]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_both.c
PR: 2115
[thirdparty/openssl.git] / ssl / d1_both.c
CommitLineData
36d16f8e
BL
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
90acf770 14 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
36d16f8e
BL
20 *
21 * 3. All advertising materials mentioning features or use of this
90acf770
AP
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
36d16f8e
BL
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
90acf770
AP
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
36d16f8e
BL
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
90acf770
AP
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
36d16f8e
BL
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
90acf770
AP
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
36d16f8e
BL
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
90acf770 84 * notice, this list of conditions and the following disclaimer.
36d16f8e 85 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
36d16f8e 88 * 3. All advertising materials mentioning features or use of this software
90acf770
AP
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
36d16f8e 94 * 4. If you include any Windows specific code (or a derivative thereof) from
90acf770
AP
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
36d16f8e
BL
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
126
127/* XDTLS: figure out the right values */
128static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130static unsigned int dtls1_min_mtu(void);
131static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
133 unsigned long frag_len);
134static unsigned char *dtls1_write_message_header(SSL *s,
135 unsigned char *p);
136static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137 unsigned long len, unsigned short seq_num, unsigned long frag_off,
138 unsigned long frag_len);
36d16f8e 139static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
54ef01b5 140 long max, int *ok);
36d16f8e
BL
141
142static hm_fragment *
143dtls1_hm_fragment_new(unsigned long frag_len)
54ef01b5
AP
144 {
145 hm_fragment *frag = NULL;
146 unsigned char *buf = NULL;
147
148 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149 if ( frag == NULL)
150 return NULL;
151
90acf770 152 if (frag_len)
54ef01b5 153 {
90acf770
AP
154 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155 if ( buf == NULL)
156 {
157 OPENSSL_free(frag);
158 return NULL;
159 }
54ef01b5
AP
160 }
161
90acf770 162 /* zero length fragment gets zero frag->fragment */
54ef01b5
AP
163 frag->fragment = buf;
164
165 return frag;
166 }
36d16f8e
BL
167
168static void
169dtls1_hm_fragment_free(hm_fragment *frag)
54ef01b5 170 {
90acf770 171 if (frag->fragment) OPENSSL_free(frag->fragment);
54ef01b5
AP
172 OPENSSL_free(frag);
173 }
36d16f8e
BL
174
175/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176int dtls1_do_write(SSL *s, int type)
177 {
178 int ret;
179 int curr_mtu;
71af26b5 180 unsigned int len, frag_off, mac_size, blocksize;
36d16f8e
BL
181
182 /* AHA! Figure out the MTU, and stick to the right size */
183 if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
54ef01b5 184 {
36d16f8e
BL
185 s->d1->mtu =
186 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188 /* I've seen the kernel return bogus numbers when it doesn't know
189 * (initial write), so just make sure we have a reasonable number */
190 if ( s->d1->mtu < dtls1_min_mtu())
191 {
192 s->d1->mtu = 0;
193 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
195 s->d1->mtu, NULL);
196 }
197 }
198#if 0
199 mtu = s->d1->mtu;
200
201 fprintf(stderr, "using MTU = %d\n", mtu);
202
203 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207 if ( curr_mtu > 0)
208 mtu = curr_mtu;
209 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210 return ret;
54ef01b5 211
36d16f8e
BL
212 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213 {
214 ret = BIO_flush(SSL_get_wbio(s));
215 if ( ret <= 0)
216 return ret;
217 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218 }
219
220 OPENSSL_assert(mtu > 0); /* should have something reasonable now */
221
222#endif
223
224 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
225 OPENSSL_assert(s->init_num ==
6c61726b 226 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
36d16f8e 227
71af26b5
DSH
228 if (s->write_hash)
229 mac_size = EVP_MD_CTX_size(s->write_hash);
230 else
231 mac_size = 0;
232
233 if (s->enc_write_ctx &&
234 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
235 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
236 else
237 blocksize = 0;
238
36d16f8e
BL
239 frag_off = 0;
240 while( s->init_num)
241 {
242 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
71af26b5 243 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
36d16f8e
BL
244
245 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
246 {
247 /* grr.. we could get an error if MTU picked was wrong */
248 ret = BIO_flush(SSL_get_wbio(s));
249 if ( ret <= 0)
250 return ret;
71af26b5
DSH
251 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
252 mac_size - blocksize;
36d16f8e
BL
253 }
254
255 if ( s->init_num > curr_mtu)
256 len = curr_mtu;
257 else
258 len = s->init_num;
259
260
261 /* XDTLS: this function is too long. split out the CCS part */
262 if ( type == SSL3_RT_HANDSHAKE)
263 {
264 if ( s->init_off != 0)
265 {
266 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
267 s->init_off -= DTLS1_HM_HEADER_LENGTH;
268 s->init_num += DTLS1_HM_HEADER_LENGTH;
269
54ef01b5 270 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
36d16f8e
BL
271 if ( len <= DTLS1_HM_HEADER_LENGTH)
272 len += DTLS1_HM_HEADER_LENGTH;
273 }
54ef01b5 274
36d16f8e
BL
275 dtls1_fix_message_header(s, frag_off,
276 len - DTLS1_HM_HEADER_LENGTH);
277
4e321ffa 278 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
36d16f8e
BL
279
280 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
281 }
282
283 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
284 len);
285 if (ret < 0)
286 {
287 /* might need to update MTU here, but we don't know
288 * which previous packet caused the failure -- so can't
289 * really retransmit anything. continue as if everything
290 * is fine and wait for an alert to handle the
291 * retransmit
292 */
293 if ( BIO_ctrl(SSL_get_wbio(s),
ff613640 294 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
36d16f8e
BL
295 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
296 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
297 else
298 return(-1);
299 }
300 else
301 {
54ef01b5 302
36d16f8e
BL
303 /* bad if this assert fails, only part of the handshake
304 * message got sent. but why would this happen? */
90acf770 305 OPENSSL_assert(len == (unsigned int)ret);
54ef01b5 306
36d16f8e 307 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
90acf770 308 {
36d16f8e
BL
309 /* should not be done for 'Hello Request's, but in that case
310 * we'll ignore the result anyway */
e979c039 311 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
90acf770 312 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
e979c039 313 int xlen;
90acf770 314
8711efb4 315 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
90acf770
AP
316 {
317 /* reconstruct message header is if it
318 * is being sent in single fragment */
319 *p++ = msg_hdr->type;
320 l2n3(msg_hdr->msg_len,p);
321 s2n (msg_hdr->seq,p);
322 l2n3(0,p);
323 l2n3(msg_hdr->msg_len,p);
324 p -= DTLS1_HM_HEADER_LENGTH;
e979c039 325 xlen = ret;
90acf770
AP
326 }
327 else
328 {
329 p += DTLS1_HM_HEADER_LENGTH;
e979c039 330 xlen = ret - DTLS1_HM_HEADER_LENGTH;
90acf770
AP
331 }
332
e979c039 333 ssl3_finish_mac(s, p, xlen);
90acf770
AP
334 }
335
36d16f8e
BL
336 if (ret == s->init_num)
337 {
338 if (s->msg_callback)
339 s->msg_callback(1, s->version, type, s->init_buf->data,
340 (size_t)(s->init_off + s->init_num), s,
341 s->msg_callback_arg);
342
343 s->init_off = 0; /* done writing this message */
344 s->init_num = 0;
90acf770 345
36d16f8e
BL
346 return(1);
347 }
348 s->init_off+=ret;
349 s->init_num-=ret;
350 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
351 }
352 }
353 return(0);
354 }
355
356
357/* Obtain handshake message of message type 'mt' (any if mt == -1),
358 * maximum acceptable body length 'max'.
359 * Read an entire handshake message. Handshake messages arrive in
360 * fragments.
361 */
beb056b3 362long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
36d16f8e
BL
363 {
364 int i, al;
90acf770 365 struct hm_header_st *msg_hdr;
36d16f8e
BL
366
367 /* s3->tmp is used to store messages that are unexpected, caused
368 * by the absence of an optional handshake message */
369 if (s->s3->tmp.reuse_message)
370 {
371 s->s3->tmp.reuse_message=0;
372 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
373 {
374 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 375 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
36d16f8e
BL
376 goto f_err;
377 }
378 *ok=1;
379 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
380 s->init_num = (int)s->s3->tmp.message_size;
381 return s->init_num;
382 }
54ef01b5 383
90acf770 384 msg_hdr = &s->d1->r_msg_hdr;
36d16f8e
BL
385 do
386 {
90acf770 387 if ( msg_hdr->frag_off == 0)
36d16f8e
BL
388 {
389 /* s->d1->r_message_header.msg_len = 0; */
90acf770 390 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
36d16f8e
BL
391 }
392
393 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
394 if ( i == DTLS1_HM_BAD_FRAGMENT ||
54ef01b5 395 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
36d16f8e
BL
396 continue;
397 else if ( i <= 0 && !*ok)
398 return i;
399
90acf770
AP
400 /* Note that s->init_sum is used as a counter summing
401 * up fragments' lengths: as soon as they sum up to
402 * handshake packet length, we assume we have got all
403 * the fragments. Overlapping fragments would cause
404 * premature termination, so we don't expect overlaps.
405 * Well, handling overlaps would require something more
406 * drastic. Indeed, as it is now there is no way to
407 * tell if out-of-order fragment from the middle was
408 * the last. '>=' is the best/least we can do to control
409 * the potential damage caused by malformed overlaps. */
410 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
36d16f8e 411 {
e979c039 412 unsigned char *p = (unsigned char *)s->init_buf->data;
90acf770
AP
413 unsigned long msg_len = msg_hdr->msg_len;
414
415 /* reconstruct message header as if it was
416 * sent in single fragment */
417 *(p++) = msg_hdr->type;
418 l2n3(msg_len,p);
419 s2n (msg_hdr->seq,p);
420 l2n3(0,p);
421 l2n3(msg_len,p);
8711efb4
DSH
422 if (s->version != DTLS1_BAD_VER) {
423 p -= DTLS1_HM_HEADER_LENGTH;
424 msg_len += DTLS1_HM_HEADER_LENGTH;
425 }
90acf770
AP
426
427 ssl3_finish_mac(s, p, msg_len);
428 if (s->msg_callback)
429 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
430 p, msg_len,
431 s, s->msg_callback_arg);
432
433 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
36d16f8e
BL
434
435 s->d1->handshake_read_seq++;
436 /* we just read a handshake message from the other side:
437 * this means that we don't need to retransmit of the
438 * buffered messages.
439 * XDTLS: may be able clear out this
440 * buffer a little sooner (i.e if an out-of-order
441 * handshake message/record is received at the record
442 * layer.
443 * XDTLS: exception is that the server needs to
444 * know that change cipher spec and finished messages
445 * have been received by the client before clearing this
446 * buffer. this can simply be done by waiting for the
447 * first data segment, but is there a better way? */
448 dtls1_clear_record_buffer(s);
449
54ef01b5 450 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
90acf770 451 return s->init_num;
36d16f8e
BL
452 }
453 else
90acf770 454 msg_hdr->frag_off = i;
36d16f8e
BL
455 } while(1) ;
456
457f_err:
458 ssl3_send_alert(s,SSL3_AL_FATAL,al);
459 *ok = 0;
460 return -1;
461 }
462
463
90acf770
AP
464static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
465 {
466 size_t frag_off,frag_len,msg_len;
467
468 msg_len = msg_hdr->msg_len;
469 frag_off = msg_hdr->frag_off;
470 frag_len = msg_hdr->frag_len;
471
472 /* sanity checking */
473 if ( (frag_off+frag_len) > msg_len)
474 {
475 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
476 return SSL_AD_ILLEGAL_PARAMETER;
477 }
478
479 if ( (frag_off+frag_len) > (unsigned long)max)
480 {
481 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
482 return SSL_AD_ILLEGAL_PARAMETER;
483 }
484
485 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
486 {
487 /* msg_len is limited to 2^24, but is effectively checked
488 * against max above */
489 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
490 {
491 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
492 return SSL_AD_INTERNAL_ERROR;
493 }
494
495 s->s3->tmp.message_size = msg_len;
496 s->d1->r_msg_hdr.msg_len = msg_len;
497 s->s3->tmp.message_type = msg_hdr->type;
498 s->d1->r_msg_hdr.type = msg_hdr->type;
499 s->d1->r_msg_hdr.seq = msg_hdr->seq;
500 }
501 else if (msg_len != s->d1->r_msg_hdr.msg_len)
502 {
503 /* They must be playing with us! BTW, failure to enforce
504 * upper limit would open possibility for buffer overrun. */
505 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
506 return SSL_AD_ILLEGAL_PARAMETER;
507 }
508
509 return 0; /* no error */
510 }
511
512
36d16f8e 513static int
90acf770 514dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
54ef01b5
AP
515 {
516 /* (0) check whether the desired fragment is available
517 * if so:
518 * (1) copy over the fragment to s->init_buf->data[]
519 * (2) update s->init_num
520 */
521 pitem *item;
522 hm_fragment *frag;
90acf770 523 int al;
54ef01b5 524
90acf770 525 *ok = 0;
54ef01b5
AP
526 item = pqueue_peek(s->d1->buffered_messages);
527 if ( item == NULL)
528 return 0;
529
530 frag = (hm_fragment *)item->data;
531
90acf770 532 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
54ef01b5 533 {
715feb31 534 unsigned long frag_len = frag->msg_header.frag_len;
54ef01b5 535 pqueue_pop(s->d1->buffered_messages);
54ef01b5 536
90acf770
AP
537 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
538
539 if (al==0) /* no alert */
540 {
e979c039 541 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
90acf770
AP
542 memcpy(&p[frag->msg_header.frag_off],
543 frag->fragment,frag->msg_header.frag_len);
544 }
54ef01b5 545
90acf770 546 dtls1_hm_fragment_free(frag);
54ef01b5
AP
547 pitem_free(item);
548
90acf770
AP
549 if (al==0)
550 {
551 *ok = 1;
715feb31 552 return frag_len;
90acf770
AP
553 }
554
555 ssl3_send_alert(s,SSL3_AL_FATAL,al);
556 s->init_num = 0;
557 *ok = 0;
558 return -1;
54ef01b5
AP
559 }
560 else
561 return 0;
562 }
36d16f8e
BL
563
564
565static int
90acf770 566dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
36d16f8e 567{
90acf770 568 int i=-1;
54ef01b5
AP
569 hm_fragment *frag = NULL;
570 pitem *item = NULL;
571 unsigned char seq64be[8];
90acf770 572 unsigned long frag_len = msg_hdr->frag_len;
36d16f8e 573
90acf770 574 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
54ef01b5 575 goto err;
36d16f8e 576
481547f0
DSH
577 /* Try to find item in queue, to prevent duplicate entries */
578 memset(seq64be,0,sizeof(seq64be));
579 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
580 seq64be[7] = (unsigned char) msg_hdr->seq;
581 item = pqueue_find(s->d1->buffered_messages, seq64be);
582
583 /* Discard the message if sequence number was already there, is
58f41a92
DSH
584 * too far in the future, already in the queue or if we received
585 * a FINISHED before the SERVER_HELLO, which then must be a stale
586 * retransmit.
587 */
481547f0 588 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
58f41a92
DSH
589 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
590 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
90acf770
AP
591 {
592 unsigned char devnull [256];
593
594 while (frag_len)
595 {
596 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
597 devnull,
598 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
599 if (i<=0) goto err;
600 frag_len -= i;
601 }
602 }
603
90acf770
AP
604 if (frag_len)
605 {
e5fa864f
DSH
606 frag = dtls1_hm_fragment_new(frag_len);
607 if ( frag == NULL)
608 goto err;
609
610 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
611
90acf770
AP
612 /* read the body of the fragment (header has already been read */
613 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
614 frag->fragment,frag_len,0);
615 if (i<=0 || (unsigned long)i!=frag_len)
616 goto err;
90acf770 617
e5fa864f
DSH
618 memset(seq64be,0,sizeof(seq64be));
619 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
620 seq64be[7] = (unsigned char)(msg_hdr->seq);
188b0579 621
e5fa864f
DSH
622 item = pitem_new(seq64be, frag);
623 if ( item == NULL)
624 goto err;
625
626 pqueue_insert(s->d1->buffered_messages, item);
627 }
36d16f8e 628
90acf770 629 return DTLS1_HM_FRAGMENT_RETRY;
36d16f8e
BL
630
631err:
54ef01b5
AP
632 if ( frag != NULL) dtls1_hm_fragment_free(frag);
633 if ( item != NULL) OPENSSL_free(item);
54ef01b5 634 *ok = 0;
90acf770 635 return i;
54ef01b5 636 }
36d16f8e
BL
637
638
beb056b3 639static long
36d16f8e
BL
640dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
641 {
90acf770 642 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
36d16f8e
BL
643 unsigned long l, frag_off, frag_len;
644 int i,al;
645 struct hm_header_st msg_hdr;
54ef01b5
AP
646
647 /* see if we have the required fragment already */
90acf770
AP
648 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
649 {
650 if (*ok) s->init_num += frag_len;
651 return frag_len;
652 }
36d16f8e 653
54ef01b5 654 /* read handshake message header */
90acf770 655 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
36d16f8e
BL
656 DTLS1_HM_HEADER_LENGTH, 0);
657 if (i <= 0) /* nbio, or an error */
658 {
659 s->rwstate=SSL_READING;
660 *ok = 0;
661 return i;
662 }
36d16f8e
BL
663 OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
664
54ef01b5 665 /* parse the message fragment header */
90acf770 666 dtls1_get_message_header(wire, &msg_hdr);
54ef01b5
AP
667
668 /*
669 * if this is a future (or stale) message it gets buffered
670 * (or dropped)--no further processing at this time
671 */
672 if ( msg_hdr.seq != s->d1->handshake_read_seq)
673 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
674
675 l = msg_hdr.msg_len;
676 frag_off = msg_hdr.frag_off;
36d16f8e
BL
677 frag_len = msg_hdr.frag_len;
678
36d16f8e 679 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
90acf770 680 wire[0] == SSL3_MT_HELLO_REQUEST)
54ef01b5
AP
681 {
682 /* The server may always send 'Hello Request' messages --
683 * we are doing a handshake anyway now, so ignore them
684 * if their format is correct. Does not count for
685 * 'Finished' MAC. */
90acf770 686 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
54ef01b5
AP
687 {
688 if (s->msg_callback)
689 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
90acf770 690 wire, DTLS1_HM_HEADER_LENGTH, s,
54ef01b5
AP
691 s->msg_callback_arg);
692
693 s->init_num = 0;
694 return dtls1_get_message_fragment(s, st1, stn,
695 max, ok);
696 }
697 else /* Incorrectly formated Hello request */
698 {
699 al=SSL_AD_UNEXPECTED_MESSAGE;
700 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
701 goto f_err;
702 }
703 }
704
90acf770 705 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
54ef01b5 706 goto f_err;
36d16f8e
BL
707
708 /* XDTLS: ressurect this when restart is in place */
709 s->state=stn;
54ef01b5 710
36d16f8e
BL
711 if ( frag_len > 0)
712 {
e979c039 713 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
90acf770 714
36d16f8e 715 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
90acf770 716 &p[frag_off],frag_len,0);
54ef01b5 717 /* XDTLS: fix this--message fragments cannot span multiple packets */
36d16f8e
BL
718 if (i <= 0)
719 {
720 s->rwstate=SSL_READING;
721 *ok = 0;
722 return i;
723 }
724 }
725 else
726 i = 0;
727
54ef01b5
AP
728 /* XDTLS: an incorrectly formatted fragment should cause the
729 * handshake to fail */
6c61726b 730 OPENSSL_assert(i == (int)frag_len);
36d16f8e 731
90acf770 732 *ok = 1;
36d16f8e 733
90acf770
AP
734 /* Note that s->init_num is *not* used as current offset in
735 * s->init_buf->data, but as a counter summing up fragments'
736 * lengths: as soon as they sum up to handshake packet
737 * length, we assume we have got all the fragments. */
738 s->init_num += frag_len;
739 return frag_len;
36d16f8e
BL
740
741f_err:
742 ssl3_send_alert(s,SSL3_AL_FATAL,al);
54ef01b5 743 s->init_num = 0;
90acf770 744
36d16f8e
BL
745 *ok=0;
746 return(-1);
747 }
748
749int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
750 {
751 unsigned char *p,*d;
752 int i;
753 unsigned long l;
754
755 if (s->state == a)
756 {
757 d=(unsigned char *)s->init_buf->data;
758 p= &(d[DTLS1_HM_HEADER_LENGTH]);
759
760 i=s->method->ssl3_enc->final_finish_mac(s,
36d16f8e
BL
761 sender,slen,s->s3->tmp.finish_md);
762 s->s3->tmp.finish_md_len = i;
763 memcpy(p, s->s3->tmp.finish_md, i);
764 p+=i;
765 l=i;
766
49968440
DSH
767 /* Copy the finished so we can use it for
768 * renegotiation checks
769 */
770 if(s->type == SSL_ST_CONNECT)
771 {
772 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
773 memcpy(s->s3->previous_client_finished,
774 s->s3->tmp.finish_md, i);
775 s->s3->previous_client_finished_len=i;
776 }
777 else
778 {
779 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
780 memcpy(s->s3->previous_server_finished,
781 s->s3->tmp.finish_md, i);
782 s->s3->previous_server_finished_len=i;
783 }
784
36d16f8e
BL
785#ifdef OPENSSL_SYS_WIN16
786 /* MSVC 1.5 does not clear the top bytes of the word unless
787 * I do this.
788 */
789 l&=0xffff;
790#endif
791
792 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
793 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
794 s->init_off=0;
795
796 /* buffer the message to handle re-xmits */
797 dtls1_buffer_message(s, 0);
54ef01b5 798
36d16f8e
BL
799 s->state=b;
800 }
801
802 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
803 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
804 }
805
806/* for these 2 messages, we need to
807 * ssl->enc_read_ctx re-init
808 * ssl->s3->read_sequence zero
809 * ssl->s3->read_mac_secret re-init
810 * ssl->session->read_sym_enc assign
811 * ssl->session->read_compression assign
812 * ssl->session->read_hash assign
813 */
814int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
815 {
816 unsigned char *p;
817
818 if (s->state == a)
819 {
820 p=(unsigned char *)s->init_buf->data;
821 *p++=SSL3_MT_CCS;
822 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
36d16f8e 823 s->init_num=DTLS1_CCS_HEADER_LENGTH;
8711efb4
DSH
824
825 if (s->version == DTLS1_BAD_VER) {
826 s->d1->next_handshake_write_seq++;
827 s2n(s->d1->handshake_write_seq,p);
828 s->init_num+=2;
829 }
830
36d16f8e
BL
831 s->init_off=0;
832
833 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
834 s->d1->handshake_write_seq, 0, 0);
835
836 /* buffer the message to handle re-xmits */
837 dtls1_buffer_message(s, 1);
838
839 s->state=b;
840 }
841
842 /* SSL3_ST_CW_CHANGE_B */
843 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
844 }
845
d2f6d282
DSH
846static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
847 {
4b06d778
DSH
848 int n;
849 unsigned char *p;
d2f6d282 850
4b06d778
DSH
851 n=i2d_X509(x,NULL);
852 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
853 {
854 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
855 return 0;
856 }
857 p=(unsigned char *)&(buf->data[*l]);
858 l2n3(n,p);
859 i2d_X509(x,&p);
860 *l+=n+3;
d2f6d282 861
4b06d778 862 return 1;
d2f6d282 863 }
36d16f8e
BL
864unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
865 {
866 unsigned char *p;
d2f6d282 867 int i;
36d16f8e
BL
868 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
869 BUF_MEM *buf;
36d16f8e
BL
870
871 /* TLSv1 sends a chain with nothing in it, instead of an alert */
872 buf=s->init_buf;
873 if (!BUF_MEM_grow_clean(buf,10))
874 {
beb056b3 875 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
36d16f8e
BL
876 return(0);
877 }
878 if (x != NULL)
879 {
d2f6d282
DSH
880 X509_STORE_CTX xs_ctx;
881
882 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
883 {
884 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
885 return(0);
886 }
887
888 X509_verify_cert(&xs_ctx);
889 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
890 {
891 x = sk_X509_value(xs_ctx.chain, i);
892
893 if (!dtls1_add_cert_to_buf(buf, &l, x))
894 {
895 X509_STORE_CTX_cleanup(&xs_ctx);
896 return 0;
897 }
898 }
899 X509_STORE_CTX_cleanup(&xs_ctx);
900 }
901 /* Thawte special :-) */
36d16f8e
BL
902 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
903 {
904 x=sk_X509_value(s->ctx->extra_certs,i);
d2f6d282
DSH
905 if (!dtls1_add_cert_to_buf(buf, &l, x))
906 return 0;
36d16f8e
BL
907 }
908
909 l-= (3 + DTLS1_HM_HEADER_LENGTH);
910
911 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
912 l2n3(l,p);
913 l+=3;
914 p=(unsigned char *)&(buf->data[0]);
915 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
916
917 l+=DTLS1_HM_HEADER_LENGTH;
918 return(l);
919 }
920
921int dtls1_read_failed(SSL *s, int code)
54ef01b5 922 {
54ef01b5
AP
923 if ( code > 0)
924 {
925 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
926 return 1;
927 }
928
eb38b26d 929 if (!dtls1_is_timer_expired(s))
54ef01b5
AP
930 {
931 /* not a timeout, none of our business,
932 let higher layers handle this. in fact it's probably an error */
933 return code;
934 }
935
936 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
937 {
938 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
939 return code;
940 }
941
36d16f8e 942#if 0 /* for now, each alert contains only one record number */
54ef01b5
AP
943 item = pqueue_peek(state->rcvd_records);
944 if ( item )
945 {
946 /* send an alert immediately for all the missing records */
947 }
948 else
36d16f8e
BL
949#endif
950
951#if 0 /* no more alert sending, just retransmit the last set of messages */
b972fbaa
DSH
952 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
953 ssl3_send_alert(s,SSL3_AL_WARNING,
954 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
36d16f8e
BL
955#endif
956
b972fbaa 957 return dtls1_handle_timeout(s);
54ef01b5 958 }
36d16f8e 959
e5fa864f
DSH
960int
961dtls1_get_queue_priority(unsigned short seq, int is_ccs)
962 {
963 /* The index of the retransmission queue actually is the message sequence number,
964 * since the queue only contains messages of a single handshake. However, the
965 * ChangeCipherSpec has no message sequence number and so using only the sequence
966 * will result in the CCS and Finished having the same index. To prevent this,
967 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
968 * This does not only differ CSS and Finished, it also maintains the order of the
969 * index (important for priority queues) and fits in the unsigned short variable.
970 */
971 return seq * 2 - is_ccs;
972 }
36d16f8e 973
e5fa864f 974int
36d16f8e 975dtls1_retransmit_buffered_messages(SSL *s)
54ef01b5
AP
976 {
977 pqueue sent = s->d1->sent_messages;
978 piterator iter;
979 pitem *item;
980 hm_fragment *frag;
981 int found = 0;
982
983 iter = pqueue_iterator(sent);
984
985 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
986 {
987 frag = (hm_fragment *)item->data;
e5fa864f 988 if ( dtls1_retransmit_message(s,
ef236ec3 989 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
e5fa864f 990 0, &found) <= 0 && found)
54ef01b5
AP
991 {
992 fprintf(stderr, "dtls1_retransmit_message() failed\n");
993 return -1;
994 }
995 }
996
997 return 1;
998 }
36d16f8e 999
36d16f8e
BL
1000int
1001dtls1_buffer_message(SSL *s, int is_ccs)
54ef01b5
AP
1002 {
1003 pitem *item;
1004 hm_fragment *frag;
1005 unsigned char seq64be[8];
1006
1007 /* this function is called immediately after a message has
1008 * been serialized */
1009 OPENSSL_assert(s->init_off == 0);
1010
1011 frag = dtls1_hm_fragment_new(s->init_num);
1012
1013 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1014
1015 if ( is_ccs)
1016 {
1017 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
8711efb4 1018 ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
54ef01b5
AP
1019 }
1020 else
1021 {
1022 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1023 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1024 }
1025
1026 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1027 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1028 frag->msg_header.type = s->d1->w_msg_hdr.type;
1029 frag->msg_header.frag_off = 0;
1030 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1031 frag->msg_header.is_ccs = is_ccs;
1032
e5fa864f
DSH
1033 /* save current state*/
1034 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1035 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1036 frag->msg_header.saved_retransmit_state.compress = s->compress;
1037 frag->msg_header.saved_retransmit_state.session = s->session;
1038 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1039
54ef01b5 1040 memset(seq64be,0,sizeof(seq64be));
e5fa864f
DSH
1041 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1042 frag->msg_header.is_ccs)>>8);
1043 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1044 frag->msg_header.is_ccs));
54ef01b5
AP
1045
1046 item = pitem_new(seq64be, frag);
1047 if ( item == NULL)
1048 {
1049 dtls1_hm_fragment_free(frag);
1050 return 0;
1051 }
36d16f8e
BL
1052
1053#if 0
54ef01b5
AP
1054 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1055 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1056 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
36d16f8e
BL
1057#endif
1058
54ef01b5
AP
1059 pqueue_insert(s->d1->sent_messages, item);
1060 return 1;
1061 }
36d16f8e
BL
1062
1063int
1064dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
54ef01b5
AP
1065 int *found)
1066 {
1067 int ret;
1068 /* XDTLS: for now assuming that read/writes are blocking */
1069 pitem *item;
1070 hm_fragment *frag ;
1071 unsigned long header_length;
1072 unsigned char seq64be[8];
e5fa864f
DSH
1073 struct dtls1_retransmit_state saved_state;
1074 unsigned char save_write_sequence[8];
54ef01b5
AP
1075
1076 /*
1077 OPENSSL_assert(s->init_num == 0);
1078 OPENSSL_assert(s->init_off == 0);
1079 */
1080
1081 /* XDTLS: the requested message ought to be found, otherwise error */
1082 memset(seq64be,0,sizeof(seq64be));
1083 seq64be[6] = (unsigned char)(seq>>8);
1084 seq64be[7] = (unsigned char)seq;
1085
1086 item = pqueue_find(s->d1->sent_messages, seq64be);
1087 if ( item == NULL)
1088 {
1089 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1090 *found = 0;
1091 return 0;
1092 }
1093
1094 *found = 1;
1095 frag = (hm_fragment *)item->data;
1096
1097 if ( frag->msg_header.is_ccs)
1098 header_length = DTLS1_CCS_HEADER_LENGTH;
1099 else
1100 header_length = DTLS1_HM_HEADER_LENGTH;
1101
1102 memcpy(s->init_buf->data, frag->fragment,
1103 frag->msg_header.msg_len + header_length);
1104 s->init_num = frag->msg_header.msg_len + header_length;
1105
1106 dtls1_set_message_header_int(s, frag->msg_header.type,
1107 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1108 frag->msg_header.frag_len);
1109
e5fa864f
DSH
1110 /* save current state */
1111 saved_state.enc_write_ctx = s->enc_write_ctx;
1112 saved_state.write_hash = s->write_hash;
1113 saved_state.compress = s->compress;
1114 saved_state.session = s->session;
1115 saved_state.epoch = s->d1->w_epoch;
1116 saved_state.epoch = s->d1->w_epoch;
1117
54ef01b5 1118 s->d1->retransmitting = 1;
e5fa864f
DSH
1119
1120 /* restore state in which the message was originally sent */
1121 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1122 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1123 s->compress = frag->msg_header.saved_retransmit_state.compress;
1124 s->session = frag->msg_header.saved_retransmit_state.session;
1125 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1126
1127 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1128 {
1129 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1130 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1131 }
1132
54ef01b5 1133 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
e5fa864f
DSH
1134 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1135
1136 /* restore current state */
1137 s->enc_write_ctx = saved_state.enc_write_ctx;
1138 s->write_hash = saved_state.write_hash;
1139 s->compress = saved_state.compress;
1140 s->session = saved_state.session;
1141 s->d1->w_epoch = saved_state.epoch;
1142
1143 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1144 {
1145 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1146 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1147 }
1148
54ef01b5
AP
1149 s->d1->retransmitting = 0;
1150
1151 (void)BIO_flush(SSL_get_wbio(s));
1152 return ret;
1153 }
36d16f8e
BL
1154
1155/* call this function when the buffered messages are no longer needed */
1156void
1157dtls1_clear_record_buffer(SSL *s)
54ef01b5
AP
1158 {
1159 pitem *item;
1160
1161 for(item = pqueue_pop(s->d1->sent_messages);
1162 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1163 {
1164 dtls1_hm_fragment_free((hm_fragment *)item->data);
1165 pitem_free(item);
1166 }
1167 }
36d16f8e
BL
1168
1169
1170unsigned char *
1171dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
54ef01b5
AP
1172 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1173 {
1174 if ( frag_off == 0)
1175 {
1176 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1177 s->d1->next_handshake_write_seq++;
1178 }
1179
1180 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1181 frag_off, frag_len);
1182
1183 return p += DTLS1_HM_HEADER_LENGTH;
1184 }
36d16f8e
BL
1185
1186
1187/* don't actually do the writing, wait till the MTU has been retrieved */
1188static void
1189dtls1_set_message_header_int(SSL *s, unsigned char mt,
54ef01b5
AP
1190 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1191 unsigned long frag_len)
1192 {
1193 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1194
1195 msg_hdr->type = mt;
1196 msg_hdr->msg_len = len;
1197 msg_hdr->seq = seq_num;
1198 msg_hdr->frag_off = frag_off;
1199 msg_hdr->frag_len = frag_len;
1200 }
36d16f8e
BL
1201
1202static void
1203dtls1_fix_message_header(SSL *s, unsigned long frag_off,
54ef01b5
AP
1204 unsigned long frag_len)
1205 {
1206 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1207
1208 msg_hdr->frag_off = frag_off;
1209 msg_hdr->frag_len = frag_len;
1210 }
36d16f8e
BL
1211
1212static unsigned char *
1213dtls1_write_message_header(SSL *s, unsigned char *p)
54ef01b5
AP
1214 {
1215 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1216
1217 *p++ = msg_hdr->type;
1218 l2n3(msg_hdr->msg_len, p);
1219
1220 s2n(msg_hdr->seq, p);
1221 l2n3(msg_hdr->frag_off, p);
1222 l2n3(msg_hdr->frag_len, p);
1223
1224 return p;
1225 }
36d16f8e
BL
1226
1227static unsigned int
1228dtls1_min_mtu(void)
54ef01b5
AP
1229 {
1230 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1231 sizeof(g_probable_mtu[0])) - 1]);
1232 }
36d16f8e
BL
1233
1234static unsigned int
1235dtls1_guess_mtu(unsigned int curr_mtu)
1236 {
f920c5b5 1237 unsigned int i;
36d16f8e
BL
1238
1239 if ( curr_mtu == 0 )
1240 return g_probable_mtu[0] ;
1241
1242 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1243 if ( curr_mtu > g_probable_mtu[i])
1244 return g_probable_mtu[i];
54ef01b5 1245
36d16f8e
BL
1246 return curr_mtu;
1247 }
1248
1249void
1250dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
54ef01b5
AP
1251 {
1252 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1253 msg_hdr->type = *(data++);
1254 n2l3(data, msg_hdr->msg_len);
1255
1256 n2s(data, msg_hdr->seq);
1257 n2l3(data, msg_hdr->frag_off);
1258 n2l3(data, msg_hdr->frag_len);
1259 }
36d16f8e
BL
1260
1261void
1262dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
54ef01b5
AP
1263 {
1264 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1265
1266 ccs_hdr->type = *(data++);
54ef01b5 1267 }