]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
Convert enums to typedefs
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /* ssl/statem/statem_dtls.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "../ssl_locl.h"
120 #include "statem_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
128
129 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
130 if ((end) - (start) <= 8) { \
131 long ii; \
132 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
133 } else { \
134 long ii; \
135 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
136 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
137 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
138 } }
139
140 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
141 long ii; \
142 OPENSSL_assert((msg_len) > 0); \
143 is_complete = 1; \
144 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
145 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
146 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
147
148 static unsigned char bitmask_start_values[] =
149 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
150 static unsigned char bitmask_end_values[] =
151 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
152
153 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
154 unsigned long frag_len);
155 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
156 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
157 unsigned long len,
158 unsigned short seq_num,
159 unsigned long frag_off,
160 unsigned long frag_len);
161 static int dtls_get_reassembled_message(SSL *s, long *len);
162
163 static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
164 int reassembly)
165 {
166 hm_fragment *frag = NULL;
167 unsigned char *buf = NULL;
168 unsigned char *bitmask = NULL;
169
170 frag = OPENSSL_malloc(sizeof(*frag));
171 if (frag == NULL)
172 return NULL;
173
174 if (frag_len) {
175 buf = OPENSSL_malloc(frag_len);
176 if (buf == NULL) {
177 OPENSSL_free(frag);
178 return NULL;
179 }
180 }
181
182 /* zero length fragment gets zero frag->fragment */
183 frag->fragment = buf;
184
185 /* Initialize reassembly bitmask if necessary */
186 if (reassembly) {
187 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
188 if (bitmask == NULL) {
189 OPENSSL_free(buf);
190 OPENSSL_free(frag);
191 return NULL;
192 }
193 }
194
195 frag->reassembly = bitmask;
196
197 return frag;
198 }
199
200 void dtls1_hm_fragment_free(hm_fragment *frag)
201 {
202 if (!frag)
203 return;
204 if (frag->msg_header.is_ccs) {
205 EVP_CIPHER_CTX_free(frag->msg_header.
206 saved_retransmit_state.enc_write_ctx);
207 EVP_MD_CTX_destroy(frag->msg_header.
208 saved_retransmit_state.write_hash);
209 }
210 OPENSSL_free(frag->fragment);
211 OPENSSL_free(frag->reassembly);
212 OPENSSL_free(frag);
213 }
214
215 /*
216 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
217 * SSL3_RT_CHANGE_CIPHER_SPEC)
218 */
219 int dtls1_do_write(SSL *s, int type)
220 {
221 int ret;
222 unsigned int curr_mtu;
223 int retry = 1;
224 unsigned int len, frag_off, mac_size, blocksize, used_len;
225
226 if (!dtls1_query_mtu(s))
227 return -1;
228
229 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
230 * reasonable now */
231
232 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
233 OPENSSL_assert(s->init_num ==
234 (int)s->d1->w_msg_hdr.msg_len +
235 DTLS1_HM_HEADER_LENGTH);
236
237 if (s->write_hash) {
238 if (s->enc_write_ctx
239 && ((EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE) ||
240 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CCM_MODE)))
241 mac_size = 0;
242 else
243 mac_size = EVP_MD_CTX_size(s->write_hash);
244 } else
245 mac_size = 0;
246
247 if (s->enc_write_ctx &&
248 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
249 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
250 else
251 blocksize = 0;
252
253 frag_off = 0;
254 /* s->init_num shouldn't ever be < 0...but just in case */
255 while (s->init_num > 0) {
256 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
257 + mac_size + blocksize;
258 if (s->d1->mtu > used_len)
259 curr_mtu = s->d1->mtu - used_len;
260 else
261 curr_mtu = 0;
262
263 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
264 /*
265 * grr.. we could get an error if MTU picked was wrong
266 */
267 ret = BIO_flush(SSL_get_wbio(s));
268 if (ret <= 0)
269 return ret;
270 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
271 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
272 curr_mtu = s->d1->mtu - used_len;
273 } else {
274 /* Shouldn't happen */
275 return -1;
276 }
277 }
278
279 /*
280 * We just checked that s->init_num > 0 so this cast should be safe
281 */
282 if (((unsigned int)s->init_num) > curr_mtu)
283 len = curr_mtu;
284 else
285 len = s->init_num;
286
287 /* Shouldn't ever happen */
288 if (len > INT_MAX)
289 len = INT_MAX;
290
291 /*
292 * XDTLS: this function is too long. split out the CCS part
293 */
294 if (type == SSL3_RT_HANDSHAKE) {
295 if (s->init_off != 0) {
296 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
297 s->init_off -= DTLS1_HM_HEADER_LENGTH;
298 s->init_num += DTLS1_HM_HEADER_LENGTH;
299
300 /*
301 * We just checked that s->init_num > 0 so this cast should
302 * be safe
303 */
304 if (((unsigned int)s->init_num) > curr_mtu)
305 len = curr_mtu;
306 else
307 len = s->init_num;
308 }
309
310 /* Shouldn't ever happen */
311 if (len > INT_MAX)
312 len = INT_MAX;
313
314 if (len < DTLS1_HM_HEADER_LENGTH) {
315 /*
316 * len is so small that we really can't do anything sensible
317 * so fail
318 */
319 return -1;
320 }
321 dtls1_fix_message_header(s, frag_off,
322 len - DTLS1_HM_HEADER_LENGTH);
323
324 dtls1_write_message_header(s,
325 (unsigned char *)&s->init_buf->
326 data[s->init_off]);
327 }
328
329 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
330 len);
331 if (ret < 0) {
332 /*
333 * might need to update MTU here, but we don't know which
334 * previous packet caused the failure -- so can't really
335 * retransmit anything. continue as if everything is fine and
336 * wait for an alert to handle the retransmit
337 */
338 if (retry && BIO_ctrl(SSL_get_wbio(s),
339 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
340 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
341 if (!dtls1_query_mtu(s))
342 return -1;
343 /* Have one more go */
344 retry = 0;
345 } else
346 return -1;
347 } else {
348 return (-1);
349 }
350 } else {
351
352 /*
353 * bad if this assert fails, only part of the handshake message
354 * got sent. but why would this happen?
355 */
356 OPENSSL_assert(len == (unsigned int)ret);
357
358 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
359 /*
360 * should not be done for 'Hello Request's, but in that case
361 * we'll ignore the result anyway
362 */
363 unsigned char *p =
364 (unsigned char *)&s->init_buf->data[s->init_off];
365 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
366 int xlen;
367
368 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
369 /*
370 * reconstruct message header is if it is being sent in
371 * single fragment
372 */
373 *p++ = msg_hdr->type;
374 l2n3(msg_hdr->msg_len, p);
375 s2n(msg_hdr->seq, p);
376 l2n3(0, p);
377 l2n3(msg_hdr->msg_len, p);
378 p -= DTLS1_HM_HEADER_LENGTH;
379 xlen = ret;
380 } else {
381 p += DTLS1_HM_HEADER_LENGTH;
382 xlen = ret - DTLS1_HM_HEADER_LENGTH;
383 }
384
385 ssl3_finish_mac(s, p, xlen);
386 }
387
388 if (ret == s->init_num) {
389 if (s->msg_callback)
390 s->msg_callback(1, s->version, type, s->init_buf->data,
391 (size_t)(s->init_off + s->init_num), s,
392 s->msg_callback_arg);
393
394 s->init_off = 0; /* done writing this message */
395 s->init_num = 0;
396
397 return (1);
398 }
399 s->init_off += ret;
400 s->init_num -= ret;
401 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
402 }
403 }
404 return (0);
405 }
406
407 int dtls_get_message(SSL *s, int *mt, unsigned long *len)
408 {
409 struct hm_header_st *msg_hdr;
410 unsigned char *p;
411 unsigned long msg_len;
412 int ok;
413 long tmplen;
414
415 msg_hdr = &s->d1->r_msg_hdr;
416 memset(msg_hdr, 0, sizeof(*msg_hdr));
417
418 again:
419 ok = dtls_get_reassembled_message(s, &tmplen);
420 if (tmplen == DTLS1_HM_BAD_FRAGMENT
421 || tmplen == DTLS1_HM_FRAGMENT_RETRY) {
422 /* bad fragment received */
423 goto again;
424 } else if (tmplen <= 0 && !ok) {
425 return 0;
426 }
427
428 *mt = s->s3->tmp.message_type;
429
430 p = (unsigned char *)s->init_buf->data;
431
432 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
433 if (s->msg_callback) {
434 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
435 p, 1, s, s->msg_callback_arg);
436 }
437 /*
438 * This isn't a real handshake message so skip the processing below.
439 */
440 *len = (unsigned long)tmplen;
441 return 1;
442 }
443
444 msg_len = msg_hdr->msg_len;
445
446 /* reconstruct message header */
447 *(p++) = msg_hdr->type;
448 l2n3(msg_len, p);
449 s2n(msg_hdr->seq, p);
450 l2n3(0, p);
451 l2n3(msg_len, p);
452 if (s->version != DTLS1_BAD_VER) {
453 p -= DTLS1_HM_HEADER_LENGTH;
454 msg_len += DTLS1_HM_HEADER_LENGTH;
455 }
456
457 ssl3_finish_mac(s, p, msg_len);
458 if (s->msg_callback)
459 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
460 p, msg_len, s, s->msg_callback_arg);
461
462 memset(msg_hdr, 0, sizeof(*msg_hdr));
463
464 s->d1->handshake_read_seq++;
465
466
467 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
468 *len = s->init_num;
469
470 return 1;
471 }
472
473 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
474 {
475 size_t frag_off, frag_len, msg_len;
476
477 msg_len = msg_hdr->msg_len;
478 frag_off = msg_hdr->frag_off;
479 frag_len = msg_hdr->frag_len;
480
481 /* sanity checking */
482 if ((frag_off + frag_len) > msg_len) {
483 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
484 return SSL_AD_ILLEGAL_PARAMETER;
485 }
486
487 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
488 /*
489 * msg_len is limited to 2^24, but is effectively checked against max
490 * above
491 */
492 if (!BUF_MEM_grow_clean
493 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
494 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
495 return SSL_AD_INTERNAL_ERROR;
496 }
497
498 s->s3->tmp.message_size = msg_len;
499 s->d1->r_msg_hdr.msg_len = msg_len;
500 s->s3->tmp.message_type = msg_hdr->type;
501 s->d1->r_msg_hdr.type = msg_hdr->type;
502 s->d1->r_msg_hdr.seq = msg_hdr->seq;
503 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
504 /*
505 * They must be playing with us! BTW, failure to enforce upper limit
506 * would open possibility for buffer overrun.
507 */
508 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
509 return SSL_AD_ILLEGAL_PARAMETER;
510 }
511
512 return 0; /* no error */
513 }
514
515 static int dtls1_retrieve_buffered_fragment(SSL *s, int *ok)
516 {
517 /*-
518 * (0) check whether the desired fragment is available
519 * if so:
520 * (1) copy over the fragment to s->init_buf->data[]
521 * (2) update s->init_num
522 */
523 pitem *item;
524 hm_fragment *frag;
525 int al;
526
527 *ok = 0;
528 item = pqueue_peek(s->d1->buffered_messages);
529 if (item == NULL)
530 return 0;
531
532 frag = (hm_fragment *)item->data;
533
534 /* Don't return if reassembly still in progress */
535 if (frag->reassembly != NULL)
536 return 0;
537
538 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
539 unsigned long frag_len = frag->msg_header.frag_len;
540 pqueue_pop(s->d1->buffered_messages);
541
542 al = dtls1_preprocess_fragment(s, &frag->msg_header);
543
544 if (al == 0) { /* no alert */
545 unsigned char *p =
546 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
547 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
548 frag->msg_header.frag_len);
549 }
550
551 dtls1_hm_fragment_free(frag);
552 pitem_free(item);
553
554 if (al == 0) {
555 *ok = 1;
556 return frag_len;
557 }
558
559 ssl3_send_alert(s, SSL3_AL_FATAL, al);
560 s->init_num = 0;
561 *ok = 0;
562 return -1;
563 } else
564 return 0;
565 }
566
567 /*
568 * dtls1_max_handshake_message_len returns the maximum number of bytes
569 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
570 * may be greater if the maximum certificate list size requires it.
571 */
572 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
573 {
574 unsigned long max_len =
575 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
576 if (max_len < (unsigned long)s->max_cert_list)
577 return s->max_cert_list;
578 return max_len;
579 }
580
581 static int
582 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
583 {
584 hm_fragment *frag = NULL;
585 pitem *item = NULL;
586 int i = -1, is_complete;
587 unsigned char seq64be[8];
588 unsigned long frag_len = msg_hdr->frag_len;
589
590 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
591 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
592 goto err;
593
594 if (frag_len == 0)
595 return DTLS1_HM_FRAGMENT_RETRY;
596
597 /* Try to find item in queue */
598 memset(seq64be, 0, sizeof(seq64be));
599 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
600 seq64be[7] = (unsigned char)msg_hdr->seq;
601 item = pqueue_find(s->d1->buffered_messages, seq64be);
602
603 if (item == NULL) {
604 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
605 if (frag == NULL)
606 goto err;
607 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
608 frag->msg_header.frag_len = frag->msg_header.msg_len;
609 frag->msg_header.frag_off = 0;
610 } else {
611 frag = (hm_fragment *)item->data;
612 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
613 item = NULL;
614 frag = NULL;
615 goto err;
616 }
617 }
618
619 /*
620 * If message is already reassembled, this must be a retransmit and can
621 * be dropped. In this case item != NULL and so frag does not need to be
622 * freed.
623 */
624 if (frag->reassembly == NULL) {
625 unsigned char devnull[256];
626
627 while (frag_len) {
628 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
629 devnull,
630 frag_len >
631 sizeof(devnull) ? sizeof(devnull) :
632 frag_len, 0);
633 if (i <= 0)
634 goto err;
635 frag_len -= i;
636 }
637 return DTLS1_HM_FRAGMENT_RETRY;
638 }
639
640 /* read the body of the fragment (header has already been read */
641 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
642 frag->fragment + msg_hdr->frag_off,
643 frag_len, 0);
644 if ((unsigned long)i != frag_len)
645 i = -1;
646 if (i <= 0)
647 goto err;
648
649 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
650 (long)(msg_hdr->frag_off + frag_len));
651
652 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
653 is_complete);
654
655 if (is_complete) {
656 OPENSSL_free(frag->reassembly);
657 frag->reassembly = NULL;
658 }
659
660 if (item == NULL) {
661 item = pitem_new(seq64be, frag);
662 if (item == NULL) {
663 i = -1;
664 goto err;
665 }
666
667 item = pqueue_insert(s->d1->buffered_messages, item);
668 /*
669 * pqueue_insert fails iff a duplicate item is inserted. However,
670 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
671 * would have returned it and control would never have reached this
672 * branch.
673 */
674 OPENSSL_assert(item != NULL);
675 }
676
677 return DTLS1_HM_FRAGMENT_RETRY;
678
679 err:
680 if (item == NULL)
681 dtls1_hm_fragment_free(frag);
682 *ok = 0;
683 return i;
684 }
685
686 static int
687 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
688 int *ok)
689 {
690 int i = -1;
691 hm_fragment *frag = NULL;
692 pitem *item = NULL;
693 unsigned char seq64be[8];
694 unsigned long frag_len = msg_hdr->frag_len;
695
696 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
697 goto err;
698
699 /* Try to find item in queue, to prevent duplicate entries */
700 memset(seq64be, 0, sizeof(seq64be));
701 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
702 seq64be[7] = (unsigned char)msg_hdr->seq;
703 item = pqueue_find(s->d1->buffered_messages, seq64be);
704
705 /*
706 * If we already have an entry and this one is a fragment, don't discard
707 * it and rather try to reassemble it.
708 */
709 if (item != NULL && frag_len != msg_hdr->msg_len)
710 item = NULL;
711
712 /*
713 * Discard the message if sequence number was already there, is too far
714 * in the future, already in the queue or if we received a FINISHED
715 * before the SERVER_HELLO, which then must be a stale retransmit.
716 */
717 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
718 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
719 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
720 {
721 unsigned char devnull[256];
722
723 while (frag_len) {
724 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
725 devnull,
726 frag_len >
727 sizeof(devnull) ? sizeof(devnull) :
728 frag_len, 0);
729 if (i <= 0)
730 goto err;
731 frag_len -= i;
732 }
733 } else {
734 if (frag_len != msg_hdr->msg_len)
735 return dtls1_reassemble_fragment(s, msg_hdr, ok);
736
737 if (frag_len > dtls1_max_handshake_message_len(s))
738 goto err;
739
740 frag = dtls1_hm_fragment_new(frag_len, 0);
741 if (frag == NULL)
742 goto err;
743
744 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
745
746 if (frag_len) {
747 /*
748 * read the body of the fragment (header has already been read
749 */
750 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
751 frag->fragment, frag_len, 0);
752 if ((unsigned long)i != frag_len)
753 i = -1;
754 if (i <= 0)
755 goto err;
756 }
757
758 item = pitem_new(seq64be, frag);
759 if (item == NULL)
760 goto err;
761
762 item = pqueue_insert(s->d1->buffered_messages, item);
763 /*
764 * pqueue_insert fails iff a duplicate item is inserted. However,
765 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
766 * would have returned it. Then, either |frag_len| !=
767 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
768 * have been processed with |dtls1_reassemble_fragment|, above, or
769 * the record will have been discarded.
770 */
771 OPENSSL_assert(item != NULL);
772 }
773
774 return DTLS1_HM_FRAGMENT_RETRY;
775
776 err:
777 if (item == NULL)
778 dtls1_hm_fragment_free(frag);
779 *ok = 0;
780 return i;
781 }
782
783 static int dtls_get_reassembled_message(SSL *s, long *len)
784 {
785 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
786 unsigned long mlen, frag_off, frag_len;
787 int i, al, recvd_type;
788 struct hm_header_st msg_hdr;
789 int ok;
790
791 redo:
792 /* see if we have the required fragment already */
793 if ((frag_len = dtls1_retrieve_buffered_fragment(s, &ok)) || ok) {
794 if (ok)
795 s->init_num = frag_len;
796 *len = frag_len;
797 return ok;
798 }
799
800 /* read handshake message header */
801 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
802 DTLS1_HM_HEADER_LENGTH, 0);
803 if (i <= 0) { /* nbio, or an error */
804 s->rwstate = SSL_READING;
805 *len = i;
806 return 0;
807 }
808 if(recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
809 if (wire[0] != SSL3_MT_CCS) {
810 al = SSL_AD_UNEXPECTED_MESSAGE;
811 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
812 SSL_R_BAD_CHANGE_CIPHER_SPEC);
813 goto f_err;
814 }
815
816 memcpy(s->init_buf->data, wire, i);
817 s->init_num = i - 1;
818 s->init_msg = s->init_buf->data + 1;
819 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
820 s->s3->tmp.message_size = i - 1;
821 *len = i - 1;
822 return 1;
823 }
824
825 /* Handshake fails if message header is incomplete */
826 if (i != DTLS1_HM_HEADER_LENGTH) {
827 al = SSL_AD_UNEXPECTED_MESSAGE;
828 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
829 goto f_err;
830 }
831
832 /* parse the message fragment header */
833 dtls1_get_message_header(wire, &msg_hdr);
834
835 mlen = msg_hdr.msg_len;
836 frag_off = msg_hdr.frag_off;
837 frag_len = msg_hdr.frag_len;
838
839 /*
840 * We must have at least frag_len bytes left in the record to be read.
841 * Fragments must not span records.
842 */
843 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
844 al = SSL3_AD_ILLEGAL_PARAMETER;
845 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
846 goto f_err;
847 }
848
849 /*
850 * if this is a future (or stale) message it gets buffered
851 * (or dropped)--no further processing at this time
852 * While listening, we accept seq 1 (ClientHello with cookie)
853 * although we're still expecting seq 0 (ClientHello)
854 */
855 if (msg_hdr.seq != s->d1->handshake_read_seq) {
856 *len = dtls1_process_out_of_seq_message(s, &msg_hdr, &ok);
857 return ok;
858 }
859
860 if (frag_len && frag_len < mlen) {
861 *len = dtls1_reassemble_fragment(s, &msg_hdr, &ok);
862 return ok;
863 }
864
865 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
866 wire[0] == SSL3_MT_HELLO_REQUEST) {
867 /*
868 * The server may always send 'Hello Request' messages -- we are
869 * doing a handshake anyway now, so ignore them if their format is
870 * correct. Does not count for 'Finished' MAC.
871 */
872 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
873 if (s->msg_callback)
874 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
875 wire, DTLS1_HM_HEADER_LENGTH, s,
876 s->msg_callback_arg);
877
878 s->init_num = 0;
879 goto redo;
880 } else { /* Incorrectly formated Hello request */
881
882 al = SSL_AD_UNEXPECTED_MESSAGE;
883 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
884 SSL_R_UNEXPECTED_MESSAGE);
885 goto f_err;
886 }
887 }
888
889 if ((al = dtls1_preprocess_fragment(s, &msg_hdr)))
890 goto f_err;
891
892 if (frag_len > 0) {
893 unsigned char *p =
894 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
895
896 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
897 &p[frag_off], frag_len, 0);
898
899 /*
900 * This shouldn't ever fail due to NBIO because we already checked
901 * that we have enough data in the record
902 */
903 if (i <= 0) {
904 s->rwstate = SSL_READING;
905 *len = i;
906 return 0;
907 }
908 } else
909 i = 0;
910
911 /*
912 * XDTLS: an incorrectly formatted fragment should cause the handshake
913 * to fail
914 */
915 if (i != (int)frag_len) {
916 al = SSL3_AD_ILLEGAL_PARAMETER;
917 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL3_AD_ILLEGAL_PARAMETER);
918 goto f_err;
919 }
920
921 /*
922 * Note that s->init_num is *not* used as current offset in
923 * s->init_buf->data, but as a counter summing up fragments' lengths: as
924 * soon as they sum up to handshake packet length, we assume we have got
925 * all the fragments.
926 */
927 *len = s->init_num = frag_len;
928 return 1;
929
930 f_err:
931 ssl3_send_alert(s, SSL3_AL_FATAL, al);
932 s->init_num = 0;
933 *len = -1;
934 return 0;
935 }
936
937 /*-
938 * for these 2 messages, we need to
939 * ssl->enc_read_ctx re-init
940 * ssl->rlayer.read_sequence zero
941 * ssl->s3->read_mac_secret re-init
942 * ssl->session->read_sym_enc assign
943 * ssl->session->read_compression assign
944 * ssl->session->read_hash assign
945 */
946 int dtls_construct_change_cipher_spec(SSL *s)
947 {
948 unsigned char *p;
949
950 p = (unsigned char *)s->init_buf->data;
951 *p++ = SSL3_MT_CCS;
952 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
953 s->init_num = DTLS1_CCS_HEADER_LENGTH;
954
955 if (s->version == DTLS1_BAD_VER) {
956 s->d1->next_handshake_write_seq++;
957 s2n(s->d1->handshake_write_seq, p);
958 s->init_num += 2;
959 }
960
961 s->init_off = 0;
962
963 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
964 s->d1->handshake_write_seq, 0, 0);
965
966 /* buffer the message to handle re-xmits */
967 if (!dtls1_buffer_message(s, 1)) {
968 SSLerr(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
969 return 0;
970 }
971
972 return 1;
973 }
974
975 #ifndef OPENSSL_NO_SCTP
976 WORK_STATE dtls_wait_for_dry(SSL *s)
977 {
978 int ret;
979
980 /* read app data until dry event */
981 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
982 if (ret < 0)
983 return WORK_ERROR;
984
985 if (ret == 0) {
986 s->s3->in_read_app_data = 2;
987 s->rwstate = SSL_READING;
988 BIO_clear_retry_flags(SSL_get_rbio(s));
989 BIO_set_retry_read(SSL_get_rbio(s));
990 return WORK_MORE_A;
991 }
992 return WORK_FINISHED_CONTINUE;
993 }
994 #endif
995
996 int dtls1_read_failed(SSL *s, int code)
997 {
998 if (code > 0) {
999 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1000 return 1;
1001 }
1002
1003 if (!dtls1_is_timer_expired(s)) {
1004 /*
1005 * not a timeout, none of our business, let higher layers handle
1006 * this. in fact it's probably an error
1007 */
1008 return code;
1009 }
1010 #ifndef OPENSSL_NO_HEARTBEATS
1011 /* done, no need to send a retransmit */
1012 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1013 #else
1014 /* done, no need to send a retransmit */
1015 if (!SSL_in_init(s))
1016 #endif
1017 {
1018 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1019 return code;
1020 }
1021
1022 return dtls1_handle_timeout(s);
1023 }
1024
1025 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1026 {
1027 /*
1028 * The index of the retransmission queue actually is the message sequence
1029 * number, since the queue only contains messages of a single handshake.
1030 * However, the ChangeCipherSpec has no message sequence number and so
1031 * using only the sequence will result in the CCS and Finished having the
1032 * same index. To prevent this, the sequence number is multiplied by 2.
1033 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1034 * Finished, it also maintains the order of the index (important for
1035 * priority queues) and fits in the unsigned short variable.
1036 */
1037 return seq * 2 - is_ccs;
1038 }
1039
1040 int dtls1_retransmit_buffered_messages(SSL *s)
1041 {
1042 pqueue sent = s->d1->sent_messages;
1043 piterator iter;
1044 pitem *item;
1045 hm_fragment *frag;
1046 int found = 0;
1047
1048 iter = pqueue_iterator(sent);
1049
1050 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1051 frag = (hm_fragment *)item->data;
1052 if (dtls1_retransmit_message(s, (unsigned short)
1053 dtls1_get_queue_priority
1054 (frag->msg_header.seq,
1055 frag->msg_header.is_ccs), 0,
1056 &found) <= 0 && found) {
1057 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1058 return -1;
1059 }
1060 }
1061
1062 return 1;
1063 }
1064
1065 int dtls1_buffer_message(SSL *s, int is_ccs)
1066 {
1067 pitem *item;
1068 hm_fragment *frag;
1069 unsigned char seq64be[8];
1070
1071 /*
1072 * this function is called immediately after a message has been
1073 * serialized
1074 */
1075 OPENSSL_assert(s->init_off == 0);
1076
1077 frag = dtls1_hm_fragment_new(s->init_num, 0);
1078 if (!frag)
1079 return 0;
1080
1081 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1082
1083 if (is_ccs) {
1084 /* For DTLS1_BAD_VER the header length is non-standard */
1085 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1086 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1087 == (unsigned int)s->init_num);
1088 } else {
1089 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1090 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1091 }
1092
1093 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1094 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1095 frag->msg_header.type = s->d1->w_msg_hdr.type;
1096 frag->msg_header.frag_off = 0;
1097 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1098 frag->msg_header.is_ccs = is_ccs;
1099
1100 /* save current state */
1101 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1102 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1103 frag->msg_header.saved_retransmit_state.compress = s->compress;
1104 frag->msg_header.saved_retransmit_state.session = s->session;
1105 frag->msg_header.saved_retransmit_state.epoch =
1106 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1107
1108 memset(seq64be, 0, sizeof(seq64be));
1109 seq64be[6] =
1110 (unsigned
1111 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1112 frag->msg_header.is_ccs) >> 8);
1113 seq64be[7] =
1114 (unsigned
1115 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1116 frag->msg_header.is_ccs));
1117
1118 item = pitem_new(seq64be, frag);
1119 if (item == NULL) {
1120 dtls1_hm_fragment_free(frag);
1121 return 0;
1122 }
1123
1124 pqueue_insert(s->d1->sent_messages, item);
1125 return 1;
1126 }
1127
1128 int
1129 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1130 int *found)
1131 {
1132 int ret;
1133 /* XDTLS: for now assuming that read/writes are blocking */
1134 pitem *item;
1135 hm_fragment *frag;
1136 unsigned long header_length;
1137 unsigned char seq64be[8];
1138 struct dtls1_retransmit_state saved_state;
1139
1140 /*-
1141 OPENSSL_assert(s->init_num == 0);
1142 OPENSSL_assert(s->init_off == 0);
1143 */
1144
1145 /* XDTLS: the requested message ought to be found, otherwise error */
1146 memset(seq64be, 0, sizeof(seq64be));
1147 seq64be[6] = (unsigned char)(seq >> 8);
1148 seq64be[7] = (unsigned char)seq;
1149
1150 item = pqueue_find(s->d1->sent_messages, seq64be);
1151 if (item == NULL) {
1152 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1153 *found = 0;
1154 return 0;
1155 }
1156
1157 *found = 1;
1158 frag = (hm_fragment *)item->data;
1159
1160 if (frag->msg_header.is_ccs)
1161 header_length = DTLS1_CCS_HEADER_LENGTH;
1162 else
1163 header_length = DTLS1_HM_HEADER_LENGTH;
1164
1165 memcpy(s->init_buf->data, frag->fragment,
1166 frag->msg_header.msg_len + header_length);
1167 s->init_num = frag->msg_header.msg_len + header_length;
1168
1169 dtls1_set_message_header_int(s, frag->msg_header.type,
1170 frag->msg_header.msg_len,
1171 frag->msg_header.seq, 0,
1172 frag->msg_header.frag_len);
1173
1174 /* save current state */
1175 saved_state.enc_write_ctx = s->enc_write_ctx;
1176 saved_state.write_hash = s->write_hash;
1177 saved_state.compress = s->compress;
1178 saved_state.session = s->session;
1179 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1180
1181 s->d1->retransmitting = 1;
1182
1183 /* restore state in which the message was originally sent */
1184 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1185 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1186 s->compress = frag->msg_header.saved_retransmit_state.compress;
1187 s->session = frag->msg_header.saved_retransmit_state.session;
1188 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1189 frag->msg_header.saved_retransmit_state.epoch);
1190
1191 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1192 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1193
1194 /* restore current state */
1195 s->enc_write_ctx = saved_state.enc_write_ctx;
1196 s->write_hash = saved_state.write_hash;
1197 s->compress = saved_state.compress;
1198 s->session = saved_state.session;
1199 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1200
1201 s->d1->retransmitting = 0;
1202
1203 (void)BIO_flush(SSL_get_wbio(s));
1204 return ret;
1205 }
1206
1207 /* call this function when the buffered messages are no longer needed */
1208 void dtls1_clear_record_buffer(SSL *s)
1209 {
1210 pitem *item;
1211
1212 for (item = pqueue_pop(s->d1->sent_messages);
1213 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1214 dtls1_hm_fragment_free((hm_fragment *)item->data);
1215 pitem_free(item);
1216 }
1217 }
1218
1219 void dtls1_set_message_header(SSL *s, unsigned char *p,
1220 unsigned char mt, unsigned long len,
1221 unsigned long frag_off,
1222 unsigned long frag_len)
1223 {
1224 if (frag_off == 0) {
1225 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1226 s->d1->next_handshake_write_seq++;
1227 }
1228
1229 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1230 frag_off, frag_len);
1231 }
1232
1233 /* don't actually do the writing, wait till the MTU has been retrieved */
1234 static void
1235 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1236 unsigned long len, unsigned short seq_num,
1237 unsigned long frag_off, unsigned long frag_len)
1238 {
1239 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1240
1241 msg_hdr->type = mt;
1242 msg_hdr->msg_len = len;
1243 msg_hdr->seq = seq_num;
1244 msg_hdr->frag_off = frag_off;
1245 msg_hdr->frag_len = frag_len;
1246 }
1247
1248 static void
1249 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1250 unsigned long frag_len)
1251 {
1252 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1253
1254 msg_hdr->frag_off = frag_off;
1255 msg_hdr->frag_len = frag_len;
1256 }
1257
1258 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1259 {
1260 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1261
1262 *p++ = msg_hdr->type;
1263 l2n3(msg_hdr->msg_len, p);
1264
1265 s2n(msg_hdr->seq, p);
1266 l2n3(msg_hdr->frag_off, p);
1267 l2n3(msg_hdr->frag_len, p);
1268
1269 return p;
1270 }
1271
1272 void
1273 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1274 {
1275 memset(msg_hdr, 0, sizeof(*msg_hdr));
1276 msg_hdr->type = *(data++);
1277 n2l3(data, msg_hdr->msg_len);
1278
1279 n2s(data, msg_hdr->seq);
1280 n2l3(data, msg_hdr->frag_off);
1281 n2l3(data, msg_hdr->frag_len);
1282 }
1283
1284