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
772
773 if (frag_len) {
774 /*
775 * read the body of the fragment (header has already been read
776 */
777 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
778 frag->fragment, frag_len, 0);
779 if ((unsigned long)i != frag_len)
780 i = -1;
781 if (i <= 0)
782 goto err;
783 }
784
785 item = pitem_new(seq64be, frag);
786 if (item == NULL)
787 goto err;
788
789 item = pqueue_insert(s->d1->buffered_messages, item);
790 /*
791 * pqueue_insert fails iff a duplicate item is inserted. However,
792 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
793 * would have returned it. Then, either |frag_len| !=
794 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
795 * have been processed with |dtls1_reassemble_fragment|, above, or
796 * the record will have been discarded.
797 */
798 OPENSSL_assert(item != NULL);
799 }
800
801 return DTLS1_HM_FRAGMENT_RETRY;
802
803 err:
804 if (item == NULL)
805 dtls1_hm_fragment_free(frag);
806 *ok = 0;
807 return i;
808 }
809
810 static int dtls_get_reassembled_message(SSL *s, long *len)
811 {
812 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
813 unsigned long mlen, frag_off, frag_len;
814 int i, al, recvd_type;
815 struct hm_header_st msg_hdr;
816 int ok;
817
818 redo:
819 /* see if we have the required fragment already */
820 if ((frag_len = dtls1_retrieve_buffered_fragment(s, &ok)) || ok) {
821 if (ok)
822 s->init_num = frag_len;
823 *len = frag_len;
824 return ok;
825 }
826
827 /* read handshake message header */
828 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
829 DTLS1_HM_HEADER_LENGTH, 0);
830 if (i <= 0) { /* nbio, or an error */
831 s->rwstate = SSL_READING;
832 *len = i;
833 return 0;
834 }
835 if(recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
836 if (wire[0] != SSL3_MT_CCS) {
837 al = SSL_AD_UNEXPECTED_MESSAGE;
838 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
839 SSL_R_BAD_CHANGE_CIPHER_SPEC);
840 goto f_err;
841 }
842
843 memcpy(s->init_buf->data, wire, i);
844 s->init_num = i - 1;
845 s->init_msg = s->init_buf->data + 1;
846 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
847 s->s3->tmp.message_size = i - 1;
848 *len = i - 1;
849 return 1;
850 }
851
852 /* Handshake fails if message header is incomplete */
853 if (i != DTLS1_HM_HEADER_LENGTH) {
854 al = SSL_AD_UNEXPECTED_MESSAGE;
855 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
856 goto f_err;
857 }
858
859 /* parse the message fragment header */
860 dtls1_get_message_header(wire, &msg_hdr);
861
862 mlen = msg_hdr.msg_len;
863 frag_off = msg_hdr.frag_off;
864 frag_len = msg_hdr.frag_len;
865
866 /*
867 * We must have at least frag_len bytes left in the record to be read.
868 * Fragments must not span records.
869 */
870 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
871 al = SSL3_AD_ILLEGAL_PARAMETER;
872 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
873 goto f_err;
874 }
875
876 /*
877 * if this is a future (or stale) message it gets buffered
878 * (or dropped)--no further processing at this time
879 * While listening, we accept seq 1 (ClientHello with cookie)
880 * although we're still expecting seq 0 (ClientHello)
881 */
882 if (msg_hdr.seq != s->d1->handshake_read_seq) {
883 *len = dtls1_process_out_of_seq_message(s, &msg_hdr, &ok);
884 return ok;
885 }
886
887 if (frag_len && frag_len < mlen) {
888 *len = dtls1_reassemble_fragment(s, &msg_hdr, &ok);
889 return ok;
890 }
891
892 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
893 wire[0] == SSL3_MT_HELLO_REQUEST) {
894 /*
895 * The server may always send 'Hello Request' messages -- we are
896 * doing a handshake anyway now, so ignore them if their format is
897 * correct. Does not count for 'Finished' MAC.
898 */
899 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
900 if (s->msg_callback)
901 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
902 wire, DTLS1_HM_HEADER_LENGTH, s,
903 s->msg_callback_arg);
904
905 s->init_num = 0;
906 goto redo;
907 } else { /* Incorrectly formated Hello request */
908
909 al = SSL_AD_UNEXPECTED_MESSAGE;
910 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
911 SSL_R_UNEXPECTED_MESSAGE);
912 goto f_err;
913 }
914 }
915
916 if ((al = dtls1_preprocess_fragment(s, &msg_hdr)))
917 goto f_err;
918
919 if (frag_len > 0) {
920 unsigned char *p =
921 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
922
923 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
924 &p[frag_off], frag_len, 0);
925
926 /*
927 * This shouldn't ever fail due to NBIO because we already checked
928 * that we have enough data in the record
929 */
930 if (i <= 0) {
931 s->rwstate = SSL_READING;
932 *len = i;
933 return 0;
934 }
935 } else
936 i = 0;
937
938 /*
939 * XDTLS: an incorrectly formatted fragment should cause the handshake
940 * to fail
941 */
942 if (i != (int)frag_len) {
943 al = SSL3_AD_ILLEGAL_PARAMETER;
944 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL3_AD_ILLEGAL_PARAMETER);
945 goto f_err;
946 }
947
948 /*
949 * Note that s->init_num is *not* used as current offset in
950 * s->init_buf->data, but as a counter summing up fragments' lengths: as
951 * soon as they sum up to handshake packet length, we assume we have got
952 * all the fragments.
953 */
954 *len = s->init_num = frag_len;
955 return 1;
956
957 f_err:
958 ssl3_send_alert(s, SSL3_AL_FATAL, al);
959 s->init_num = 0;
960 *len = -1;
961 return 0;
962 }
963
964 /*-
965 * for these 2 messages, we need to
966 * ssl->enc_read_ctx re-init
967 * ssl->rlayer.read_sequence zero
968 * ssl->s3->read_mac_secret re-init
969 * ssl->session->read_sym_enc assign
970 * ssl->session->read_compression assign
971 * ssl->session->read_hash assign
972 */
973 int dtls_construct_change_cipher_spec(SSL *s)
974 {
975 unsigned char *p;
976
977 p = (unsigned char *)s->init_buf->data;
978 *p++ = SSL3_MT_CCS;
979 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
980 s->init_num = DTLS1_CCS_HEADER_LENGTH;
981
982 if (s->version == DTLS1_BAD_VER) {
983 s->d1->next_handshake_write_seq++;
984 s2n(s->d1->handshake_write_seq, p);
985 s->init_num += 2;
986 }
987
988 s->init_off = 0;
989
990 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
991 s->d1->handshake_write_seq, 0, 0);
992
993 /* buffer the message to handle re-xmits */
994 if (!dtls1_buffer_message(s, 1)) {
995 SSLerr(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
996 return 0;
997 }
998
999 return 1;
1000 }
1001
1002 #ifndef OPENSSL_NO_SCTP
1003 WORK_STATE dtls_wait_for_dry(SSL *s)
1004 {
1005 int ret;
1006
1007 /* read app data until dry event */
1008 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1009 if (ret < 0)
1010 return WORK_ERROR;
1011
1012 if (ret == 0) {
1013 s->s3->in_read_app_data = 2;
1014 s->rwstate = SSL_READING;
1015 BIO_clear_retry_flags(SSL_get_rbio(s));
1016 BIO_set_retry_read(SSL_get_rbio(s));
1017 return WORK_MORE_A;
1018 }
1019 return WORK_FINISHED_CONTINUE;
1020 }
1021 #endif
1022
1023 int dtls1_read_failed(SSL *s, int code)
1024 {
1025 if (code > 0) {
1026 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1027 return 1;
1028 }
1029
1030 if (!dtls1_is_timer_expired(s)) {
1031 /*
1032 * not a timeout, none of our business, let higher layers handle
1033 * this. in fact it's probably an error
1034 */
1035 return code;
1036 }
1037 #ifndef OPENSSL_NO_HEARTBEATS
1038 /* done, no need to send a retransmit */
1039 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1040 #else
1041 /* done, no need to send a retransmit */
1042 if (!SSL_in_init(s))
1043 #endif
1044 {
1045 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1046 return code;
1047 }
1048
1049 return dtls1_handle_timeout(s);
1050 }
1051
1052 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1053 {
1054 /*
1055 * The index of the retransmission queue actually is the message sequence
1056 * number, since the queue only contains messages of a single handshake.
1057 * However, the ChangeCipherSpec has no message sequence number and so
1058 * using only the sequence will result in the CCS and Finished having the
1059 * same index. To prevent this, the sequence number is multiplied by 2.
1060 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1061 * Finished, it also maintains the order of the index (important for
1062 * priority queues) and fits in the unsigned short variable.
1063 */
1064 return seq * 2 - is_ccs;
1065 }
1066
1067 int dtls1_retransmit_buffered_messages(SSL *s)
1068 {
1069 pqueue *sent = s->d1->sent_messages;
1070 piterator iter;
1071 pitem *item;
1072 hm_fragment *frag;
1073 int found = 0;
1074
1075 iter = pqueue_iterator(sent);
1076
1077 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1078 frag = (hm_fragment *)item->data;
1079 if (dtls1_retransmit_message(s, (unsigned short)
1080 dtls1_get_queue_priority
1081 (frag->msg_header.seq,
1082 frag->msg_header.is_ccs), 0,
1083 &found) <= 0 && found) {
1084 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1085 return -1;
1086 }
1087 }
1088
1089 return 1;
1090 }
1091
1092 int dtls1_buffer_message(SSL *s, int is_ccs)
1093 {
1094 pitem *item;
1095 hm_fragment *frag;
1096 unsigned char seq64be[8];
1097
1098 /*
1099 * this function is called immediately after a message has been
1100 * serialized
1101 */
1102 OPENSSL_assert(s->init_off == 0);
1103
1104 frag = dtls1_hm_fragment_new(s->init_num, 0);
1105 if (frag == NULL)
1106 return 0;
1107
1108 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1109
1110 if (is_ccs) {
1111 /* For DTLS1_BAD_VER the header length is non-standard */
1112 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1113 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1114 == (unsigned int)s->init_num);
1115 } else {
1116 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1117 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1118 }
1119
1120 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1121 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1122 frag->msg_header.type = s->d1->w_msg_hdr.type;
1123 frag->msg_header.frag_off = 0;
1124 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1125 frag->msg_header.is_ccs = is_ccs;
1126
1127 /* save current state */
1128 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1129 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1130 frag->msg_header.saved_retransmit_state.compress = s->compress;
1131 frag->msg_header.saved_retransmit_state.session = s->session;
1132 frag->msg_header.saved_retransmit_state.epoch =
1133 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1134
1135 memset(seq64be, 0, sizeof(seq64be));
1136 seq64be[6] =
1137 (unsigned
1138 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1139 frag->msg_header.is_ccs) >> 8);
1140 seq64be[7] =
1141 (unsigned
1142 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1143 frag->msg_header.is_ccs));
1144
1145 item = pitem_new(seq64be, frag);
1146 if (item == NULL) {
1147 dtls1_hm_fragment_free(frag);
1148 return 0;
1149 }
1150
1151 pqueue_insert(s->d1->sent_messages, item);
1152 return 1;
1153 }
1154
1155 int
1156 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1157 int *found)
1158 {
1159 int ret;
1160 /* XDTLS: for now assuming that read/writes are blocking */
1161 pitem *item;
1162 hm_fragment *frag;
1163 unsigned long header_length;
1164 unsigned char seq64be[8];
1165 struct dtls1_retransmit_state saved_state;
1166
1167 /*-
1168 OPENSSL_assert(s->init_num == 0);
1169 OPENSSL_assert(s->init_off == 0);
1170 */
1171
1172 /* XDTLS: the requested message ought to be found, otherwise error */
1173 memset(seq64be, 0, sizeof(seq64be));
1174 seq64be[6] = (unsigned char)(seq >> 8);
1175 seq64be[7] = (unsigned char)seq;
1176
1177 item = pqueue_find(s->d1->sent_messages, seq64be);
1178 if (item == NULL) {
1179 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1180 *found = 0;
1181 return 0;
1182 }
1183
1184 *found = 1;
1185 frag = (hm_fragment *)item->data;
1186
1187 if (frag->msg_header.is_ccs)
1188 header_length = DTLS1_CCS_HEADER_LENGTH;
1189 else
1190 header_length = DTLS1_HM_HEADER_LENGTH;
1191
1192 memcpy(s->init_buf->data, frag->fragment,
1193 frag->msg_header.msg_len + header_length);
1194 s->init_num = frag->msg_header.msg_len + header_length;
1195
1196 dtls1_set_message_header_int(s, frag->msg_header.type,
1197 frag->msg_header.msg_len,
1198 frag->msg_header.seq, 0,
1199 frag->msg_header.frag_len);
1200
1201 /* save current state */
1202 saved_state.enc_write_ctx = s->enc_write_ctx;
1203 saved_state.write_hash = s->write_hash;
1204 saved_state.compress = s->compress;
1205 saved_state.session = s->session;
1206 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1207
1208 s->d1->retransmitting = 1;
1209
1210 /* restore state in which the message was originally sent */
1211 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1212 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1213 s->compress = frag->msg_header.saved_retransmit_state.compress;
1214 s->session = frag->msg_header.saved_retransmit_state.session;
1215 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1216 frag->msg_header.saved_retransmit_state.epoch);
1217
1218 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1219 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1220
1221 /* restore current state */
1222 s->enc_write_ctx = saved_state.enc_write_ctx;
1223 s->write_hash = saved_state.write_hash;
1224 s->compress = saved_state.compress;
1225 s->session = saved_state.session;
1226 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1227
1228 s->d1->retransmitting = 0;
1229
1230 (void)BIO_flush(SSL_get_wbio(s));
1231 return ret;
1232 }
1233
1234 /* call this function when the buffered messages are no longer needed */
1235 void dtls1_clear_record_buffer(SSL *s)
1236 {
1237 pitem *item;
1238
1239 for (item = pqueue_pop(s->d1->sent_messages);
1240 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1241 dtls1_hm_fragment_free((hm_fragment *)item->data);
1242 pitem_free(item);
1243 }
1244 }
1245
1246 void dtls1_set_message_header(SSL *s, unsigned char *p,
1247 unsigned char mt, unsigned long len,
1248 unsigned long frag_off,
1249 unsigned long frag_len)
1250 {
1251 if (frag_off == 0) {
1252 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1253 s->d1->next_handshake_write_seq++;
1254 }
1255
1256 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1257 frag_off, frag_len);
1258 }
1259
1260 /* don't actually do the writing, wait till the MTU has been retrieved */
1261 static void
1262 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1263 unsigned long len, unsigned short seq_num,
1264 unsigned long frag_off, unsigned long frag_len)
1265 {
1266 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1267
1268 msg_hdr->type = mt;
1269 msg_hdr->msg_len = len;
1270 msg_hdr->seq = seq_num;
1271 msg_hdr->frag_off = frag_off;
1272 msg_hdr->frag_len = frag_len;
1273 }
1274
1275 static void
1276 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1277 unsigned long frag_len)
1278 {
1279 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1280
1281 msg_hdr->frag_off = frag_off;
1282 msg_hdr->frag_len = frag_len;
1283 }
1284
1285 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1286 {
1287 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1288
1289 *p++ = msg_hdr->type;
1290 l2n3(msg_hdr->msg_len, p);
1291
1292 s2n(msg_hdr->seq, p);
1293 l2n3(msg_hdr->frag_off, p);
1294 l2n3(msg_hdr->frag_len, p);
1295
1296 return p;
1297 }
1298
1299 void
1300 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1301 {
1302 memset(msg_hdr, 0, sizeof(*msg_hdr));
1303 msg_hdr->type = *(data++);
1304 n2l3(data, msg_hdr->msg_len);
1305
1306 n2s(data, msg_hdr->seq);
1307 n2l3(data, msg_hdr->frag_off);
1308 n2l3(data, msg_hdr->frag_len);
1309 }
1310
1311