]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
PR: 2230
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 int ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 int ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((end) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[((end) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 int ii; \
141 is_complete = 1; \
142 if (bitmask[((msg_len) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
143 if (is_complete) for (ii = 0; ii < ((msg_len) >> 3); ii++) \
144 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
145
146 #if 0
147 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
148 int ii; \
149 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
150 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
151 printf("\n"); }
152 #endif
153
154 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
155 static unsigned char bitmask_end_values[] = {0x00, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
156
157 /* XDTLS: figure out the right values */
158 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
159
160 static unsigned int dtls1_min_mtu(void);
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170 long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
177 unsigned char *bitmask = NULL;
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
183 if (frag_len)
184 {
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216 {
217 if (frag->fragment) OPENSSL_free(frag->fragment);
218 if (frag->reassembly) OPENSSL_free(frag->reassembly);
219 OPENSSL_free(frag);
220 }
221
222 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223 int dtls1_do_write(SSL *s, int type)
224 {
225 int ret;
226 int curr_mtu;
227 unsigned int len, frag_off, mac_size, blocksize;
228
229 /* AHA! Figure out the MTU, and stick to the right size */
230 if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231 {
232 s->d1->mtu =
233 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235 /* I've seen the kernel return bogus numbers when it doesn't know
236 * (initial write), so just make sure we have a reasonable number */
237 if ( s->d1->mtu < dtls1_min_mtu())
238 {
239 s->d1->mtu = 0;
240 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
242 s->d1->mtu, NULL);
243 }
244 }
245 #if 0
246 mtu = s->d1->mtu;
247
248 fprintf(stderr, "using MTU = %d\n", mtu);
249
250 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
251
252 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
253
254 if ( curr_mtu > 0)
255 mtu = curr_mtu;
256 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
257 return ret;
258
259 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
260 {
261 ret = BIO_flush(SSL_get_wbio(s));
262 if ( ret <= 0)
263 return ret;
264 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
265 }
266
267 OPENSSL_assert(mtu > 0); /* should have something reasonable now */
268
269 #endif
270
271 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
272 OPENSSL_assert(s->init_num ==
273 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275 if (s->write_hash)
276 mac_size = EVP_MD_CTX_size(s->write_hash);
277 else
278 mac_size = 0;
279
280 if (s->enc_write_ctx &&
281 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
282 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
283 else
284 blocksize = 0;
285
286 frag_off = 0;
287 while( s->init_num)
288 {
289 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
290 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
291
292 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
293 {
294 /* grr.. we could get an error if MTU picked was wrong */
295 ret = BIO_flush(SSL_get_wbio(s));
296 if ( ret <= 0)
297 return ret;
298 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
299 mac_size - blocksize;
300 }
301
302 if ( s->init_num > curr_mtu)
303 len = curr_mtu;
304 else
305 len = s->init_num;
306
307
308 /* XDTLS: this function is too long. split out the CCS part */
309 if ( type == SSL3_RT_HANDSHAKE)
310 {
311 if ( s->init_off != 0)
312 {
313 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
314 s->init_off -= DTLS1_HM_HEADER_LENGTH;
315 s->init_num += DTLS1_HM_HEADER_LENGTH;
316
317 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
318 if ( len <= DTLS1_HM_HEADER_LENGTH)
319 len += DTLS1_HM_HEADER_LENGTH;
320 }
321
322 dtls1_fix_message_header(s, frag_off,
323 len - DTLS1_HM_HEADER_LENGTH);
324
325 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
326
327 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
328 }
329
330 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
331 len);
332 if (ret < 0)
333 {
334 /* might need to update MTU here, but we don't know
335 * which previous packet caused the failure -- so can't
336 * really retransmit anything. continue as if everything
337 * is fine and wait for an alert to handle the
338 * retransmit
339 */
340 if ( BIO_ctrl(SSL_get_wbio(s),
341 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
342 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
343 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
344 else
345 return(-1);
346 }
347 else
348 {
349
350 /* bad if this assert fails, only part of the handshake
351 * message got sent. but why would this happen? */
352 OPENSSL_assert(len == (unsigned int)ret);
353
354 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
355 {
356 /* should not be done for 'Hello Request's, but in that case
357 * we'll ignore the result anyway */
358 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
359 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
360 int xlen;
361
362 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
363 {
364 /* reconstruct message header is if it
365 * is being sent in single fragment */
366 *p++ = msg_hdr->type;
367 l2n3(msg_hdr->msg_len,p);
368 s2n (msg_hdr->seq,p);
369 l2n3(0,p);
370 l2n3(msg_hdr->msg_len,p);
371 p -= DTLS1_HM_HEADER_LENGTH;
372 xlen = ret;
373 }
374 else
375 {
376 p += DTLS1_HM_HEADER_LENGTH;
377 xlen = ret - DTLS1_HM_HEADER_LENGTH;
378 }
379
380 ssl3_finish_mac(s, p, xlen);
381 }
382
383 if (ret == s->init_num)
384 {
385 if (s->msg_callback)
386 s->msg_callback(1, s->version, type, s->init_buf->data,
387 (size_t)(s->init_off + s->init_num), s,
388 s->msg_callback_arg);
389
390 s->init_off = 0; /* done writing this message */
391 s->init_num = 0;
392
393 return(1);
394 }
395 s->init_off+=ret;
396 s->init_num-=ret;
397 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
398 }
399 }
400 return(0);
401 }
402
403
404 /* Obtain handshake message of message type 'mt' (any if mt == -1),
405 * maximum acceptable body length 'max'.
406 * Read an entire handshake message. Handshake messages arrive in
407 * fragments.
408 */
409 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
410 {
411 int i, al;
412 struct hm_header_st *msg_hdr;
413 unsigned char *p;
414 unsigned long msg_len;
415
416 /* s3->tmp is used to store messages that are unexpected, caused
417 * by the absence of an optional handshake message */
418 if (s->s3->tmp.reuse_message)
419 {
420 s->s3->tmp.reuse_message=0;
421 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
422 {
423 al=SSL_AD_UNEXPECTED_MESSAGE;
424 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
425 goto f_err;
426 }
427 *ok=1;
428 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
429 s->init_num = (int)s->s3->tmp.message_size;
430 return s->init_num;
431 }
432
433 msg_hdr = &s->d1->r_msg_hdr;
434 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
435
436 again:
437 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
438 if ( i == DTLS1_HM_BAD_FRAGMENT ||
439 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
440 goto again;
441 else if ( i <= 0 && !*ok)
442 return i;
443
444 p = (unsigned char *)s->init_buf->data;
445 msg_len = msg_hdr->msg_len;
446
447 /* reconstruct message header */
448 *(p++) = msg_hdr->type;
449 l2n3(msg_len,p);
450 s2n (msg_hdr->seq,p);
451 l2n3(0,p);
452 l2n3(msg_len,p);
453 if (s->version != DTLS1_BAD_VER) {
454 p -= DTLS1_HM_HEADER_LENGTH;
455 msg_len += DTLS1_HM_HEADER_LENGTH;
456 }
457
458 ssl3_finish_mac(s, p, msg_len);
459 if (s->msg_callback)
460 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
461 p, msg_len,
462 s, s->msg_callback_arg);
463
464 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
465
466 s->d1->handshake_read_seq++;
467 /* we just read a handshake message from the other side:
468 * this means that we don't need to retransmit of the
469 * buffered messages.
470 * XDTLS: may be able clear out this
471 * buffer a little sooner (i.e if an out-of-order
472 * handshake message/record is received at the record
473 * layer.
474 * XDTLS: exception is that the server needs to
475 * know that change cipher spec and finished messages
476 * have been received by the client before clearing this
477 * buffer. this can simply be done by waiting for the
478 * first data segment, but is there a better way? */
479 dtls1_clear_record_buffer(s);
480
481 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
482 return s->init_num;
483
484 f_err:
485 ssl3_send_alert(s,SSL3_AL_FATAL,al);
486 *ok = 0;
487 return -1;
488 }
489
490
491 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
492 {
493 size_t frag_off,frag_len,msg_len;
494
495 msg_len = msg_hdr->msg_len;
496 frag_off = msg_hdr->frag_off;
497 frag_len = msg_hdr->frag_len;
498
499 /* sanity checking */
500 if ( (frag_off+frag_len) > msg_len)
501 {
502 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503 return SSL_AD_ILLEGAL_PARAMETER;
504 }
505
506 if ( (frag_off+frag_len) > (unsigned long)max)
507 {
508 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509 return SSL_AD_ILLEGAL_PARAMETER;
510 }
511
512 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
513 {
514 /* msg_len is limited to 2^24, but is effectively checked
515 * against max above */
516 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
517 {
518 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
519 return SSL_AD_INTERNAL_ERROR;
520 }
521
522 s->s3->tmp.message_size = msg_len;
523 s->d1->r_msg_hdr.msg_len = msg_len;
524 s->s3->tmp.message_type = msg_hdr->type;
525 s->d1->r_msg_hdr.type = msg_hdr->type;
526 s->d1->r_msg_hdr.seq = msg_hdr->seq;
527 }
528 else if (msg_len != s->d1->r_msg_hdr.msg_len)
529 {
530 /* They must be playing with us! BTW, failure to enforce
531 * upper limit would open possibility for buffer overrun. */
532 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533 return SSL_AD_ILLEGAL_PARAMETER;
534 }
535
536 return 0; /* no error */
537 }
538
539
540 static int
541 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
542 {
543 /* (0) check whether the desired fragment is available
544 * if so:
545 * (1) copy over the fragment to s->init_buf->data[]
546 * (2) update s->init_num
547 */
548 pitem *item;
549 hm_fragment *frag;
550 int al;
551
552 *ok = 0;
553 item = pqueue_peek(s->d1->buffered_messages);
554 if ( item == NULL)
555 return 0;
556
557 frag = (hm_fragment *)item->data;
558
559 /* Don't return if reassembly still in progress */
560 if (frag->reassembly != NULL)
561 return 0;
562
563 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
564 {
565 unsigned long frag_len = frag->msg_header.frag_len;
566 pqueue_pop(s->d1->buffered_messages);
567
568 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
569
570 if (al==0) /* no alert */
571 {
572 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
573 memcpy(&p[frag->msg_header.frag_off],
574 frag->fragment,frag->msg_header.frag_len);
575 }
576
577 dtls1_hm_fragment_free(frag);
578 pitem_free(item);
579
580 if (al==0)
581 {
582 *ok = 1;
583 return frag_len;
584 }
585
586 ssl3_send_alert(s,SSL3_AL_FATAL,al);
587 s->init_num = 0;
588 *ok = 0;
589 return -1;
590 }
591 else
592 return 0;
593 }
594
595
596 static int
597 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
598 {
599 hm_fragment *frag = NULL;
600 pitem *item = NULL;
601 int i = -1, is_complete;
602 unsigned char seq64be[8];
603 unsigned long frag_len = msg_hdr->frag_len, max_len;
604
605 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
606 goto err;
607
608 /* Determine maximum allowed message size. Depends on (user set)
609 * maximum certificate length, but 16k is minimum.
610 */
611 if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
612 max_len = s->max_cert_list;
613 else
614 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
615
616 if ((msg_hdr->frag_off+frag_len) > max_len)
617 goto err;
618
619 /* Try to find item in queue */
620 memset(seq64be,0,sizeof(seq64be));
621 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
622 seq64be[7] = (unsigned char) msg_hdr->seq;
623 item = pqueue_find(s->d1->buffered_messages, seq64be);
624
625 if (item == NULL)
626 {
627 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
628 if ( frag == NULL)
629 goto err;
630 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
631 frag->msg_header.frag_len = frag->msg_header.msg_len;
632 frag->msg_header.frag_off = 0;
633 }
634 else
635 frag = (hm_fragment*) item->data;
636
637 /* If message is already reassembled, this must be a
638 * retransmit and can be dropped.
639 */
640 if (frag->reassembly == NULL)
641 {
642 unsigned char devnull [256];
643
644 while (frag_len)
645 {
646 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
647 devnull,
648 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
649 if (i<=0) goto err;
650 frag_len -= i;
651 }
652 return DTLS1_HM_FRAGMENT_RETRY;
653 }
654
655 /* read the body of the fragment (header has already been read */
656 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
657 frag->fragment + msg_hdr->frag_off,frag_len,0);
658 if (i<=0 || (unsigned long)i!=frag_len)
659 goto err;
660
661 RSMBLY_BITMASK_MARK(frag->reassembly, msg_hdr->frag_off,
662 msg_hdr->frag_off + frag_len);
663
664 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, msg_hdr->msg_len,
665 is_complete)
666
667 if (is_complete)
668 {
669 OPENSSL_free(frag->reassembly);
670 frag->reassembly = NULL;
671 }
672
673 if (item == NULL)
674 {
675 memset(seq64be,0,sizeof(seq64be));
676 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
677 seq64be[7] = (unsigned char)(msg_hdr->seq);
678
679 item = pitem_new(seq64be, frag);
680 if (item == NULL)
681 {
682 goto err;
683 i = -1;
684 }
685
686 pqueue_insert(s->d1->buffered_messages, item);
687 }
688
689 return DTLS1_HM_FRAGMENT_RETRY;
690
691 err:
692 if (frag != NULL) dtls1_hm_fragment_free(frag);
693 if (item != NULL) OPENSSL_free(item);
694 *ok = 0;
695 return i;
696 }
697
698
699 static int
700 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
701 {
702 int i=-1;
703 hm_fragment *frag = NULL;
704 pitem *item = NULL;
705 unsigned char seq64be[8];
706 unsigned long frag_len = msg_hdr->frag_len;
707
708 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
709 goto err;
710
711 /* Try to find item in queue, to prevent duplicate entries */
712 memset(seq64be,0,sizeof(seq64be));
713 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
714 seq64be[7] = (unsigned char) msg_hdr->seq;
715 item = pqueue_find(s->d1->buffered_messages, seq64be);
716
717 /* If we already have an entry and this one is a fragment,
718 * don't discard it and rather try to reassemble it.
719 */
720 if (item != NULL && frag_len < msg_hdr->msg_len)
721 item = NULL;
722
723 /* Discard the message if sequence number was already there, is
724 * too far in the future, already in the queue or if we received
725 * a FINISHED before the SERVER_HELLO, which then must be a stale
726 * retransmit.
727 */
728 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
729 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
730 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
731 {
732 unsigned char devnull [256];
733
734 while (frag_len)
735 {
736 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
737 devnull,
738 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
739 if (i<=0) goto err;
740 frag_len -= i;
741 }
742 }
743 else
744 {
745 if (frag_len && frag_len < msg_hdr->msg_len)
746 return dtls1_reassemble_fragment(s, msg_hdr, ok);
747
748 frag = dtls1_hm_fragment_new(frag_len, 0);
749 if ( frag == NULL)
750 goto err;
751
752 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
753
754 if (frag_len)
755 {
756 /* read the body of the fragment (header has already been read */
757 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
758 frag->fragment,frag_len,0);
759 if (i<=0 || (unsigned long)i!=frag_len)
760 goto err;
761 }
762
763 memset(seq64be,0,sizeof(seq64be));
764 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
765 seq64be[7] = (unsigned char)(msg_hdr->seq);
766
767 item = pitem_new(seq64be, frag);
768 if ( item == NULL)
769 goto err;
770
771 pqueue_insert(s->d1->buffered_messages, item);
772 }
773
774 return DTLS1_HM_FRAGMENT_RETRY;
775
776 err:
777 if ( frag != NULL) dtls1_hm_fragment_free(frag);
778 if ( item != NULL) OPENSSL_free(item);
779 *ok = 0;
780 return i;
781 }
782
783
784 static long
785 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
786 {
787 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
788 unsigned long len, frag_off, frag_len;
789 int i,al;
790 struct hm_header_st msg_hdr;
791
792 /* see if we have the required fragment already */
793 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
794 {
795 if (*ok) s->init_num = frag_len;
796 return frag_len;
797 }
798
799 /* read handshake message header */
800 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
801 DTLS1_HM_HEADER_LENGTH, 0);
802 if (i <= 0) /* nbio, or an error */
803 {
804 s->rwstate=SSL_READING;
805 *ok = 0;
806 return i;
807 }
808 OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
809
810 /* parse the message fragment header */
811 dtls1_get_message_header(wire, &msg_hdr);
812
813 /*
814 * if this is a future (or stale) message it gets buffered
815 * (or dropped)--no further processing at this time
816 */
817 if ( msg_hdr.seq != s->d1->handshake_read_seq)
818 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
819
820 len = msg_hdr.msg_len;
821 frag_off = msg_hdr.frag_off;
822 frag_len = msg_hdr.frag_len;
823
824 if (frag_len && frag_len < len)
825 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
826
827 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
828 wire[0] == SSL3_MT_HELLO_REQUEST)
829 {
830 /* The server may always send 'Hello Request' messages --
831 * we are doing a handshake anyway now, so ignore them
832 * if their format is correct. Does not count for
833 * 'Finished' MAC. */
834 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
835 {
836 if (s->msg_callback)
837 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
838 wire, DTLS1_HM_HEADER_LENGTH, s,
839 s->msg_callback_arg);
840
841 s->init_num = 0;
842 return dtls1_get_message_fragment(s, st1, stn,
843 max, ok);
844 }
845 else /* Incorrectly formated Hello request */
846 {
847 al=SSL_AD_UNEXPECTED_MESSAGE;
848 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
849 goto f_err;
850 }
851 }
852
853 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
854 goto f_err;
855
856 /* XDTLS: ressurect this when restart is in place */
857 s->state=stn;
858
859 if ( frag_len > 0)
860 {
861 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
862
863 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
864 &p[frag_off],frag_len,0);
865 /* XDTLS: fix this--message fragments cannot span multiple packets */
866 if (i <= 0)
867 {
868 s->rwstate=SSL_READING;
869 *ok = 0;
870 return i;
871 }
872 }
873 else
874 i = 0;
875
876 /* XDTLS: an incorrectly formatted fragment should cause the
877 * handshake to fail */
878 OPENSSL_assert(i == (int)frag_len);
879
880 *ok = 1;
881
882 /* Note that s->init_num is *not* used as current offset in
883 * s->init_buf->data, but as a counter summing up fragments'
884 * lengths: as soon as they sum up to handshake packet
885 * length, we assume we have got all the fragments. */
886 s->init_num = frag_len;
887 return frag_len;
888
889 f_err:
890 ssl3_send_alert(s,SSL3_AL_FATAL,al);
891 s->init_num = 0;
892
893 *ok=0;
894 return(-1);
895 }
896
897 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
898 {
899 unsigned char *p,*d;
900 int i;
901 unsigned long l;
902
903 if (s->state == a)
904 {
905 d=(unsigned char *)s->init_buf->data;
906 p= &(d[DTLS1_HM_HEADER_LENGTH]);
907
908 i=s->method->ssl3_enc->final_finish_mac(s,
909 sender,slen,s->s3->tmp.finish_md);
910 s->s3->tmp.finish_md_len = i;
911 memcpy(p, s->s3->tmp.finish_md, i);
912 p+=i;
913 l=i;
914
915 /* Copy the finished so we can use it for
916 * renegotiation checks
917 */
918 if(s->type == SSL_ST_CONNECT)
919 {
920 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
921 memcpy(s->s3->previous_client_finished,
922 s->s3->tmp.finish_md, i);
923 s->s3->previous_client_finished_len=i;
924 }
925 else
926 {
927 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
928 memcpy(s->s3->previous_server_finished,
929 s->s3->tmp.finish_md, i);
930 s->s3->previous_server_finished_len=i;
931 }
932
933 #ifdef OPENSSL_SYS_WIN16
934 /* MSVC 1.5 does not clear the top bytes of the word unless
935 * I do this.
936 */
937 l&=0xffff;
938 #endif
939
940 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
941 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
942 s->init_off=0;
943
944 /* buffer the message to handle re-xmits */
945 dtls1_buffer_message(s, 0);
946
947 s->state=b;
948 }
949
950 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
951 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
952 }
953
954 /* for these 2 messages, we need to
955 * ssl->enc_read_ctx re-init
956 * ssl->s3->read_sequence zero
957 * ssl->s3->read_mac_secret re-init
958 * ssl->session->read_sym_enc assign
959 * ssl->session->read_compression assign
960 * ssl->session->read_hash assign
961 */
962 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
963 {
964 unsigned char *p;
965
966 if (s->state == a)
967 {
968 p=(unsigned char *)s->init_buf->data;
969 *p++=SSL3_MT_CCS;
970 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
971 s->init_num=DTLS1_CCS_HEADER_LENGTH;
972
973 if (s->version == DTLS1_BAD_VER) {
974 s->d1->next_handshake_write_seq++;
975 s2n(s->d1->handshake_write_seq,p);
976 s->init_num+=2;
977 }
978
979 s->init_off=0;
980
981 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
982 s->d1->handshake_write_seq, 0, 0);
983
984 /* buffer the message to handle re-xmits */
985 dtls1_buffer_message(s, 1);
986
987 s->state=b;
988 }
989
990 /* SSL3_ST_CW_CHANGE_B */
991 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
992 }
993
994 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
995 {
996 int n;
997 unsigned char *p;
998
999 n=i2d_X509(x,NULL);
1000 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1001 {
1002 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1003 return 0;
1004 }
1005 p=(unsigned char *)&(buf->data[*l]);
1006 l2n3(n,p);
1007 i2d_X509(x,&p);
1008 *l+=n+3;
1009
1010 return 1;
1011 }
1012 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1013 {
1014 unsigned char *p;
1015 int i;
1016 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1017 BUF_MEM *buf;
1018
1019 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1020 buf=s->init_buf;
1021 if (!BUF_MEM_grow_clean(buf,10))
1022 {
1023 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1024 return(0);
1025 }
1026 if (x != NULL)
1027 {
1028 X509_STORE_CTX xs_ctx;
1029
1030 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1031 {
1032 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1033 return(0);
1034 }
1035
1036 X509_verify_cert(&xs_ctx);
1037 /* Don't leave errors in the queue */
1038 ERR_clear_error();
1039 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1040 {
1041 x = sk_X509_value(xs_ctx.chain, i);
1042
1043 if (!dtls1_add_cert_to_buf(buf, &l, x))
1044 {
1045 X509_STORE_CTX_cleanup(&xs_ctx);
1046 return 0;
1047 }
1048 }
1049 X509_STORE_CTX_cleanup(&xs_ctx);
1050 }
1051 /* Thawte special :-) */
1052 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1053 {
1054 x=sk_X509_value(s->ctx->extra_certs,i);
1055 if (!dtls1_add_cert_to_buf(buf, &l, x))
1056 return 0;
1057 }
1058
1059 l-= (3 + DTLS1_HM_HEADER_LENGTH);
1060
1061 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1062 l2n3(l,p);
1063 l+=3;
1064 p=(unsigned char *)&(buf->data[0]);
1065 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1066
1067 l+=DTLS1_HM_HEADER_LENGTH;
1068 return(l);
1069 }
1070
1071 int dtls1_read_failed(SSL *s, int code)
1072 {
1073 if ( code > 0)
1074 {
1075 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1076 return 1;
1077 }
1078
1079 if (!dtls1_is_timer_expired(s))
1080 {
1081 /* not a timeout, none of our business,
1082 let higher layers handle this. in fact it's probably an error */
1083 return code;
1084 }
1085
1086 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
1087 {
1088 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1089 return code;
1090 }
1091
1092 #if 0 /* for now, each alert contains only one record number */
1093 item = pqueue_peek(state->rcvd_records);
1094 if ( item )
1095 {
1096 /* send an alert immediately for all the missing records */
1097 }
1098 else
1099 #endif
1100
1101 #if 0 /* no more alert sending, just retransmit the last set of messages */
1102 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1103 ssl3_send_alert(s,SSL3_AL_WARNING,
1104 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1105 #endif
1106
1107 return dtls1_handle_timeout(s);
1108 }
1109
1110 int
1111 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1112 {
1113 /* The index of the retransmission queue actually is the message sequence number,
1114 * since the queue only contains messages of a single handshake. However, the
1115 * ChangeCipherSpec has no message sequence number and so using only the sequence
1116 * will result in the CCS and Finished having the same index. To prevent this,
1117 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1118 * This does not only differ CSS and Finished, it also maintains the order of the
1119 * index (important for priority queues) and fits in the unsigned short variable.
1120 */
1121 return seq * 2 - is_ccs;
1122 }
1123
1124 int
1125 dtls1_retransmit_buffered_messages(SSL *s)
1126 {
1127 pqueue sent = s->d1->sent_messages;
1128 piterator iter;
1129 pitem *item;
1130 hm_fragment *frag;
1131 int found = 0;
1132
1133 iter = pqueue_iterator(sent);
1134
1135 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1136 {
1137 frag = (hm_fragment *)item->data;
1138 if ( dtls1_retransmit_message(s,
1139 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1140 0, &found) <= 0 && found)
1141 {
1142 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1143 return -1;
1144 }
1145 }
1146
1147 return 1;
1148 }
1149
1150 int
1151 dtls1_buffer_message(SSL *s, int is_ccs)
1152 {
1153 pitem *item;
1154 hm_fragment *frag;
1155 unsigned char seq64be[8];
1156
1157 /* this function is called immediately after a message has
1158 * been serialized */
1159 OPENSSL_assert(s->init_off == 0);
1160
1161 frag = dtls1_hm_fragment_new(s->init_num, 0);
1162
1163 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1164
1165 if ( is_ccs)
1166 {
1167 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1168 ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1169 }
1170 else
1171 {
1172 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1173 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1174 }
1175
1176 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1177 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1178 frag->msg_header.type = s->d1->w_msg_hdr.type;
1179 frag->msg_header.frag_off = 0;
1180 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1181 frag->msg_header.is_ccs = is_ccs;
1182
1183 /* save current state*/
1184 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1185 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1186 frag->msg_header.saved_retransmit_state.compress = s->compress;
1187 frag->msg_header.saved_retransmit_state.session = s->session;
1188 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1189
1190 memset(seq64be,0,sizeof(seq64be));
1191 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1192 frag->msg_header.is_ccs)>>8);
1193 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1194 frag->msg_header.is_ccs));
1195
1196 item = pitem_new(seq64be, frag);
1197 if ( item == NULL)
1198 {
1199 dtls1_hm_fragment_free(frag);
1200 return 0;
1201 }
1202
1203 #if 0
1204 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1205 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1206 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1207 #endif
1208
1209 pqueue_insert(s->d1->sent_messages, item);
1210 return 1;
1211 }
1212
1213 int
1214 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1215 int *found)
1216 {
1217 int ret;
1218 /* XDTLS: for now assuming that read/writes are blocking */
1219 pitem *item;
1220 hm_fragment *frag ;
1221 unsigned long header_length;
1222 unsigned char seq64be[8];
1223 struct dtls1_retransmit_state saved_state;
1224 unsigned char save_write_sequence[8];
1225
1226 /*
1227 OPENSSL_assert(s->init_num == 0);
1228 OPENSSL_assert(s->init_off == 0);
1229 */
1230
1231 /* XDTLS: the requested message ought to be found, otherwise error */
1232 memset(seq64be,0,sizeof(seq64be));
1233 seq64be[6] = (unsigned char)(seq>>8);
1234 seq64be[7] = (unsigned char)seq;
1235
1236 item = pqueue_find(s->d1->sent_messages, seq64be);
1237 if ( item == NULL)
1238 {
1239 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1240 *found = 0;
1241 return 0;
1242 }
1243
1244 *found = 1;
1245 frag = (hm_fragment *)item->data;
1246
1247 if ( frag->msg_header.is_ccs)
1248 header_length = DTLS1_CCS_HEADER_LENGTH;
1249 else
1250 header_length = DTLS1_HM_HEADER_LENGTH;
1251
1252 memcpy(s->init_buf->data, frag->fragment,
1253 frag->msg_header.msg_len + header_length);
1254 s->init_num = frag->msg_header.msg_len + header_length;
1255
1256 dtls1_set_message_header_int(s, frag->msg_header.type,
1257 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1258 frag->msg_header.frag_len);
1259
1260 /* save current state */
1261 saved_state.enc_write_ctx = s->enc_write_ctx;
1262 saved_state.write_hash = s->write_hash;
1263 saved_state.compress = s->compress;
1264 saved_state.session = s->session;
1265 saved_state.epoch = s->d1->w_epoch;
1266 saved_state.epoch = s->d1->w_epoch;
1267
1268 s->d1->retransmitting = 1;
1269
1270 /* restore state in which the message was originally sent */
1271 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1272 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1273 s->compress = frag->msg_header.saved_retransmit_state.compress;
1274 s->session = frag->msg_header.saved_retransmit_state.session;
1275 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1276
1277 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1278 {
1279 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1280 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1281 }
1282
1283 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1284 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1285
1286 /* restore current state */
1287 s->enc_write_ctx = saved_state.enc_write_ctx;
1288 s->write_hash = saved_state.write_hash;
1289 s->compress = saved_state.compress;
1290 s->session = saved_state.session;
1291 s->d1->w_epoch = saved_state.epoch;
1292
1293 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1294 {
1295 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1296 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1297 }
1298
1299 s->d1->retransmitting = 0;
1300
1301 (void)BIO_flush(SSL_get_wbio(s));
1302 return ret;
1303 }
1304
1305 /* call this function when the buffered messages are no longer needed */
1306 void
1307 dtls1_clear_record_buffer(SSL *s)
1308 {
1309 pitem *item;
1310
1311 for(item = pqueue_pop(s->d1->sent_messages);
1312 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1313 {
1314 dtls1_hm_fragment_free((hm_fragment *)item->data);
1315 pitem_free(item);
1316 }
1317 }
1318
1319
1320 unsigned char *
1321 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1322 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1323 {
1324 if ( frag_off == 0)
1325 {
1326 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1327 s->d1->next_handshake_write_seq++;
1328 }
1329
1330 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1331 frag_off, frag_len);
1332
1333 return p += DTLS1_HM_HEADER_LENGTH;
1334 }
1335
1336
1337 /* don't actually do the writing, wait till the MTU has been retrieved */
1338 static void
1339 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1340 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1341 unsigned long frag_len)
1342 {
1343 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1344
1345 msg_hdr->type = mt;
1346 msg_hdr->msg_len = len;
1347 msg_hdr->seq = seq_num;
1348 msg_hdr->frag_off = frag_off;
1349 msg_hdr->frag_len = frag_len;
1350 }
1351
1352 static void
1353 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1354 unsigned long frag_len)
1355 {
1356 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1357
1358 msg_hdr->frag_off = frag_off;
1359 msg_hdr->frag_len = frag_len;
1360 }
1361
1362 static unsigned char *
1363 dtls1_write_message_header(SSL *s, unsigned char *p)
1364 {
1365 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1366
1367 *p++ = msg_hdr->type;
1368 l2n3(msg_hdr->msg_len, p);
1369
1370 s2n(msg_hdr->seq, p);
1371 l2n3(msg_hdr->frag_off, p);
1372 l2n3(msg_hdr->frag_len, p);
1373
1374 return p;
1375 }
1376
1377 static unsigned int
1378 dtls1_min_mtu(void)
1379 {
1380 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1381 sizeof(g_probable_mtu[0])) - 1]);
1382 }
1383
1384 static unsigned int
1385 dtls1_guess_mtu(unsigned int curr_mtu)
1386 {
1387 unsigned int i;
1388
1389 if ( curr_mtu == 0 )
1390 return g_probable_mtu[0] ;
1391
1392 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1393 if ( curr_mtu > g_probable_mtu[i])
1394 return g_probable_mtu[i];
1395
1396 return curr_mtu;
1397 }
1398
1399 void
1400 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1401 {
1402 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1403 msg_hdr->type = *(data++);
1404 n2l3(data, msg_hdr->msg_len);
1405
1406 n2s(data, msg_hdr->seq);
1407 n2l3(data, msg_hdr->frag_off);
1408 n2l3(data, msg_hdr->frag_len);
1409 }
1410
1411 void
1412 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1413 {
1414 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1415
1416 ccs_hdr->type = *(data++);
1417 }