]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
When processing ClientHello.cipher_suites, don't ignore cipher suites
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS: figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170 long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
177 unsigned char *bitmask = NULL;
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
183 if (frag_len)
184 {
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216 {
217 if (frag->fragment) OPENSSL_free(frag->fragment);
218 if (frag->reassembly) OPENSSL_free(frag->reassembly);
219 OPENSSL_free(frag);
220 }
221
222 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223 int dtls1_do_write(SSL *s, int type)
224 {
225 int ret;
226 int curr_mtu;
227 unsigned int len, frag_off, mac_size, blocksize;
228
229 /* AHA! Figure out the MTU, and stick to the right size */
230 if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231 {
232 s->d1->mtu =
233 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235 /* I've seen the kernel return bogus numbers when it doesn't know
236 * (initial write), so just make sure we have a reasonable number */
237 if (s->d1->mtu < dtls1_min_mtu())
238 {
239 s->d1->mtu = 0;
240 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
242 s->d1->mtu, NULL);
243 }
244 }
245 #if 0
246 mtu = s->d1->mtu;
247
248 fprintf(stderr, "using MTU = %d\n", mtu);
249
250 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
251
252 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
253
254 if ( curr_mtu > 0)
255 mtu = curr_mtu;
256 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
257 return ret;
258
259 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
260 {
261 ret = BIO_flush(SSL_get_wbio(s));
262 if ( ret <= 0)
263 return ret;
264 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
265 }
266 #endif
267
268 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu()); /* should have something reasonable now */
269
270 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
271 OPENSSL_assert(s->init_num ==
272 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
273
274 if (s->write_hash)
275 mac_size = EVP_MD_size(s->write_hash);
276 else
277 mac_size = 0;
278
279 if (s->enc_write_ctx &&
280 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
281 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
282 else
283 blocksize = 0;
284
285 frag_off = 0;
286 while( s->init_num)
287 {
288 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
289 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
290
291 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
292 {
293 /* grr.. we could get an error if MTU picked was wrong */
294 ret = BIO_flush(SSL_get_wbio(s));
295 if ( ret <= 0)
296 return ret;
297 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
298 mac_size - blocksize;
299 }
300
301 if ( s->init_num > curr_mtu)
302 len = curr_mtu;
303 else
304 len = s->init_num;
305
306
307 /* XDTLS: this function is too long. split out the CCS part */
308 if ( type == SSL3_RT_HANDSHAKE)
309 {
310 if ( s->init_off != 0)
311 {
312 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
313 s->init_off -= DTLS1_HM_HEADER_LENGTH;
314 s->init_num += DTLS1_HM_HEADER_LENGTH;
315
316 if ( s->init_num > curr_mtu)
317 len = curr_mtu;
318 else
319 len = s->init_num;
320 }
321
322 dtls1_fix_message_header(s, frag_off,
323 len - DTLS1_HM_HEADER_LENGTH);
324
325 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
326
327 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
328 }
329
330 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
331 len);
332 if (ret < 0)
333 {
334 /* might need to update MTU here, but we don't know
335 * which previous packet caused the failure -- so can't
336 * really retransmit anything. continue as if everything
337 * is fine and wait for an alert to handle the
338 * retransmit
339 */
340 if ( BIO_ctrl(SSL_get_wbio(s),
341 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
342 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
343 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
344 else
345 return(-1);
346 }
347 else
348 {
349
350 /* bad if this assert fails, only part of the handshake
351 * message got sent. but why would this happen? */
352 OPENSSL_assert(len == (unsigned int)ret);
353
354 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
355 {
356 /* should not be done for 'Hello Request's, but in that case
357 * we'll ignore the result anyway */
358 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
359 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
360 int xlen;
361
362 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
363 {
364 /* reconstruct message header is if it
365 * is being sent in single fragment */
366 *p++ = msg_hdr->type;
367 l2n3(msg_hdr->msg_len,p);
368 s2n (msg_hdr->seq,p);
369 l2n3(0,p);
370 l2n3(msg_hdr->msg_len,p);
371 p -= DTLS1_HM_HEADER_LENGTH;
372 xlen = ret;
373 }
374 else
375 {
376 p += DTLS1_HM_HEADER_LENGTH;
377 xlen = ret - DTLS1_HM_HEADER_LENGTH;
378 }
379
380 ssl3_finish_mac(s, p, xlen);
381 }
382
383 if (ret == s->init_num)
384 {
385 if (s->msg_callback)
386 s->msg_callback(1, s->version, type, s->init_buf->data,
387 (size_t)(s->init_off + s->init_num), s,
388 s->msg_callback_arg);
389
390 s->init_off = 0; /* done writing this message */
391 s->init_num = 0;
392
393 return(1);
394 }
395 s->init_off+=ret;
396 s->init_num-=ret;
397 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
398 }
399 }
400 return(0);
401 }
402
403
404 /* Obtain handshake message of message type 'mt' (any if mt == -1),
405 * maximum acceptable body length 'max'.
406 * Read an entire handshake message. Handshake messages arrive in
407 * fragments.
408 */
409 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
410 {
411 int i, al;
412 struct hm_header_st *msg_hdr;
413 unsigned char *p;
414 unsigned long msg_len;
415
416 /* s3->tmp is used to store messages that are unexpected, caused
417 * by the absence of an optional handshake message */
418 if (s->s3->tmp.reuse_message)
419 {
420 s->s3->tmp.reuse_message=0;
421 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
422 {
423 al=SSL_AD_UNEXPECTED_MESSAGE;
424 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
425 goto f_err;
426 }
427 *ok=1;
428 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
429 s->init_num = (int)s->s3->tmp.message_size;
430 return s->init_num;
431 }
432
433 msg_hdr = &s->d1->r_msg_hdr;
434 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
435
436 again:
437 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
438 if ( i == DTLS1_HM_BAD_FRAGMENT ||
439 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
440 goto again;
441 else if ( i <= 0 && !*ok)
442 return i;
443
444 p = (unsigned char *)s->init_buf->data;
445 msg_len = msg_hdr->msg_len;
446
447 /* reconstruct message header */
448 *(p++) = msg_hdr->type;
449 l2n3(msg_len,p);
450 s2n (msg_hdr->seq,p);
451 l2n3(0,p);
452 l2n3(msg_len,p);
453 if (s->version != DTLS1_BAD_VER) {
454 p -= DTLS1_HM_HEADER_LENGTH;
455 msg_len += DTLS1_HM_HEADER_LENGTH;
456 }
457
458 ssl3_finish_mac(s, p, msg_len);
459 if (s->msg_callback)
460 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
461 p, msg_len,
462 s, s->msg_callback_arg);
463
464 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
465
466 /* Don't change sequence numbers while listening */
467 if (!s->d1->listen)
468 s->d1->handshake_read_seq++;
469
470 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
471 return s->init_num;
472
473 f_err:
474 ssl3_send_alert(s,SSL3_AL_FATAL,al);
475 *ok = 0;
476 return -1;
477 }
478
479
480 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
481 {
482 size_t frag_off,frag_len,msg_len;
483
484 msg_len = msg_hdr->msg_len;
485 frag_off = msg_hdr->frag_off;
486 frag_len = msg_hdr->frag_len;
487
488 /* sanity checking */
489 if ( (frag_off+frag_len) > msg_len)
490 {
491 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
492 return SSL_AD_ILLEGAL_PARAMETER;
493 }
494
495 if ( (frag_off+frag_len) > (unsigned long)max)
496 {
497 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498 return SSL_AD_ILLEGAL_PARAMETER;
499 }
500
501 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
502 {
503 /* msg_len is limited to 2^24, but is effectively checked
504 * against max above */
505 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
506 {
507 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
508 return SSL_AD_INTERNAL_ERROR;
509 }
510
511 s->s3->tmp.message_size = msg_len;
512 s->d1->r_msg_hdr.msg_len = msg_len;
513 s->s3->tmp.message_type = msg_hdr->type;
514 s->d1->r_msg_hdr.type = msg_hdr->type;
515 s->d1->r_msg_hdr.seq = msg_hdr->seq;
516 }
517 else if (msg_len != s->d1->r_msg_hdr.msg_len)
518 {
519 /* They must be playing with us! BTW, failure to enforce
520 * upper limit would open possibility for buffer overrun. */
521 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
522 return SSL_AD_ILLEGAL_PARAMETER;
523 }
524
525 return 0; /* no error */
526 }
527
528
529 static int
530 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
531 {
532 /* (0) check whether the desired fragment is available
533 * if so:
534 * (1) copy over the fragment to s->init_buf->data[]
535 * (2) update s->init_num
536 */
537 pitem *item;
538 hm_fragment *frag;
539 int al;
540
541 *ok = 0;
542 item = pqueue_peek(s->d1->buffered_messages);
543 if ( item == NULL)
544 return 0;
545
546 frag = (hm_fragment *)item->data;
547
548 /* Don't return if reassembly still in progress */
549 if (frag->reassembly != NULL)
550 return 0;
551
552 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
553 {
554 unsigned long frag_len = frag->msg_header.frag_len;
555 pqueue_pop(s->d1->buffered_messages);
556
557 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
558
559 if (al==0) /* no alert */
560 {
561 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
562 memcpy(&p[frag->msg_header.frag_off],
563 frag->fragment,frag->msg_header.frag_len);
564 }
565
566 dtls1_hm_fragment_free(frag);
567 pitem_free(item);
568
569 if (al==0)
570 {
571 *ok = 1;
572 return frag_len;
573 }
574
575 ssl3_send_alert(s,SSL3_AL_FATAL,al);
576 s->init_num = 0;
577 *ok = 0;
578 return -1;
579 }
580 else
581 return 0;
582 }
583
584 /* dtls1_max_handshake_message_len returns the maximum number of bytes
585 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
586 * be greater if the maximum certificate list size requires it. */
587 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
588 {
589 unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
590 if (max_len < (unsigned long)s->max_cert_list)
591 return s->max_cert_list;
592 return max_len;
593 }
594
595 static int
596 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
597 {
598 hm_fragment *frag = NULL;
599 pitem *item = NULL;
600 int i = -1, is_complete;
601 PQ_64BIT seq64;
602 unsigned long frag_len = msg_hdr->frag_len;
603
604 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
605 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
606 goto err;
607
608 if (frag_len == 0)
609 return DTLS1_HM_FRAGMENT_RETRY;
610
611 /* Try to find item in queue */
612 pq_64bit_init(&seq64);
613 pq_64bit_assign_word(&seq64, msg_hdr->seq);
614 item = pqueue_find(s->d1->buffered_messages, seq64);
615 pq_64bit_free(&seq64);
616
617 if (item == NULL)
618 {
619 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
620 if ( frag == NULL)
621 goto err;
622 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
623 frag->msg_header.frag_len = frag->msg_header.msg_len;
624 frag->msg_header.frag_off = 0;
625 }
626 else
627 {
628 frag = (hm_fragment*) item->data;
629 if (frag->msg_header.msg_len != msg_hdr->msg_len)
630 {
631 item = NULL;
632 frag = NULL;
633 goto err;
634 }
635 }
636
637
638 /* If message is already reassembled, this must be a
639 * retransmit and can be dropped. In this case item != NULL and so frag
640 * does not need to be freed.
641 */
642 if (frag->reassembly == NULL)
643 {
644 unsigned char devnull [256];
645
646 while (frag_len)
647 {
648 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
649 devnull,
650 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
651 if (i<=0) goto err;
652 frag_len -= i;
653 }
654 return DTLS1_HM_FRAGMENT_RETRY;
655 }
656
657 /* read the body of the fragment (header has already been read */
658 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
659 frag->fragment + msg_hdr->frag_off,frag_len,0);
660 if ((unsigned long)i!=frag_len)
661 i=-1;
662 if (i<=0)
663 goto err;
664
665 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
666 (long)(msg_hdr->frag_off + frag_len));
667
668 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
669 is_complete);
670
671 if (is_complete)
672 {
673 OPENSSL_free(frag->reassembly);
674 frag->reassembly = NULL;
675 }
676
677 if (item == NULL)
678 {
679 pq_64bit_init(&seq64);
680 pq_64bit_assign_word(&seq64, msg_hdr->seq);
681 item = pitem_new(seq64, frag);
682 pq_64bit_free(&seq64);
683
684 if (item == NULL)
685 {
686 i = -1;
687 goto err;
688 }
689
690 item = pqueue_insert(s->d1->buffered_messages, item);
691 /* pqueue_insert fails iff a duplicate item is inserted.
692 * However, |item| cannot be a duplicate. If it were,
693 * |pqueue_find|, above, would have returned it and control
694 * would never have reached this branch. */
695 OPENSSL_assert(item != NULL);
696 }
697
698 return DTLS1_HM_FRAGMENT_RETRY;
699
700 err:
701 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
702 *ok = 0;
703 return i;
704 }
705
706
707 static int
708 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
709 {
710 int i=-1;
711 hm_fragment *frag = NULL;
712 pitem *item = NULL;
713 PQ_64BIT seq64;
714 unsigned long frag_len = msg_hdr->frag_len;
715
716 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
717 goto err;
718
719 /* Try to find item in queue, to prevent duplicate entries */
720 pq_64bit_init(&seq64);
721 pq_64bit_assign_word(&seq64, msg_hdr->seq);
722 item = pqueue_find(s->d1->buffered_messages, seq64);
723 pq_64bit_free(&seq64);
724
725 /* If we already have an entry and this one is a fragment,
726 * don't discard it and rather try to reassemble it.
727 */
728 if (item != NULL && frag_len != msg_hdr->msg_len)
729 item = NULL;
730
731 /* Discard the message if sequence number was already there, is
732 * too far in the future, already in the queue or if we received
733 * a FINISHED before the SERVER_HELLO, which then must be a stale
734 * retransmit.
735 */
736 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
737 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
738 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
739 {
740 unsigned char devnull [256];
741
742 while (frag_len)
743 {
744 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
745 devnull,
746 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
747 if (i<=0) goto err;
748 frag_len -= i;
749 }
750 }
751 else
752 {
753 if (frag_len != msg_hdr->msg_len)
754 return dtls1_reassemble_fragment(s, msg_hdr, ok);
755
756 if (frag_len > dtls1_max_handshake_message_len(s))
757 goto err;
758
759 frag = dtls1_hm_fragment_new(frag_len, 0);
760 if ( frag == NULL)
761 goto err;
762
763 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
764
765 if (frag_len)
766 {
767 /* read the body of the fragment (header has already been read) */
768 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
769 frag->fragment,frag_len,0);
770 if ((unsigned long)i!=frag_len)
771 i = -1;
772 if (i<=0)
773 goto err;
774 }
775
776 pq_64bit_init(&seq64);
777 pq_64bit_assign_word(&seq64, msg_hdr->seq);
778
779 item = pitem_new(seq64, frag);
780 pq_64bit_free(&seq64);
781 if ( item == NULL)
782 goto err;
783
784 item = pqueue_insert(s->d1->buffered_messages, item);
785 /* pqueue_insert fails iff a duplicate item is inserted.
786 * However, |item| cannot be a duplicate. If it were,
787 * |pqueue_find|, above, would have returned it. Then, either
788 * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
789 * to NULL and it will have been processed with
790 * |dtls1_reassemble_fragment|, above, or the record will have
791 * been discarded. */
792 OPENSSL_assert(item != NULL);
793 }
794
795 return DTLS1_HM_FRAGMENT_RETRY;
796
797 err:
798 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
799 *ok = 0;
800 return i;
801 }
802
803
804 static long
805 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
806 {
807 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
808 unsigned long len, frag_off, frag_len;
809 int i,al;
810 struct hm_header_st msg_hdr;
811
812 redo:
813 /* see if we have the required fragment already */
814 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
815 {
816 if (*ok) s->init_num = frag_len;
817 return frag_len;
818 }
819
820 /* read handshake message header */
821 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
822 DTLS1_HM_HEADER_LENGTH, 0);
823 if (i <= 0) /* nbio, or an error */
824 {
825 s->rwstate=SSL_READING;
826 *ok = 0;
827 return i;
828 }
829 /* Handshake fails if message header is incomplete */
830 if (i != DTLS1_HM_HEADER_LENGTH)
831 {
832 al=SSL_AD_UNEXPECTED_MESSAGE;
833 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
834 goto f_err;
835 }
836
837 /* parse the message fragment header */
838 dtls1_get_message_header(wire, &msg_hdr);
839
840 /*
841 * if this is a future (or stale) message it gets buffered
842 * (or dropped)--no further processing at this time
843 * While listening, we accept seq 1 (ClientHello with cookie)
844 * although we're still expecting seq 0 (ClientHello)
845 */
846 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
847 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
848
849 len = msg_hdr.msg_len;
850 frag_off = msg_hdr.frag_off;
851 frag_len = msg_hdr.frag_len;
852
853 if (frag_len && frag_len < len)
854 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
855
856 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
857 wire[0] == SSL3_MT_HELLO_REQUEST)
858 {
859 /* The server may always send 'Hello Request' messages --
860 * we are doing a handshake anyway now, so ignore them
861 * if their format is correct. Does not count for
862 * 'Finished' MAC. */
863 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
864 {
865 if (s->msg_callback)
866 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
867 wire, DTLS1_HM_HEADER_LENGTH, s,
868 s->msg_callback_arg);
869
870 s->init_num = 0;
871 goto redo;
872 }
873 else /* Incorrectly formated Hello request */
874 {
875 al=SSL_AD_UNEXPECTED_MESSAGE;
876 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
877 goto f_err;
878 }
879 }
880
881 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
882 goto f_err;
883
884 /* XDTLS: ressurect this when restart is in place */
885 s->state=stn;
886
887 if ( frag_len > 0)
888 {
889 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
890
891 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
892 &p[frag_off],frag_len,0);
893 /* XDTLS: fix this--message fragments cannot span multiple packets */
894 if (i <= 0)
895 {
896 s->rwstate=SSL_READING;
897 *ok = 0;
898 return i;
899 }
900 }
901 else
902 i = 0;
903
904 /* XDTLS: an incorrectly formatted fragment should cause the
905 * handshake to fail */
906 if (i != (int)frag_len)
907 {
908 al=SSL3_AD_ILLEGAL_PARAMETER;
909 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
910 goto f_err;
911 }
912
913 *ok = 1;
914
915 /* Note that s->init_num is *not* used as current offset in
916 * s->init_buf->data, but as a counter summing up fragments'
917 * lengths: as soon as they sum up to handshake packet
918 * length, we assume we have got all the fragments. */
919 s->init_num = frag_len;
920 return frag_len;
921
922 f_err:
923 ssl3_send_alert(s,SSL3_AL_FATAL,al);
924 s->init_num = 0;
925
926 *ok=0;
927 return(-1);
928 }
929
930 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
931 {
932 unsigned char *p,*d;
933 int i;
934 unsigned long l;
935
936 if (s->state == a)
937 {
938 d=(unsigned char *)s->init_buf->data;
939 p= &(d[DTLS1_HM_HEADER_LENGTH]);
940
941 i=s->method->ssl3_enc->final_finish_mac(s,
942 &(s->s3->finish_dgst1),
943 &(s->s3->finish_dgst2),
944 sender,slen,s->s3->tmp.finish_md);
945 s->s3->tmp.finish_md_len = i;
946 memcpy(p, s->s3->tmp.finish_md, i);
947 p+=i;
948 l=i;
949
950 /* Copy the finished so we can use it for
951 * renegotiation checks
952 */
953 if(s->type == SSL_ST_CONNECT)
954 {
955 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
956 memcpy(s->s3->previous_client_finished,
957 s->s3->tmp.finish_md, i);
958 s->s3->previous_client_finished_len=i;
959 }
960 else
961 {
962 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
963 memcpy(s->s3->previous_server_finished,
964 s->s3->tmp.finish_md, i);
965 s->s3->previous_server_finished_len=i;
966 }
967
968 #ifdef OPENSSL_SYS_WIN16
969 /* MSVC 1.5 does not clear the top bytes of the word unless
970 * I do this.
971 */
972 l&=0xffff;
973 #endif
974
975 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
976 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
977 s->init_off=0;
978
979 /* buffer the message to handle re-xmits */
980 dtls1_buffer_message(s, 0);
981
982 s->state=b;
983 }
984
985 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
986 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
987 }
988
989 /* for these 2 messages, we need to
990 * ssl->enc_read_ctx re-init
991 * ssl->s3->read_sequence zero
992 * ssl->s3->read_mac_secret re-init
993 * ssl->session->read_sym_enc assign
994 * ssl->session->read_compression assign
995 * ssl->session->read_hash assign
996 */
997 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
998 {
999 unsigned char *p;
1000
1001 if (s->state == a)
1002 {
1003 p=(unsigned char *)s->init_buf->data;
1004 *p++=SSL3_MT_CCS;
1005 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1006 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1007
1008 if (s->client_version == DTLS1_BAD_VER)
1009 {
1010 s->d1->next_handshake_write_seq++;
1011 s2n(s->d1->handshake_write_seq,p);
1012 s->init_num+=2;
1013 }
1014
1015 s->init_off=0;
1016
1017 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1018 s->d1->handshake_write_seq, 0, 0);
1019
1020 /* buffer the message to handle re-xmits */
1021 dtls1_buffer_message(s, 1);
1022
1023 s->state=b;
1024 }
1025
1026 /* SSL3_ST_CW_CHANGE_B */
1027 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1028 }
1029
1030 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1031 {
1032 int n;
1033 unsigned char *p;
1034
1035 n=i2d_X509(x,NULL);
1036 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1037 {
1038 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1039 return 0;
1040 }
1041 p=(unsigned char *)&(buf->data[*l]);
1042 l2n3(n,p);
1043 i2d_X509(x,&p);
1044 *l+=n+3;
1045
1046 return 1;
1047 }
1048 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1049 {
1050 unsigned char *p;
1051 int i;
1052 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1053 BUF_MEM *buf;
1054
1055 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1056 buf=s->init_buf;
1057 if (!BUF_MEM_grow_clean(buf,10))
1058 {
1059 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1060 return(0);
1061 }
1062 if (x != NULL)
1063 {
1064 X509_STORE_CTX xs_ctx;
1065
1066 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1067 {
1068 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1069 return(0);
1070 }
1071
1072 X509_verify_cert(&xs_ctx);
1073 /* Don't leave errors in the queue */
1074 ERR_clear_error();
1075 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1076 {
1077 x = sk_X509_value(xs_ctx.chain, i);
1078
1079 if (!dtls1_add_cert_to_buf(buf, &l, x))
1080 {
1081 X509_STORE_CTX_cleanup(&xs_ctx);
1082 return 0;
1083 }
1084 }
1085 X509_STORE_CTX_cleanup(&xs_ctx);
1086 }
1087 /* Thawte special :-) */
1088 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1089 {
1090 x=sk_X509_value(s->ctx->extra_certs,i);
1091 if (!dtls1_add_cert_to_buf(buf, &l, x))
1092 return 0;
1093 }
1094
1095 l-= (3 + DTLS1_HM_HEADER_LENGTH);
1096
1097 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1098 l2n3(l,p);
1099 l+=3;
1100 p=(unsigned char *)&(buf->data[0]);
1101 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1102
1103 l+=DTLS1_HM_HEADER_LENGTH;
1104 return(l);
1105 }
1106
1107 int dtls1_read_failed(SSL *s, int code)
1108 {
1109 if ( code > 0)
1110 {
1111 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1112 return 1;
1113 }
1114
1115 if (!dtls1_is_timer_expired(s))
1116 {
1117 /* not a timeout, none of our business,
1118 let higher layers handle this. in fact it's probably an error */
1119 return code;
1120 }
1121
1122 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
1123 {
1124 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1125 return code;
1126 }
1127
1128 #if 0 /* for now, each alert contains only one record number */
1129 item = pqueue_peek(state->rcvd_records);
1130 if ( item )
1131 {
1132 /* send an alert immediately for all the missing records */
1133 }
1134 else
1135 #endif
1136
1137 #if 0 /* no more alert sending, just retransmit the last set of messages */
1138 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1139 ssl3_send_alert(s,SSL3_AL_WARNING,
1140 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1141 #endif
1142
1143 return dtls1_handle_timeout(s);
1144 }
1145
1146 int
1147 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1148 {
1149 /* The index of the retransmission queue actually is the message sequence number,
1150 * since the queue only contains messages of a single handshake. However, the
1151 * ChangeCipherSpec has no message sequence number and so using only the sequence
1152 * will result in the CCS and Finished having the same index. To prevent this,
1153 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1154 * This does not only differ CSS and Finished, it also maintains the order of the
1155 * index (important for priority queues) and fits in the unsigned short variable.
1156 */
1157 return seq * 2 - is_ccs;
1158 }
1159
1160 int
1161 dtls1_retransmit_buffered_messages(SSL *s)
1162 {
1163 pqueue sent = s->d1->sent_messages;
1164 piterator iter;
1165 pitem *item;
1166 hm_fragment *frag;
1167 int found = 0;
1168
1169 iter = pqueue_iterator(sent);
1170
1171 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1172 {
1173 frag = (hm_fragment *)item->data;
1174 if ( dtls1_retransmit_message(s,
1175 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1176 0, &found) <= 0 && found)
1177 {
1178 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1179 return -1;
1180 }
1181 }
1182
1183 return 1;
1184 }
1185
1186 int
1187 dtls1_buffer_message(SSL *s, int is_ccs)
1188 {
1189 pitem *item;
1190 hm_fragment *frag;
1191 PQ_64BIT seq64;
1192
1193 /* this function is called immediately after a message has
1194 * been serialized */
1195 OPENSSL_assert(s->init_off == 0);
1196
1197 frag = dtls1_hm_fragment_new(s->init_num, 0);
1198 if (!frag)
1199 return 0;
1200
1201 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1202
1203 if ( is_ccs)
1204 {
1205 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1206 DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1207 }
1208 else
1209 {
1210 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1211 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1212 }
1213
1214 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1215 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1216 frag->msg_header.type = s->d1->w_msg_hdr.type;
1217 frag->msg_header.frag_off = 0;
1218 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1219 frag->msg_header.is_ccs = is_ccs;
1220
1221 /* save current state*/
1222 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1223 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1224 frag->msg_header.saved_retransmit_state.compress = s->compress;
1225 frag->msg_header.saved_retransmit_state.session = s->session;
1226 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1227
1228 pq_64bit_init(&seq64);
1229
1230 pq_64bit_assign_word(&seq64,
1231 dtls1_get_queue_priority(frag->msg_header.seq,
1232 frag->msg_header.is_ccs));
1233
1234 item = pitem_new(seq64, frag);
1235 pq_64bit_free(&seq64);
1236 if ( item == NULL)
1237 {
1238 dtls1_hm_fragment_free(frag);
1239 return 0;
1240 }
1241
1242 #if 0
1243 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1244 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1245 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1246 #endif
1247
1248 pqueue_insert(s->d1->sent_messages, item);
1249 return 1;
1250 }
1251
1252 int
1253 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1254 int *found)
1255 {
1256 int ret;
1257 /* XDTLS: for now assuming that read/writes are blocking */
1258 pitem *item;
1259 hm_fragment *frag ;
1260 unsigned long header_length;
1261 PQ_64BIT seq64;
1262 struct dtls1_retransmit_state saved_state;
1263 unsigned char save_write_sequence[8];
1264
1265 /*
1266 OPENSSL_assert(s->init_num == 0);
1267 OPENSSL_assert(s->init_off == 0);
1268 */
1269
1270 /* XDTLS: the requested message ought to be found, otherwise error */
1271 pq_64bit_init(&seq64);
1272 pq_64bit_assign_word(&seq64, seq);
1273
1274 item = pqueue_find(s->d1->sent_messages, seq64);
1275 pq_64bit_free(&seq64);
1276 if ( item == NULL)
1277 {
1278 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1279 *found = 0;
1280 return 0;
1281 }
1282
1283 *found = 1;
1284 frag = (hm_fragment *)item->data;
1285
1286 if ( frag->msg_header.is_ccs)
1287 header_length = DTLS1_CCS_HEADER_LENGTH;
1288 else
1289 header_length = DTLS1_HM_HEADER_LENGTH;
1290
1291 memcpy(s->init_buf->data, frag->fragment,
1292 frag->msg_header.msg_len + header_length);
1293 s->init_num = frag->msg_header.msg_len + header_length;
1294
1295 dtls1_set_message_header_int(s, frag->msg_header.type,
1296 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1297 frag->msg_header.frag_len);
1298
1299 /* save current state */
1300 saved_state.enc_write_ctx = s->enc_write_ctx;
1301 saved_state.write_hash = s->write_hash;
1302 saved_state.compress = s->compress;
1303 saved_state.session = s->session;
1304 saved_state.epoch = s->d1->w_epoch;
1305 saved_state.epoch = s->d1->w_epoch;
1306
1307 s->d1->retransmitting = 1;
1308
1309 /* restore state in which the message was originally sent */
1310 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1311 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1312 s->compress = frag->msg_header.saved_retransmit_state.compress;
1313 s->session = frag->msg_header.saved_retransmit_state.session;
1314 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1315
1316 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1317 {
1318 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1319 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1320 }
1321
1322 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1323 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1324
1325 /* restore current state */
1326 s->enc_write_ctx = saved_state.enc_write_ctx;
1327 s->write_hash = saved_state.write_hash;
1328 s->compress = saved_state.compress;
1329 s->session = saved_state.session;
1330 s->d1->w_epoch = saved_state.epoch;
1331
1332 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1333 {
1334 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1335 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1336 }
1337
1338 s->d1->retransmitting = 0;
1339
1340 (void)BIO_flush(SSL_get_wbio(s));
1341 return ret;
1342 }
1343
1344 /* call this function when the buffered messages are no longer needed */
1345 void
1346 dtls1_clear_record_buffer(SSL *s)
1347 {
1348 pitem *item;
1349
1350 for(item = pqueue_pop(s->d1->sent_messages);
1351 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1352 {
1353 dtls1_hm_fragment_free((hm_fragment *)item->data);
1354 pitem_free(item);
1355 }
1356 }
1357
1358
1359 unsigned char *
1360 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1361 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1362 {
1363 /* Don't change sequence numbers while listening */
1364 if (frag_off == 0 && !s->d1->listen)
1365 {
1366 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1367 s->d1->next_handshake_write_seq++;
1368 }
1369
1370 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1371 frag_off, frag_len);
1372
1373 return p += DTLS1_HM_HEADER_LENGTH;
1374 }
1375
1376
1377 /* don't actually do the writing, wait till the MTU has been retrieved */
1378 static void
1379 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1380 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1381 unsigned long frag_len)
1382 {
1383 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1384
1385 msg_hdr->type = mt;
1386 msg_hdr->msg_len = len;
1387 msg_hdr->seq = seq_num;
1388 msg_hdr->frag_off = frag_off;
1389 msg_hdr->frag_len = frag_len;
1390 }
1391
1392 static void
1393 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1394 unsigned long frag_len)
1395 {
1396 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1397
1398 msg_hdr->frag_off = frag_off;
1399 msg_hdr->frag_len = frag_len;
1400 }
1401
1402 static unsigned char *
1403 dtls1_write_message_header(SSL *s, unsigned char *p)
1404 {
1405 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1406
1407 *p++ = msg_hdr->type;
1408 l2n3(msg_hdr->msg_len, p);
1409
1410 s2n(msg_hdr->seq, p);
1411 l2n3(msg_hdr->frag_off, p);
1412 l2n3(msg_hdr->frag_len, p);
1413
1414 return p;
1415 }
1416
1417 unsigned int
1418 dtls1_min_mtu(void)
1419 {
1420 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1421 sizeof(g_probable_mtu[0])) - 1]);
1422 }
1423
1424 static unsigned int
1425 dtls1_guess_mtu(unsigned int curr_mtu)
1426 {
1427 size_t i;
1428
1429 if ( curr_mtu == 0 )
1430 return g_probable_mtu[0] ;
1431
1432 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1433 if ( curr_mtu > g_probable_mtu[i])
1434 return g_probable_mtu[i];
1435
1436 return curr_mtu;
1437 }
1438
1439 void
1440 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1441 {
1442 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1443 msg_hdr->type = *(data++);
1444 n2l3(data, msg_hdr->msg_len);
1445
1446 n2s(data, msg_hdr->seq);
1447 n2l3(data, msg_hdr->frag_off);
1448 n2l3(data, msg_hdr->frag_len);
1449 }
1450
1451 void
1452 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1453 {
1454 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1455
1456 ccs_hdr->type = *(data++);
1457 }