chiark / gitweb /
site.c: Don't overwrite `st->sharedsecret' if it's null.
[secnet.git] / site.c
1 /* site.c - manage communication with a remote network site */
2
3 /*
4  * This file is part of secnet.
5  * See README for full list of copyright holders.
6  *
7  * secnet is free software; you can redistribute it and/or modify it
8  * under the terms of the GNU General Public License as published by
9  * the Free Software Foundation; either version 3 of the License, or
10  * (at your option) any later version.
11  * 
12  * secnet is distributed in the hope that it will be useful, but
13  * WITHOUT ANY WARRANTY; without even the implied warranty of
14  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
15  * General Public License for more details.
16  * 
17  * You should have received a copy of the GNU General Public License
18  * version 3 along with secnet; if not, see
19  * https://www.gnu.org/licenses/gpl.html.
20  */
21
22 /* The 'site' code doesn't know anything about the structure of the
23    packets it's transmitting.  In fact, under the new netlink
24    configuration scheme it doesn't need to know anything at all about
25    IP addresses, except how to contact its peer.  This means it could
26    potentially be used to tunnel other protocols too (IPv6, IPX, plain
27    old Ethernet frames) if appropriate netlink code can be written
28    (and that ought not to be too hard, eg. using the TUN/TAP device to
29    pretend to be an Ethernet interface).  */
30
31 /* At some point in the future the netlink code will be asked for
32    configuration information to go in the PING/PONG packets at the end
33    of the key exchange. */
34
35 #include "secnet.h"
36 #include <stdio.h>
37 #include <string.h>
38 #include <limits.h>
39 #include <assert.h>
40 #include <sys/socket.h>
41
42 #include <sys/mman.h>
43 #include "util.h"
44 #include "unaligned.h"
45 #include "magic.h"
46
47 #define SETUP_BUFFER_LEN 2048
48
49 #define DEFAULT_KEY_LIFETIME                  (3600*1000) /* [ms] */
50 #define DEFAULT_KEY_RENEGOTIATE_GAP           (5*60*1000) /* [ms] */
51 #define DEFAULT_SETUP_RETRIES 5
52 #define DEFAULT_SETUP_RETRY_INTERVAL             (2*1000) /* [ms] */
53 #define DEFAULT_WAIT_TIME                       (20*1000) /* [ms] */
54
55 #define DEFAULT_MOBILE_KEY_LIFETIME      (2*24*3600*1000) /* [ms] */
56 #define DEFAULT_MOBILE_KEY_RENEGOTIATE_GAP (12*3600*1000) /* [ms] */
57 #define DEFAULT_MOBILE_SETUP_RETRIES 30
58 #define DEFAULT_MOBILE_SETUP_RETRY_INTERVAL      (1*1000) /* [ms] */
59 #define DEFAULT_MOBILE_WAIT_TIME                (10*1000) /* [ms] */
60
61 #define DEFAULT_MOBILE_PEER_EXPIRY            (2*60)      /* [s] */
62
63 /* Each site can be in one of several possible states. */
64
65 /* States:
66    SITE_STOP         - nothing is allowed to happen; tunnel is down;
67                        all session keys have been erased
68      -> SITE_RUN upon external instruction
69    SITE_RUN          - site up, maybe with valid key
70      -> SITE_RESOLVE upon outgoing packet and no valid key
71          we start name resolution for the other end of the tunnel
72      -> SITE_SENTMSG2 upon valid incoming message 1 and suitable time
73          we send an appropriate message 2
74    SITE_RESOLVE      - waiting for name resolution
75      -> SITE_SENTMSG1 upon successful resolution
76          we send an appropriate message 1
77      -> SITE_SENTMSG2 upon valid incoming message 1 (then abort resolution)
78          we abort resolution and 
79      -> SITE_WAIT on timeout or resolution failure
80    SITE_SENTMSG1
81      -> SITE_SENTMSG2 upon valid incoming message 1 from higher priority end
82      -> SITE_SENTMSG3 upon valid incoming message 2
83      -> SITE_WAIT on timeout
84    SITE_SENTMSG2
85      -> SITE_SENTMSG4 upon valid incoming message 3
86      -> SITE_WAIT on timeout
87    SITE_SENTMSG3
88      -> SITE_SENTMSG5 upon valid incoming message 4
89      -> SITE_WAIT on timeout
90    SITE_SENTMSG4
91      -> SITE_RUN upon valid incoming message 5
92      -> SITE_WAIT on timeout
93    SITE_SENTMSG5
94      -> SITE_RUN upon valid incoming message 6
95      -> SITE_WAIT on timeout
96    SITE_WAIT         - failed to establish key; do nothing for a while
97      -> SITE_RUN on timeout
98    */
99
100 #define SITE_STOP     0
101 #define SITE_RUN      1
102 #define SITE_RESOLVE  2
103 #define SITE_SENTMSG1 3
104 #define SITE_SENTMSG2 4
105 #define SITE_SENTMSG3 5
106 #define SITE_SENTMSG4 6
107 #define SITE_SENTMSG5 7
108 #define SITE_WAIT     8
109
110 int32_t site_max_start_pad = 4*4;
111
112 static cstring_t state_name(uint32_t state)
113 {
114     switch (state) {
115     case 0: return "STOP";
116     case 1: return "RUN";
117     case 2: return "RESOLVE";
118     case 3: return "SENTMSG1";
119     case 4: return "SENTMSG2";
120     case 5: return "SENTMSG3";
121     case 6: return "SENTMSG4";
122     case 7: return "SENTMSG5";
123     case 8: return "WAIT";
124     default: return "*bad state*";
125     }
126 }
127
128 #define NONCELEN 8
129
130 #define LOG_UNEXPECTED    0x00000001
131 #define LOG_SETUP_INIT    0x00000002
132 #define LOG_SETUP_TIMEOUT 0x00000004
133 #define LOG_ACTIVATE_KEY  0x00000008
134 #define LOG_TIMEOUT_KEY   0x00000010
135 #define LOG_SEC           0x00000020
136 #define LOG_STATE         0x00000040
137 #define LOG_DROP          0x00000080
138 #define LOG_DUMP          0x00000100
139 #define LOG_ERROR         0x00000400
140 #define LOG_PEER_ADDRS    0x00000800
141
142 static struct flagstr log_event_table[]={
143     { "unexpected", LOG_UNEXPECTED },
144     { "setup-init", LOG_SETUP_INIT },
145     { "setup-timeout", LOG_SETUP_TIMEOUT },
146     { "activate-key", LOG_ACTIVATE_KEY },
147     { "timeout-key", LOG_TIMEOUT_KEY },
148     { "security", LOG_SEC },
149     { "state-change", LOG_STATE },
150     { "packet-drop", LOG_DROP },
151     { "dump-packets", LOG_DUMP },
152     { "errors", LOG_ERROR },
153     { "peer-addrs", LOG_PEER_ADDRS },
154     { "default", LOG_SETUP_INIT|LOG_SETUP_TIMEOUT|
155       LOG_ACTIVATE_KEY|LOG_TIMEOUT_KEY|LOG_SEC|LOG_ERROR },
156     { "all", 0xffffffff },
157     { NULL, 0 }
158 };
159
160
161 /***** TRANSPORT PEERS declarations *****/
162
163 /* Details of "mobile peer" semantics:
164
165    - We use the same data structure for the different configurations,
166      but manage it with different algorithms.
167    
168    - We record up to mobile_peers_max peer address/port numbers
169      ("peers") for key setup, and separately up to mobile_peers_max
170      for data transfer.
171
172    - In general, we make a new set of addrs (see below) when we start
173      a new key exchange; the key setup addrs become the data transport
174      addrs when key setup complets.
175
176    If our peer is mobile:
177
178    - We send to all recent addresses of incoming packets, plus
179      initially all configured addresses (which we also expire).
180
181    - So, we record addrs of good incoming packets, as follows:
182       1. expire any peers last seen >120s ("mobile-peer-expiry") ago
183       2. add the peer of the just received packet to the applicable list
184          (possibly evicting the oldest entries to make room)
185      NB that we do not expire peers until an incoming packet arrives.
186
187    - If the peer has a configured address or name, we record them the
188      same way, but only as a result of our own initiation of key
189      setup.  (We might evict some incoming packet addrs to make room.)
190
191    - The default number of addrs to keep is 3, or 4 if we have a
192      configured name or address.  That's space for two configured
193      addresses (one IPv6 and one IPv4), plus two received addresses.
194
195    - Outgoing packets are sent to every recorded address in the
196      applicable list.  Any unsupported[1] addresses are deleted from
197      the list right away.  (This should only happen to configured
198      addresses, of course, but there is no need to check that.)
199
200    - When we successfully complete a key setup, we merge the key setup
201      peers into the data transfer peers.
202
203    [1] An unsupported address is one for whose AF we don't have a
204      socket (perhaps because we got EAFNOSUPPORT or some such) or for
205      which sendto gives ENETUNREACH.
206
207    If neither end is mobile:
208
209    - When peer initiated the key exchange, we use the incoming packet
210      address.
211
212    - When we initiate the key exchange, we try configured addresses
213      until we get one which isn't unsupported then fixate on that.
214
215    - When we complete a key setup, we replace the data transport peers
216      with those from the key setup.
217
218    If we are mobile:
219
220    - We can't tell when local network setup changes so we can't cache
221      the unsupported addrs and completely remove the spurious calls to
222      sendto, but we can optimise things a bit by deprioritising addrs
223      which seem to be unsupported.
224
225    - Use only configured addresses.  (Except, that if our peer
226      initiated a key exchange we use the incoming packet address until
227      our name resolution completes.)
228
229    - When we send a packet, try each address in turn; if addr
230      supported, put that address to the end of the list for future
231      packets, and go onto the next address.
232
233    - When we complete a key setup, we replace the data transport peers
234      with those from the key setup.
235
236    */
237
238 typedef struct {
239     struct timeval last;
240     struct comm_addr addr;
241 } transport_peer;
242
243 typedef struct {
244 /* configuration information */
245 /* runtime information */
246     int npeers;
247     transport_peer peers[MAX_PEER_ADDRS];
248 } transport_peers;
249
250 /* Basic operations on transport peer address sets */
251 static void transport_peers_clear(struct site *st, transport_peers *peers);
252 static int transport_peers_valid(transport_peers *peers);
253 static void transport_peers_copy(struct site *st, transport_peers *dst,
254                                  const transport_peers *src);
255
256 /* Record address of incoming setup packet; resp. data packet. */
257 static void transport_setup_msgok(struct site *st, const struct comm_addr *a);
258 static void transport_data_msgok(struct site *st, const struct comm_addr *a);
259
260 /* Initialise the setup addresses.  Called before we send the first
261  * packet in a key exchange.  If we are the initiator, as a result of
262  * resolve completing (or being determined not to be relevant) or an
263  * incoming PROD; if we are the responder, as a result of the MSG1. */
264 static bool_t transport_compute_setupinit_peers(struct site *st,
265         const struct comm_addr *configured_addrs /* 0 if none or not found */,
266         int n_configured_addrs /* 0 if none or not found */,
267         const struct comm_addr *incoming_packet_addr /* 0 if none */);
268
269 /* Called if we are the responder in a key setup, when the resolve
270  * completes.  transport_compute_setupinit_peers will hvae been called
271  * earlier.  If _complete is called, we are still doing the key setup
272  * (and we should use the new values for both the rest of the key
273  * setup and the ongoing data exchange); if _tardy is called, the key
274  * setup is done (either completed or not) and only the data peers are
275  * relevant */
276 static void transport_resolve_complete(struct site *st,
277         const struct comm_addr *addrs, int naddrs);
278 static void transport_resolve_complete_tardy(struct site *st,
279         const struct comm_addr *addrs, int naddrs);
280
281 static void transport_xmit(struct site *st, transport_peers *peers,
282                            struct buffer_if *buf, bool_t candebug);
283
284  /***** END of transport peers declarations *****/
285
286
287 struct data_key {
288     struct transform_inst_if *transform;
289     uint64_t key_timeout; /* End of life of current key */
290     uint32_t remote_session_id;
291 };
292
293 struct site {
294     closure_t cl;
295     struct site_if ops;
296 /* configuration information */
297     string_t localname;
298     string_t remotename;
299     bool_t keepalive;
300     bool_t local_mobile, peer_mobile; /* Mobile client support */
301     int32_t transport_peers_max;
302     string_t tunname; /* localname<->remotename by default, used in logs */
303     cstring_t *addresses; /* DNS name or address(es) for bootstrapping, optional */
304     int remoteport; /* Port for bootstrapping, optional */
305     uint32_t mtu_target;
306     struct netlink_if *netlink;
307     struct comm_if **comms;
308     struct comm_clientinfo **commclientinfos;
309     int ncomms;
310     struct resolver_if *resolver;
311     struct log_if *log;
312     struct random_if *random;
313     struct rsaprivkey_if *privkey;
314     struct rsapubkey_if *pubkey;
315     struct transform_if **transforms;
316     int ntransforms;
317     struct dh_if *dh;
318     struct hash_if *hash;
319
320     uint32_t index; /* Index of this site */
321     uint32_t local_capabilities;
322     int32_t setup_retries; /* How many times to send setup packets */
323     int32_t setup_retry_interval; /* Initial timeout for setup packets */
324     int32_t wait_timeout; /* How long to wait if setup unsuccessful */
325     int32_t mobile_peer_expiry; /* How long to remember 2ary addresses */
326     int32_t key_lifetime; /* How long a key lasts once set up */
327     int32_t key_renegotiate_time; /* If we see traffic (or a keepalive)
328                                       after this time, initiate a new
329                                       key exchange */
330
331     bool_t setup_priority; /* Do we have precedence if both sites emit
332                               message 1 simultaneously? */
333     uint32_t log_events;
334
335 /* runtime information */
336     uint32_t state;
337     uint64_t now; /* Most recently seen time */
338     bool_t allow_send_prod;
339     int resolving_count;
340     int resolving_n_results_all;
341     int resolving_n_results_stored;
342     struct comm_addr resolving_results[MAX_PEER_ADDRS];
343
344     /* The currently established session */
345     struct data_key current;
346     struct data_key auxiliary_key;
347     bool_t auxiliary_is_new;
348     uint64_t renegotiate_key_time; /* When we can negotiate a new key */
349     uint64_t auxiliary_renegotiate_key_time;
350     transport_peers peers; /* Current address(es) of peer for data traffic */
351
352     /* The current key setup protocol exchange.  We can only be
353        involved in one of these at a time.  There's a potential for
354        denial of service here (the attacker keeps sending a setup
355        packet; we keep trying to continue the exchange, and have to
356        timeout before we can listen for another setup packet); perhaps
357        we should keep a list of 'bad' sources for setup packets. */
358     uint32_t remote_capabilities;
359     uint16_t remote_adv_mtu;
360     struct transform_if *chosen_transform;
361     uint32_t setup_session_id;
362     transport_peers setup_peers;
363     uint8_t localN[NONCELEN]; /* Nonces for key exchange */
364     uint8_t remoteN[NONCELEN];
365     struct buffer_if buffer; /* Current outgoing key exchange packet */
366     struct buffer_if scratch;
367     int32_t retries; /* Number of retries remaining */
368     uint64_t timeout; /* Timeout for current state */
369     uint8_t *dhsecret;
370     uint8_t *sharedsecret;
371     uint32_t sharedsecretlen, sharedsecretallocd;
372     struct transform_inst_if *new_transform; /* For key setup/verify */
373 };
374
375 static uint32_t event_log_priority(struct site *st, uint32_t event)
376 {
377     if (!(event&st->log_events))
378         return 0;
379     switch(event) {
380     case LOG_UNEXPECTED:    return M_INFO;
381     case LOG_SETUP_INIT:    return M_INFO;
382     case LOG_SETUP_TIMEOUT: return M_NOTICE;
383     case LOG_ACTIVATE_KEY:  return M_INFO;
384     case LOG_TIMEOUT_KEY:   return M_INFO;
385     case LOG_SEC:           return M_SECURITY;
386     case LOG_STATE:         return M_DEBUG;
387     case LOG_DROP:          return M_DEBUG;
388     case LOG_DUMP:          return M_DEBUG;
389     case LOG_ERROR:         return M_ERR;
390     case LOG_PEER_ADDRS:    return M_DEBUG;
391     default:                return M_ERR;
392     }
393 }
394
395 static void vslog(struct site *st, uint32_t event, cstring_t msg, va_list ap)
396 FORMAT(printf,3,0);
397 static void vslog(struct site *st, uint32_t event, cstring_t msg, va_list ap)
398 {
399     uint32_t class;
400
401     class=event_log_priority(st, event);
402     if (class) {
403         slilog_part(st->log,class,"%s: ",st->tunname);
404         vslilog_part(st->log,class,msg,ap);
405         slilog_part(st->log,class,"\n");
406     }
407 }
408
409 static void slog(struct site *st, uint32_t event, cstring_t msg, ...)
410 FORMAT(printf,3,4);
411 static void slog(struct site *st, uint32_t event, cstring_t msg, ...)
412 {
413     va_list ap;
414     va_start(ap,msg);
415     vslog(st,event,msg,ap);
416     va_end(ap);
417 }
418
419 static void logtimeout(struct site *st, const char *fmt, ...)
420 FORMAT(printf,2,3);
421 static void logtimeout(struct site *st, const char *fmt, ...)
422 {
423     uint32_t class=event_log_priority(st,LOG_SETUP_TIMEOUT);
424     if (!class)
425         return;
426
427     va_list ap;
428     va_start(ap,fmt);
429
430     slilog_part(st->log,class,"%s: ",st->tunname);
431     vslilog_part(st->log,class,fmt,ap);
432
433     const char *delim;
434     int i;
435     for (i=0, delim=" (tried ";
436          i<st->setup_peers.npeers;
437          i++, delim=", ") {
438         transport_peer *peer=&st->setup_peers.peers[i];
439         const char *s=comm_addr_to_string(&peer->addr);
440         slilog_part(st->log,class,"%s%s",delim,s);
441     }
442
443     slilog_part(st->log,class,")\n");
444     va_end(ap);
445 }
446
447 static void set_link_quality(struct site *st);
448 static void delete_keys(struct site *st, cstring_t reason, uint32_t loglevel);
449 static void delete_one_key(struct site *st, struct data_key *key,
450                            const char *reason /* may be 0 meaning don't log*/,
451                            const char *which /* ignored if !reasonn */,
452                            uint32_t loglevel /* ignored if !reasonn */);
453 static bool_t initiate_key_setup(struct site *st, cstring_t reason,
454                                  const struct comm_addr *prod_hint);
455 static void enter_state_run(struct site *st);
456 static bool_t enter_state_resolve(struct site *st);
457 static void decrement_resolving_count(struct site *st, int by);
458 static bool_t enter_new_state(struct site *st,uint32_t next);
459 static void enter_state_wait(struct site *st);
460 static void activate_new_key(struct site *st);
461
462 static bool_t is_transform_valid(struct transform_inst_if *transform)
463 {
464     return transform && transform->valid(transform->st);
465 }
466
467 static bool_t current_valid(struct site *st)
468 {
469     return is_transform_valid(st->current.transform);
470 }
471
472 #define DEFINE_CALL_TRANSFORM(fwdrev)                                   \
473 static int call_transform_##fwdrev(struct site *st,                     \
474                                    struct transform_inst_if *transform, \
475                                    struct buffer_if *buf,               \
476                                    const char **errmsg)                 \
477 {                                                                       \
478     if (!is_transform_valid(transform)) {                               \
479         *errmsg="transform not set up";                                 \
480         return 1;                                                       \
481     }                                                                   \
482     return transform->fwdrev(transform->st,buf,errmsg);                 \
483 }
484
485 DEFINE_CALL_TRANSFORM(forwards)
486 DEFINE_CALL_TRANSFORM(reverse)
487
488 static void dispose_transform(struct transform_inst_if **transform_var)
489 {
490     struct transform_inst_if *transform=*transform_var;
491     if (transform) {
492         transform->delkey(transform->st);
493         transform->destroy(transform->st);
494     }
495     *transform_var = 0;
496 }    
497
498 #define CHECK_AVAIL(b,l) do { if ((b)->size<(l)) return False; } while(0)
499 #define CHECK_EMPTY(b) do { if ((b)->size!=0) return False; } while(0)
500 #define CHECK_TYPE(b,t) do { uint32_t type; \
501     CHECK_AVAIL((b),4); \
502     type=buf_unprepend_uint32((b)); \
503     if (type!=(t)) return False; } while(0)
504
505 static _Bool type_is_msg34(uint32_t type)
506 {
507     return
508         type == LABEL_MSG3 ||
509         type == LABEL_MSG3BIS ||
510         type == LABEL_MSG4;
511 }
512
513 struct parsedname {
514     int32_t len;
515     uint8_t *name;
516     struct buffer_if extrainfo;
517 };
518
519 struct msg {
520     uint8_t *hashstart;
521     uint32_t dest;
522     uint32_t source;
523     struct parsedname remote;
524     struct parsedname local;
525     uint32_t remote_capabilities;
526     uint16_t remote_mtu;
527     int capab_transformnum;
528     uint8_t *nR;
529     uint8_t *nL;
530     int32_t pklen;
531     char *pk;
532     int32_t hashlen;
533     int32_t siglen;
534     char *sig;
535 };
536
537 static void set_new_transform(struct site *st, char *pk)
538 {
539     /* Make room for the shared key */
540     st->sharedsecretlen=st->chosen_transform->keylen?:st->dh->ceil_len;
541     assert(st->sharedsecretlen);
542     if (st->sharedsecretlen > st->sharedsecretallocd) {
543         st->sharedsecretallocd=st->sharedsecretlen;
544         st->sharedsecret=safe_realloc_ary(st->sharedsecret,1,
545                                           st->sharedsecretallocd,
546                                           "site:sharedsecret");
547     }
548
549     /* Generate the shared key */
550     st->dh->makeshared(st->dh->st,st->dhsecret,st->dh->len,pk,
551                        st->sharedsecret,st->sharedsecretlen);
552
553     /* Set up the transform */
554     struct transform_if *generator=st->chosen_transform;
555     struct transform_inst_if *generated=generator->create(generator->st);
556     generated->setkey(generated->st,st->sharedsecret,
557                       st->sharedsecretlen,st->setup_priority);
558     dispose_transform(&st->new_transform);
559     st->new_transform=generated;
560
561     slog(st,LOG_SETUP_INIT,"key exchange negotiated transform"
562          " %d (capabilities ours=%#"PRIx32" theirs=%#"PRIx32")",
563          st->chosen_transform->capab_transformnum,
564          st->local_capabilities, st->remote_capabilities);
565 }
566
567 struct xinfoadd {
568     int32_t lenpos, afternul;
569 };
570 static void append_string_xinfo_start(struct buffer_if *buf,
571                                       struct xinfoadd *xia,
572                                       const char *str)
573     /* Helps construct one of the names with additional info as found
574      * in MSG1..4.  Call this function first, then append all the
575      * desired extra info (not including the nul byte) to the buffer,
576      * then call append_string_xinfo_done. */
577 {
578     xia->lenpos = buf->size;
579     buf_append_string(buf,str);
580     buf_append_uint8(buf,0);
581     xia->afternul = buf->size;
582 }
583 static void append_string_xinfo_done(struct buffer_if *buf,
584                                      struct xinfoadd *xia)
585 {
586     /* we just need to adjust the string length */
587     if (buf->size == xia->afternul) {
588         /* no extra info, strip the nul too */
589         buf_unappend_uint8(buf);
590     } else {
591         put_uint16(buf->start+xia->lenpos, buf->size-(xia->lenpos+2));
592     }
593 }
594
595 /* Build any of msg1 to msg4. msg5 and msg6 are built from the inside
596    out using a transform of config data supplied by netlink */
597 static bool_t generate_msg(struct site *st, uint32_t type, cstring_t what)
598 {
599     void *hst;
600     uint8_t *hash;
601     string_t dhpub, sig;
602
603     st->retries=st->setup_retries;
604     BUF_ALLOC(&st->buffer,what);
605     buffer_init(&st->buffer,0);
606     buf_append_uint32(&st->buffer,
607         (type==LABEL_MSG1?0:st->setup_session_id));
608     buf_append_uint32(&st->buffer,st->index);
609     buf_append_uint32(&st->buffer,type);
610
611     struct xinfoadd xia;
612     append_string_xinfo_start(&st->buffer,&xia,st->localname);
613     if ((st->local_capabilities & CAPAB_EARLY) || (type != LABEL_MSG1)) {
614         buf_append_uint32(&st->buffer,st->local_capabilities);
615     }
616     if (type_is_msg34(type)) {
617         buf_append_uint16(&st->buffer,st->mtu_target);
618     }
619     append_string_xinfo_done(&st->buffer,&xia);
620
621     buf_append_string(&st->buffer,st->remotename);
622     BUF_ADD_OBJ(append,&st->buffer,st->localN);
623     if (type==LABEL_MSG1) return True;
624     BUF_ADD_OBJ(append,&st->buffer,st->remoteN);
625     if (type==LABEL_MSG2) return True;
626
627     if (hacky_par_mid_failnow()) return False;
628
629     if (type==LABEL_MSG3BIS)
630         buf_append_uint8(&st->buffer,st->chosen_transform->capab_transformnum);
631
632     dhpub=st->dh->makepublic(st->dh->st,st->dhsecret,st->dh->len);
633     buf_append_string(&st->buffer,dhpub);
634     free(dhpub);
635     hash=safe_malloc(st->hash->len, "generate_msg");
636     hst=st->hash->init();
637     st->hash->update(hst,st->buffer.start,st->buffer.size);
638     st->hash->final(hst,hash);
639     sig=st->privkey->sign(st->privkey->st,hash,st->hash->len);
640     buf_append_string(&st->buffer,sig);
641     free(sig);
642     free(hash);
643     return True;
644 }
645
646 static bool_t unpick_name(struct buffer_if *msg, struct parsedname *nm)
647 {
648     CHECK_AVAIL(msg,2);
649     nm->len=buf_unprepend_uint16(msg);
650     CHECK_AVAIL(msg,nm->len);
651     nm->name=buf_unprepend(msg,nm->len);
652     uint8_t *nul=memchr(nm->name,0,nm->len);
653     if (!nul) {
654         buffer_readonly_view(&nm->extrainfo,0,0);
655     } else {
656         buffer_readonly_view(&nm->extrainfo, nul+1, msg->start-(nul+1));
657         nm->len=nul-nm->name;
658     }
659     return True;
660 }
661
662 static bool_t unpick_msg(struct site *st, uint32_t type,
663                          struct buffer_if *msg, struct msg *m)
664 {
665     m->capab_transformnum=-1;
666     m->hashstart=msg->start;
667     CHECK_AVAIL(msg,4);
668     m->dest=buf_unprepend_uint32(msg);
669     CHECK_AVAIL(msg,4);
670     m->source=buf_unprepend_uint32(msg);
671     CHECK_TYPE(msg,type);
672     if (!unpick_name(msg,&m->remote)) return False;
673     m->remote_capabilities=0;
674     m->remote_mtu=0;
675     if (m->remote.extrainfo.size) {
676         CHECK_AVAIL(&m->remote.extrainfo,4);
677         m->remote_capabilities=buf_unprepend_uint32(&m->remote.extrainfo);
678     }
679     if (type_is_msg34(type) && m->remote.extrainfo.size) {
680         CHECK_AVAIL(&m->remote.extrainfo,2);
681         m->remote_mtu=buf_unprepend_uint16(&m->remote.extrainfo);
682     }
683     if (!unpick_name(msg,&m->local)) return False;
684     if (type==LABEL_PROD) {
685         CHECK_EMPTY(msg);
686         return True;
687     }
688     CHECK_AVAIL(msg,NONCELEN);
689     m->nR=buf_unprepend(msg,NONCELEN);
690     if (type==LABEL_MSG1) {
691         CHECK_EMPTY(msg);
692         return True;
693     }
694     CHECK_AVAIL(msg,NONCELEN);
695     m->nL=buf_unprepend(msg,NONCELEN);
696     if (type==LABEL_MSG2) {
697         CHECK_EMPTY(msg);
698         return True;
699     }
700     if (type==LABEL_MSG3BIS) {
701         CHECK_AVAIL(msg,1);
702         m->capab_transformnum = buf_unprepend_uint8(msg);
703     } else {
704         m->capab_transformnum = CAPAB_TRANSFORMNUM_ANCIENT;
705     }
706     CHECK_AVAIL(msg,2);
707     m->pklen=buf_unprepend_uint16(msg);
708     CHECK_AVAIL(msg,m->pklen);
709     m->pk=buf_unprepend(msg,m->pklen);
710     m->hashlen=msg->start-m->hashstart;
711     CHECK_AVAIL(msg,2);
712     m->siglen=buf_unprepend_uint16(msg);
713     CHECK_AVAIL(msg,m->siglen);
714     m->sig=buf_unprepend(msg,m->siglen);
715     CHECK_EMPTY(msg);
716
717     /* In `process_msg3_msg4' below, we assume that we can write a nul
718      * terminator following the signature.  Make sure there's enough space.
719      */
720     if (msg->start >= msg->base + msg->alloclen)
721         return False;
722
723     return True;
724 }
725
726 static bool_t name_matches(const struct parsedname *nm, const char *expected)
727 {
728     int expected_len=strlen(expected);
729     return
730         nm->len == expected_len &&
731         !memcmp(nm->name, expected, expected_len);
732 }    
733
734 static bool_t check_msg(struct site *st, uint32_t type, struct msg *m,
735                         cstring_t *error)
736 {
737     if (type==LABEL_MSG1) return True;
738
739     /* Check that the site names and our nonce have been sent
740        back correctly, and then store our peer's nonce. */ 
741     if (!name_matches(&m->remote,st->remotename)) {
742         *error="wrong remote site name";
743         return False;
744     }
745     if (!name_matches(&m->local,st->localname)) {
746         *error="wrong local site name";
747         return False;
748     }
749     if (memcmp(m->nL,st->localN,NONCELEN)!=0) {
750         *error="wrong locally-generated nonce";
751         return False;
752     }
753     if (type==LABEL_MSG2) return True;
754     if (!consttime_memeq(m->nR,st->remoteN,NONCELEN)!=0) {
755         *error="wrong remotely-generated nonce";
756         return False;
757     }
758     /* MSG3 has complicated rules about capabilities, which are
759      * handled in process_msg3. */
760     if (type==LABEL_MSG3 || type==LABEL_MSG3BIS) return True;
761     if (m->remote_capabilities!=st->remote_capabilities) {
762         *error="remote capabilities changed";
763         return False;
764     }
765     if (type==LABEL_MSG4) return True;
766     *error="unknown message type";
767     return False;
768 }
769
770 static bool_t generate_msg1(struct site *st)
771 {
772     st->random->generate(st->random->st,NONCELEN,st->localN);
773     return generate_msg(st,LABEL_MSG1,"site:MSG1");
774 }
775
776 static bool_t process_msg1(struct site *st, struct buffer_if *msg1,
777                            const struct comm_addr *src, struct msg *m)
778 {
779     /* We've already determined we're in an appropriate state to
780        process an incoming MSG1, and that the MSG1 has correct values
781        of A and B. */
782
783     st->setup_session_id=m->source;
784     st->remote_capabilities=m->remote_capabilities;
785     memcpy(st->remoteN,m->nR,NONCELEN);
786     return True;
787 }
788
789 static bool_t generate_msg2(struct site *st)
790 {
791     st->random->generate(st->random->st,NONCELEN,st->localN);
792     return generate_msg(st,LABEL_MSG2,"site:MSG2");
793 }
794
795 static bool_t process_msg2(struct site *st, struct buffer_if *msg2,
796                            const struct comm_addr *src)
797 {
798     struct msg m;
799     cstring_t err;
800
801     if (!unpick_msg(st,LABEL_MSG2,msg2,&m)) return False;
802     if (!check_msg(st,LABEL_MSG2,&m,&err)) {
803         slog(st,LOG_SEC,"msg2: %s",err);
804         return False;
805     }
806     st->setup_session_id=m.source;
807     st->remote_capabilities=m.remote_capabilities;
808
809     /* Select the transform to use */
810
811     uint32_t remote_transforms = st->remote_capabilities & CAPAB_TRANSFORM_MASK;
812     if (!remote_transforms)
813         /* old secnets only had this one transform */
814         remote_transforms = 1UL << CAPAB_TRANSFORMNUM_ANCIENT;
815
816     struct transform_if *ti;
817     int i;
818     for (i=0; i<st->ntransforms; i++) {
819         ti=st->transforms[i];
820         if ((1UL << ti->capab_transformnum) & remote_transforms)
821             goto transform_found;
822     }
823     slog(st,LOG_ERROR,"no transforms in common"
824          " (us %#"PRIx32"; them: %#"PRIx32")",
825          st->local_capabilities & CAPAB_TRANSFORM_MASK,
826          remote_transforms);
827     return False;
828  transform_found:
829     st->chosen_transform=ti;
830
831     memcpy(st->remoteN,m.nR,NONCELEN);
832     return True;
833 }
834
835 static bool_t generate_msg3(struct site *st)
836 {
837     /* Now we have our nonce and their nonce. Think of a secret key,
838        and create message number 3. */
839     st->random->generate(st->random->st,st->dh->len,st->dhsecret);
840     return generate_msg(st,
841                         (st->remote_capabilities & CAPAB_TRANSFORM_MASK
842                          ? LABEL_MSG3BIS : LABEL_MSG3),
843                         "site:MSG3");
844 }
845
846 static bool_t process_msg3_msg4(struct site *st, struct msg *m)
847 {
848     uint8_t *hash;
849     void *hst;
850
851     /* Check signature and store g^x mod m */
852     hash=safe_malloc(st->hash->len, "process_msg3_msg4");
853     hst=st->hash->init();
854     st->hash->update(hst,m->hashstart,m->hashlen);
855     st->hash->final(hst,hash);
856     /* Terminate signature with a '0' - already checked that this will fit */
857     m->sig[m->siglen]=0;
858     if (!st->pubkey->check(st->pubkey->st,hash,st->hash->len,m->sig)) {
859         slog(st,LOG_SEC,"msg3/msg4 signature failed check!");
860         free(hash);
861         return False;
862     }
863     free(hash);
864
865     st->remote_adv_mtu=m->remote_mtu;
866
867     return True;
868 }
869
870 static bool_t process_msg3(struct site *st, struct buffer_if *msg3,
871                            const struct comm_addr *src, uint32_t msgtype)
872 {
873     struct msg m;
874     cstring_t err;
875
876     assert(msgtype==LABEL_MSG3 || msgtype==LABEL_MSG3BIS);
877
878     if (!unpick_msg(st,msgtype,msg3,&m)) return False;
879     if (!check_msg(st,msgtype,&m,&err)) {
880         slog(st,LOG_SEC,"msg3: %s",err);
881         return False;
882     }
883     uint32_t capab_adv_late = m.remote_capabilities
884         & ~st->remote_capabilities & CAPAB_EARLY;
885     if (capab_adv_late) {
886         slog(st,LOG_SEC,"msg3 impermissibly adds early capability flag(s)"
887              " %#"PRIx32" (was %#"PRIx32", now %#"PRIx32")",
888              capab_adv_late, st->remote_capabilities, m.remote_capabilities);
889         return False;
890     }
891     st->remote_capabilities|=m.remote_capabilities;
892
893     struct transform_if *ti;
894     int i;
895     for (i=0; i<st->ntransforms; i++) {
896         ti=st->transforms[i];
897         if (ti->capab_transformnum == m.capab_transformnum)
898             goto transform_found;
899     }
900     slog(st,LOG_SEC,"peer chose unknown-to-us transform %d!",
901          m.capab_transformnum);
902     return False;
903  transform_found:
904     st->chosen_transform=ti;
905
906     if (!process_msg3_msg4(st,&m))
907         return False;
908
909     /* Terminate their DH public key with a '0' */
910     m.pk[m.pklen]=0;
911     /* Invent our DH secret key */
912     st->random->generate(st->random->st,st->dh->len,st->dhsecret);
913
914     /* Generate the shared key and set up the transform */
915     set_new_transform(st,m.pk);
916
917     return True;
918 }
919
920 static bool_t generate_msg4(struct site *st)
921 {
922     /* We have both nonces, their public key and our private key. Generate
923        our public key, sign it and send it to them. */
924     return generate_msg(st,LABEL_MSG4,"site:MSG4");
925 }
926
927 static bool_t process_msg4(struct site *st, struct buffer_if *msg4,
928                            const struct comm_addr *src)
929 {
930     struct msg m;
931     cstring_t err;
932
933     if (!unpick_msg(st,LABEL_MSG4,msg4,&m)) return False;
934     if (!check_msg(st,LABEL_MSG4,&m,&err)) {
935         slog(st,LOG_SEC,"msg4: %s",err);
936         return False;
937     }
938     
939     if (!process_msg3_msg4(st,&m))
940         return False;
941
942     /* Terminate their DH public key with a '0' */
943     m.pk[m.pklen]=0;
944
945     /* Generate the shared key and set up the transform */
946     set_new_transform(st,m.pk);
947
948     return True;
949 }
950
951 struct msg0 {
952     uint32_t dest;
953     uint32_t source;
954     uint32_t type;
955 };
956
957 static bool_t unpick_msg0(struct site *st, struct buffer_if *msg0,
958                           struct msg0 *m)
959 {
960     CHECK_AVAIL(msg0,4);
961     m->dest=buf_unprepend_uint32(msg0);
962     CHECK_AVAIL(msg0,4);
963     m->source=buf_unprepend_uint32(msg0);
964     CHECK_AVAIL(msg0,4);
965     m->type=buf_unprepend_uint32(msg0);
966     return True;
967     /* Leaves transformed part of buffer untouched */
968 }
969
970 static bool_t generate_msg5(struct site *st)
971 {
972     cstring_t transform_err;
973
974     BUF_ALLOC(&st->buffer,"site:MSG5");
975     /* We are going to add four words to the message */
976     buffer_init(&st->buffer,calculate_max_start_pad());
977     /* Give the netlink code an opportunity to put its own stuff in the
978        message (configuration information, etc.) */
979     buf_prepend_uint32(&st->buffer,LABEL_MSG5);
980     if (call_transform_forwards(st,st->new_transform,
981                                 &st->buffer,&transform_err))
982         return False;
983     buf_prepend_uint32(&st->buffer,LABEL_MSG5);
984     buf_prepend_uint32(&st->buffer,st->index);
985     buf_prepend_uint32(&st->buffer,st->setup_session_id);
986
987     st->retries=st->setup_retries;
988     return True;
989 }
990
991 static bool_t process_msg5(struct site *st, struct buffer_if *msg5,
992                            const struct comm_addr *src,
993                            struct transform_inst_if *transform)
994 {
995     struct msg0 m;
996     cstring_t transform_err;
997
998     if (!unpick_msg0(st,msg5,&m)) return False;
999
1000     if (call_transform_reverse(st,transform,msg5,&transform_err)) {
1001         /* There's a problem */
1002         slog(st,LOG_SEC,"process_msg5: transform: %s",transform_err);
1003         return False;
1004     }
1005     /* Buffer should now contain untransformed PING packet data */
1006     CHECK_AVAIL(msg5,4);
1007     if (buf_unprepend_uint32(msg5)!=LABEL_MSG5) {
1008         slog(st,LOG_SEC,"MSG5/PING packet contained wrong label");
1009         return False;
1010     }
1011     /* Older versions of secnet used to write some config data here
1012      * which we ignore.  So we don't CHECK_EMPTY */
1013     return True;
1014 }
1015
1016 static void create_msg6(struct site *st, struct transform_inst_if *transform,
1017                         uint32_t session_id)
1018 {
1019     cstring_t transform_err;
1020
1021     BUF_ALLOC(&st->buffer,"site:MSG6");
1022     /* We are going to add four words to the message */
1023     buffer_init(&st->buffer,calculate_max_start_pad());
1024     /* Give the netlink code an opportunity to put its own stuff in the
1025        message (configuration information, etc.) */
1026     buf_prepend_uint32(&st->buffer,LABEL_MSG6);
1027     int problem = call_transform_forwards(st,transform,
1028                                           &st->buffer,&transform_err);
1029     assert(!problem);
1030     buf_prepend_uint32(&st->buffer,LABEL_MSG6);
1031     buf_prepend_uint32(&st->buffer,st->index);
1032     buf_prepend_uint32(&st->buffer,session_id);
1033 }
1034
1035 static bool_t generate_msg6(struct site *st)
1036 {
1037     if (!is_transform_valid(st->new_transform))
1038         return False;
1039     create_msg6(st,st->new_transform,st->setup_session_id);
1040     st->retries=1; /* Peer will retransmit MSG5 if this packet gets lost */
1041     return True;
1042 }
1043
1044 static bool_t process_msg6(struct site *st, struct buffer_if *msg6,
1045                            const struct comm_addr *src)
1046 {
1047     struct msg0 m;
1048     cstring_t transform_err;
1049
1050     if (!unpick_msg0(st,msg6,&m)) return False;
1051
1052     if (call_transform_reverse(st,st->new_transform,msg6,&transform_err)) {
1053         /* There's a problem */
1054         slog(st,LOG_SEC,"process_msg6: transform: %s",transform_err);
1055         return False;
1056     }
1057     /* Buffer should now contain untransformed PING packet data */
1058     CHECK_AVAIL(msg6,4);
1059     if (buf_unprepend_uint32(msg6)!=LABEL_MSG6) {
1060         slog(st,LOG_SEC,"MSG6/PONG packet contained invalid data");
1061         return False;
1062     }
1063     /* Older versions of secnet used to write some config data here
1064      * which we ignore.  So we don't CHECK_EMPTY */
1065     return True;
1066 }
1067
1068 static bool_t decrypt_msg0(struct site *st, struct buffer_if *msg0,
1069                            const struct comm_addr *src)
1070 {
1071     cstring_t transform_err, auxkey_err, newkey_err="n/a";
1072     struct msg0 m;
1073     uint32_t problem;
1074
1075     if (!unpick_msg0(st,msg0,&m)) return False;
1076
1077     /* Keep a copy so we can try decrypting it with multiple keys */
1078     buffer_copy(&st->scratch, msg0);
1079
1080     problem = call_transform_reverse(st,st->current.transform,
1081                                      msg0,&transform_err);
1082     if (!problem) {
1083         if (!st->auxiliary_is_new)
1084             delete_one_key(st,&st->auxiliary_key,
1085                            "peer has used new key","auxiliary key",LOG_SEC);
1086         return True;
1087     }
1088     if (problem==2)
1089         goto skew;
1090
1091     buffer_copy(msg0, &st->scratch);
1092     problem = call_transform_reverse(st,st->auxiliary_key.transform,
1093                                      msg0,&auxkey_err);
1094     if (problem==0) {
1095         slog(st,LOG_DROP,"processing packet which uses auxiliary key");
1096         if (st->auxiliary_is_new) {
1097             /* We previously timed out in state SENTMSG5 but it turns
1098              * out that our peer did in fact get our MSG5 and is
1099              * using the new key.  So we should switch to it too. */
1100             /* This is a bit like activate_new_key. */
1101             struct data_key t;
1102             t=st->current;
1103             st->current=st->auxiliary_key;
1104             st->auxiliary_key=t;
1105
1106             delete_one_key(st,&st->auxiliary_key,"peer has used new key",
1107                            "previous key",LOG_SEC);
1108             st->auxiliary_is_new=0;
1109             st->renegotiate_key_time=st->auxiliary_renegotiate_key_time;
1110         }
1111         return True;
1112     }
1113     if (problem==2)
1114         goto skew;
1115
1116     if (st->state==SITE_SENTMSG5) {
1117         buffer_copy(msg0, &st->scratch);
1118         problem = call_transform_reverse(st,st->new_transform,
1119                                          msg0,&newkey_err);
1120         if (!problem) {
1121             /* It looks like we didn't get the peer's MSG6 */
1122             /* This is like a cut-down enter_new_state(SITE_RUN) */
1123             slog(st,LOG_STATE,"will enter state RUN (MSG0 with new key)");
1124             BUF_FREE(&st->buffer);
1125             st->timeout=0;
1126             activate_new_key(st);
1127             return True; /* do process the data in this packet */
1128         }
1129         if (problem==2)
1130             goto skew;
1131     }
1132
1133     slog(st,LOG_SEC,"transform: %s (aux: %s, new: %s)",
1134          transform_err,auxkey_err,newkey_err);
1135     initiate_key_setup(st,"incoming message would not decrypt",0);
1136     send_nak(src,m.dest,m.source,m.type,msg0,"message would not decrypt");
1137     return False;
1138
1139  skew:
1140     slog(st,LOG_DROP,"transform: %s (merely skew)",transform_err);
1141     return False;
1142 }
1143
1144 static bool_t process_msg0(struct site *st, struct buffer_if *msg0,
1145                            const struct comm_addr *src)
1146 {
1147     uint32_t type;
1148
1149     if (!decrypt_msg0(st,msg0,src))
1150         return False;
1151
1152     CHECK_AVAIL(msg0,4);
1153     type=buf_unprepend_uint32(msg0);
1154     switch(type) {
1155     case LABEL_MSG7:
1156         /* We must forget about the current session. */
1157         delete_keys(st,"request from peer",LOG_SEC);
1158         /* probably, the peer is shutting down, and this is going to fail,
1159          * but we need to be trying to bring the link up again */
1160         if (st->keepalive)
1161             initiate_key_setup(st,"peer requested key teardown",0);
1162         return True;
1163     case LABEL_MSG9:
1164         /* Deliver to netlink layer */
1165         st->netlink->deliver(st->netlink->st,msg0);
1166         transport_data_msgok(st,src);
1167         /* See whether we should start negotiating a new key */
1168         if (st->now > st->renegotiate_key_time)
1169             initiate_key_setup(st,"incoming packet in renegotiation window",0);
1170         return True;
1171     default:
1172         slog(st,LOG_SEC,"incoming encrypted message of type %08x "
1173              "(unknown)",type);
1174         break;
1175     }
1176     return False;
1177 }
1178
1179 static void dump_packet(struct site *st, struct buffer_if *buf,
1180                         const struct comm_addr *addr, bool_t incoming,
1181                         bool_t ok)
1182 {
1183     uint32_t dest=get_uint32(buf->start);
1184     uint32_t source=get_uint32(buf->start+4);
1185     uint32_t msgtype=get_uint32(buf->start+8);
1186
1187     if (st->log_events & LOG_DUMP)
1188         slilog(st->log,M_DEBUG,"%s: %s: %08x<-%08x: %08x: %s%s",
1189                st->tunname,incoming?"incoming":"outgoing",
1190                dest,source,msgtype,comm_addr_to_string(addr),
1191                ok?"":" - fail");
1192 }
1193
1194 static bool_t comm_addr_sendmsg(struct site *st,
1195                                 const struct comm_addr *dest,
1196                                 struct buffer_if *buf)
1197 {
1198     int i;
1199     struct comm_clientinfo *commclientinfo = 0;
1200
1201     for (i=0; i < st->ncomms; i++) {
1202         if (st->comms[i] == dest->comm) {
1203             commclientinfo = st->commclientinfos[i];
1204             break;
1205         }
1206     }
1207     return dest->comm->sendmsg(dest->comm->st, buf, dest, commclientinfo);
1208 }
1209
1210 static uint32_t site_status(void *st)
1211 {
1212     return 0;
1213 }
1214
1215 static bool_t send_msg(struct site *st)
1216 {
1217     if (st->retries>0) {
1218         transport_xmit(st, &st->setup_peers, &st->buffer, True);
1219         st->timeout=st->now+st->setup_retry_interval;
1220         st->retries--;
1221         return True;
1222     } else if (st->state==SITE_SENTMSG5) {
1223         logtimeout(st,"timed out sending MSG5, stashing new key");
1224         /* We stash the key we have produced, in case it turns out that
1225          * our peer did see our MSG5 after all and starts using it. */
1226         /* This is a bit like some of activate_new_key */
1227         struct transform_inst_if *t;
1228         t=st->auxiliary_key.transform;
1229         st->auxiliary_key.transform=st->new_transform;
1230         st->new_transform=t;
1231         dispose_transform(&st->new_transform);
1232
1233         st->auxiliary_is_new=1;
1234         st->auxiliary_key.key_timeout=st->now+st->key_lifetime;
1235         st->auxiliary_renegotiate_key_time=st->now+st->key_renegotiate_time;
1236         st->auxiliary_key.remote_session_id=st->setup_session_id;
1237
1238         enter_state_wait(st);
1239         return False;
1240     } else {
1241         logtimeout(st,"timed out sending key setup packet "
1242             "(in state %s)",state_name(st->state));
1243         enter_state_wait(st);
1244         return False;
1245     }
1246 }
1247
1248 static void site_resolve_callback(void *sst, const struct comm_addr *addrs,
1249                                   int stored_naddrs, int all_naddrs,
1250                                   const char *address, const char *failwhy)
1251 {
1252     struct site *st=sst;
1253
1254     if (!stored_naddrs) {
1255         slog(st,LOG_ERROR,"resolution of %s failed: %s",address,failwhy);
1256     } else {
1257         slog(st,LOG_PEER_ADDRS,"resolution of %s completed, %d addrs, eg: %s",
1258              address, all_naddrs, comm_addr_to_string(&addrs[0]));;
1259
1260         int space=st->transport_peers_max-st->resolving_n_results_stored;
1261         int n_tocopy=MIN(stored_naddrs,space);
1262         COPY_ARRAY(st->resolving_results + st->resolving_n_results_stored,
1263                    addrs,
1264                    n_tocopy);
1265         st->resolving_n_results_stored += n_tocopy;
1266         st->resolving_n_results_all += all_naddrs;
1267     }
1268
1269     decrement_resolving_count(st,1);
1270 }
1271
1272 static void decrement_resolving_count(struct site *st, int by)
1273 {
1274     assert(st->resolving_count>0);
1275     st->resolving_count-=by;
1276
1277     if (st->resolving_count)
1278         return;
1279
1280     /* OK, we are done with them all.  Handle combined results. */
1281
1282     const struct comm_addr *addrs=st->resolving_results;
1283     int naddrs=st->resolving_n_results_stored;
1284     assert(naddrs<=st->transport_peers_max);
1285
1286     if (naddrs) {
1287         if (naddrs != st->resolving_n_results_all) {
1288             slog(st,LOG_SETUP_INIT,"resolution of supplied addresses/names"
1289                  " yielded too many results (%d > %d), some ignored",
1290                  st->resolving_n_results_all, naddrs);
1291         }
1292         slog(st,LOG_STATE,"resolution completed, %d addrs, eg: %s",
1293              naddrs, iaddr_to_string(&addrs[0].ia));;
1294     }
1295
1296     switch (st->state) {
1297     case SITE_RESOLVE:
1298         if (transport_compute_setupinit_peers(st,addrs,naddrs,0)) {
1299             enter_new_state(st,SITE_SENTMSG1);
1300         } else {
1301             /* Can't figure out who to try to to talk to */
1302             slog(st,LOG_SETUP_INIT,
1303                  "key exchange failed: cannot find peer address");
1304             enter_state_run(st);
1305         }
1306         break;
1307     case SITE_SENTMSG1: case SITE_SENTMSG2:
1308     case SITE_SENTMSG3: case SITE_SENTMSG4:
1309     case SITE_SENTMSG5:
1310         if (naddrs) {
1311             /* We start using the address immediately for data too.
1312              * It's best to store it in st->peers now because we might
1313              * go via SENTMSG5, WAIT, and a MSG0, straight into using
1314              * the new key (without updating the data peer addrs). */
1315             transport_resolve_complete(st,addrs,naddrs);
1316         } else if (st->local_mobile) {
1317             /* We can't let this rest because we may have a peer
1318              * address which will break in the future. */
1319             slog(st,LOG_SETUP_INIT,"resolution failed: "
1320                  "abandoning key exchange");
1321             enter_state_wait(st);
1322         } else {
1323             slog(st,LOG_SETUP_INIT,"resolution failed: "
1324                  " continuing to use source address of peer's packets"
1325                  " for key exchange and ultimately data");
1326         }
1327         break;
1328     case SITE_RUN:
1329         if (naddrs) {
1330             slog(st,LOG_SETUP_INIT,"resolution completed tardily,"
1331                  " updating peer address(es)");
1332             transport_resolve_complete_tardy(st,addrs,naddrs);
1333         } else if (st->local_mobile) {
1334             /* Not very good.  We should queue (another) renegotiation
1335              * so that we can update the peer address. */
1336             st->key_renegotiate_time=st->now+st->wait_timeout;
1337         } else {
1338             slog(st,LOG_SETUP_INIT,"resolution failed: "
1339                  " continuing to use source address of peer's packets");
1340         }
1341         break;
1342     case SITE_WAIT:
1343     case SITE_STOP:
1344         /* oh well */
1345         break;
1346     }
1347 }
1348
1349 static bool_t initiate_key_setup(struct site *st, cstring_t reason,
1350                                  const struct comm_addr *prod_hint)
1351 {
1352     /* Reentrancy hazard: can call enter_new_state/enter_state_* */
1353     if (st->state!=SITE_RUN) return False;
1354     slog(st,LOG_SETUP_INIT,"initiating key exchange (%s)",reason);
1355     if (st->addresses) {
1356         slog(st,LOG_SETUP_INIT,"resolving peer address(es)");
1357         return enter_state_resolve(st);
1358     } else if (transport_compute_setupinit_peers(st,0,0,prod_hint)) {
1359         return enter_new_state(st,SITE_SENTMSG1);
1360     }
1361     slog(st,LOG_SETUP_INIT,"key exchange failed: no address for peer");
1362     return False;
1363 }
1364
1365 static void activate_new_key(struct site *st)
1366 {
1367     struct transform_inst_if *t;
1368
1369     /* We have three transform instances, which we swap between old,
1370        active and setup */
1371     t=st->auxiliary_key.transform;
1372     st->auxiliary_key.transform=st->current.transform;
1373     st->current.transform=st->new_transform;
1374     st->new_transform=t;
1375     dispose_transform(&st->new_transform);
1376
1377     st->timeout=0;
1378     st->auxiliary_is_new=0;
1379     st->auxiliary_key.key_timeout=st->current.key_timeout;
1380     st->current.key_timeout=st->now+st->key_lifetime;
1381     st->renegotiate_key_time=st->now+st->key_renegotiate_time;
1382     transport_peers_copy(st,&st->peers,&st->setup_peers);
1383     st->current.remote_session_id=st->setup_session_id;
1384
1385     /* Compute the inter-site MTU.  This is min( our_mtu, their_mtu ).
1386      * But their mtu be unspecified, in which case we just use ours. */
1387     uint32_t intersite_mtu=
1388         MIN(st->mtu_target, st->remote_adv_mtu ?: ~(uint32_t)0);
1389     st->netlink->set_mtu(st->netlink->st,intersite_mtu);
1390
1391     slog(st,LOG_ACTIVATE_KEY,"new key activated"
1392          " (mtu ours=%"PRId32" theirs=%"PRId32" intersite=%"PRId32")",
1393          st->mtu_target, st->remote_adv_mtu, intersite_mtu);
1394     enter_state_run(st);
1395 }
1396
1397 static void delete_one_key(struct site *st, struct data_key *key,
1398                            cstring_t reason, cstring_t which, uint32_t loglevel)
1399 {
1400     if (!is_transform_valid(key->transform)) return;
1401     if (reason) slog(st,loglevel,"%s deleted (%s)",which,reason);
1402     dispose_transform(&key->transform);
1403     key->key_timeout=0;
1404 }
1405
1406 static void delete_keys(struct site *st, cstring_t reason, uint32_t loglevel)
1407 {
1408     if (current_valid(st)) {
1409         slog(st,loglevel,"session closed (%s)",reason);
1410
1411         delete_one_key(st,&st->current,0,0,0);
1412         set_link_quality(st);
1413     }
1414     delete_one_key(st,&st->auxiliary_key,0,0,0);
1415 }
1416
1417 static void state_assert(struct site *st, bool_t ok)
1418 {
1419     if (!ok) fatal("site:state_assert");
1420 }
1421
1422 static void enter_state_stop(struct site *st)
1423 {
1424     st->state=SITE_STOP;
1425     st->timeout=0;
1426     delete_keys(st,"entering state STOP",LOG_TIMEOUT_KEY);
1427     dispose_transform(&st->new_transform);
1428 }
1429
1430 static void set_link_quality(struct site *st)
1431 {
1432     uint32_t quality;
1433     if (current_valid(st))
1434         quality=LINK_QUALITY_UP;
1435     else if (st->state==SITE_WAIT || st->state==SITE_STOP)
1436         quality=LINK_QUALITY_DOWN;
1437     else if (st->addresses)
1438         quality=LINK_QUALITY_DOWN_CURRENT_ADDRESS;
1439     else if (transport_peers_valid(&st->peers))
1440         quality=LINK_QUALITY_DOWN_STALE_ADDRESS;
1441     else
1442         quality=LINK_QUALITY_DOWN;
1443
1444     st->netlink->set_quality(st->netlink->st,quality);
1445 }
1446
1447 static void enter_state_run(struct site *st)
1448 {
1449     slog(st,LOG_STATE,"entering state RUN");
1450     st->state=SITE_RUN;
1451     st->timeout=0;
1452
1453     st->setup_session_id=0;
1454     transport_peers_clear(st,&st->setup_peers);
1455     FILLZERO(st->localN);
1456     FILLZERO(st->remoteN);
1457     dispose_transform(&st->new_transform);
1458     memset(st->dhsecret,0,st->dh->len);
1459     if (st->sharedsecret) memset(st->sharedsecret,0,st->sharedsecretlen);
1460     set_link_quality(st);
1461
1462     if (st->keepalive && !current_valid(st))
1463         initiate_key_setup(st, "keepalive", 0);
1464 }
1465
1466 static bool_t ensure_resolving(struct site *st)
1467 {
1468     /* Reentrancy hazard: may call site_resolve_callback and hence
1469      * enter_new_state, enter_state_* and generate_msg*. */
1470     if (st->resolving_count)
1471         return True;
1472
1473     assert(st->addresses);
1474
1475     /* resolver->request might reentrantly call site_resolve_callback
1476      * which will decrement st->resolving, so we need to increment it
1477      * twice beforehand to prevent decrement from thinking we're
1478      * finished, and decrement it ourselves.  Alternatively if
1479      * everything fails then there are no callbacks due and we simply
1480      * set it to 0 and return false.. */
1481     st->resolving_n_results_stored=0;
1482     st->resolving_n_results_all=0;
1483     st->resolving_count+=2;
1484     const char **addrp=st->addresses;
1485     const char *address;
1486     bool_t anyok=False;
1487     for (; (address=*addrp++); ) {
1488         bool_t ok = st->resolver->request(st->resolver->st,address,
1489                                           st->remoteport,st->comms[0],
1490                                           site_resolve_callback,st);
1491         if (ok)
1492             st->resolving_count++;
1493         anyok|=ok;
1494     }
1495     if (!anyok) {
1496         st->resolving_count=0;
1497         return False;
1498     }
1499     decrement_resolving_count(st,2);
1500     return True;
1501 }
1502
1503 static bool_t enter_state_resolve(struct site *st)
1504 {
1505     /* Reentrancy hazard!  See ensure_resolving. */
1506     state_assert(st,st->state==SITE_RUN);
1507     slog(st,LOG_STATE,"entering state RESOLVE");
1508     st->state=SITE_RESOLVE;
1509     return ensure_resolving(st);
1510 }
1511
1512 static bool_t enter_new_state(struct site *st, uint32_t next)
1513 {
1514     bool_t (*gen)(struct site *st);
1515     int r;
1516
1517     slog(st,LOG_STATE,"entering state %s",state_name(next));
1518     switch(next) {
1519     case SITE_SENTMSG1:
1520         state_assert(st,st->state==SITE_RUN || st->state==SITE_RESOLVE);
1521         gen=generate_msg1;
1522         break;
1523     case SITE_SENTMSG2:
1524         state_assert(st,st->state==SITE_RUN || st->state==SITE_RESOLVE ||
1525                      st->state==SITE_SENTMSG1 || st->state==SITE_WAIT);
1526         gen=generate_msg2;
1527         break;
1528     case SITE_SENTMSG3:
1529         state_assert(st,st->state==SITE_SENTMSG1);
1530         BUF_FREE(&st->buffer);
1531         gen=generate_msg3;
1532         break;
1533     case SITE_SENTMSG4:
1534         state_assert(st,st->state==SITE_SENTMSG2);
1535         BUF_FREE(&st->buffer);
1536         gen=generate_msg4;
1537         break;
1538     case SITE_SENTMSG5:
1539         state_assert(st,st->state==SITE_SENTMSG3);
1540         BUF_FREE(&st->buffer);
1541         gen=generate_msg5;
1542         break;
1543     case SITE_RUN:
1544         state_assert(st,st->state==SITE_SENTMSG4);
1545         BUF_FREE(&st->buffer);
1546         gen=generate_msg6;
1547         break;
1548     default:
1549         gen=NULL;
1550         fatal("enter_new_state(%s): invalid new state",state_name(next));
1551         break;
1552     }
1553
1554     if (hacky_par_start_failnow()) return False;
1555
1556     r= gen(st) && send_msg(st);
1557
1558     hacky_par_end(&r,
1559                   st->setup_retries, st->setup_retry_interval,
1560                   send_msg, st);
1561     
1562     if (r) {
1563         st->state=next;
1564         if (next==SITE_RUN) {
1565             BUF_FREE(&st->buffer); /* Never reused */
1566             st->timeout=0; /* Never retransmit */
1567             activate_new_key(st);
1568         }
1569         return True;
1570     }
1571     slog(st,LOG_ERROR,"error entering state %s",state_name(next));
1572     st->buffer.free=False; /* Unconditionally use the buffer; it may be
1573                               in either state, and enter_state_wait() will
1574                               do a BUF_FREE() */
1575     enter_state_wait(st);
1576     return False;
1577 }
1578
1579 /* msg7 tells our peer that we're about to forget our key */
1580 static bool_t send_msg7(struct site *st, cstring_t reason)
1581 {
1582     cstring_t transform_err;
1583
1584     if (current_valid(st) && st->buffer.free
1585         && transport_peers_valid(&st->peers)) {
1586         BUF_ALLOC(&st->buffer,"site:MSG7");
1587         buffer_init(&st->buffer,calculate_max_start_pad());
1588         buf_append_uint32(&st->buffer,LABEL_MSG7);
1589         buf_append_string(&st->buffer,reason);
1590         if (call_transform_forwards(st, st->current.transform,
1591                                     &st->buffer, &transform_err))
1592             goto free_out;
1593         buf_prepend_uint32(&st->buffer,LABEL_MSG0);
1594         buf_prepend_uint32(&st->buffer,st->index);
1595         buf_prepend_uint32(&st->buffer,st->current.remote_session_id);
1596         transport_xmit(st,&st->peers,&st->buffer,True);
1597         BUF_FREE(&st->buffer);
1598     free_out:
1599         return True;
1600     }
1601     return False;
1602 }
1603
1604 /* We go into this state if our peer becomes uncommunicative. Similar to
1605    the "stop" state, we forget all session keys for a while, before
1606    re-entering the "run" state. */
1607 static void enter_state_wait(struct site *st)
1608 {
1609     slog(st,LOG_STATE,"entering state WAIT");
1610     st->timeout=st->now+st->wait_timeout;
1611     st->state=SITE_WAIT;
1612     set_link_quality(st);
1613     BUF_FREE(&st->buffer); /* will have had an outgoing packet in it */
1614     /* XXX Erase keys etc. */
1615 }
1616
1617 static void generate_prod(struct site *st, struct buffer_if *buf)
1618 {
1619     buffer_init(buf,0);
1620     buf_append_uint32(buf,0);
1621     buf_append_uint32(buf,0);
1622     buf_append_uint32(buf,LABEL_PROD);
1623     buf_append_string(buf,st->localname);
1624     buf_append_string(buf,st->remotename);
1625 }
1626
1627 static void generate_send_prod(struct site *st,
1628                                const struct comm_addr *source)
1629 {
1630     if (!st->allow_send_prod) return; /* too soon */
1631     if (!(st->state==SITE_RUN || st->state==SITE_RESOLVE ||
1632           st->state==SITE_WAIT)) return; /* we'd ignore peer's MSG1 */
1633
1634     slog(st,LOG_SETUP_INIT,"prodding peer for key exchange");
1635     st->allow_send_prod=0;
1636     generate_prod(st,&st->scratch);
1637     bool_t ok = comm_addr_sendmsg(st, source, &st->scratch);
1638     dump_packet(st,&st->scratch,source,False,ok);
1639 }
1640
1641 static inline void site_settimeout(uint64_t timeout, int *timeout_io)
1642 {
1643     if (timeout) {
1644         int64_t offset=timeout-*now;
1645         if (offset<0) offset=0;
1646         if (offset>INT_MAX) offset=INT_MAX;
1647         if (*timeout_io<0 || offset<*timeout_io)
1648             *timeout_io=offset;
1649     }
1650 }
1651
1652 static int site_beforepoll(void *sst, struct pollfd *fds, int *nfds_io,
1653                            int *timeout_io)
1654 {
1655     struct site *st=sst;
1656
1657     BEFOREPOLL_WANT_FDS(0); /* We don't use any file descriptors */
1658     st->now=*now;
1659
1660     /* Work out when our next timeout is. The earlier of 'timeout' or
1661        'current.key_timeout'. A stored value of '0' indicates no timeout
1662        active. */
1663     site_settimeout(st->timeout, timeout_io);
1664     site_settimeout(st->current.key_timeout, timeout_io);
1665     site_settimeout(st->auxiliary_key.key_timeout, timeout_io);
1666
1667     return 0; /* success */
1668 }
1669
1670 static void check_expiry(struct site *st, struct data_key *key,
1671                          const char *which)
1672 {
1673     if (key->key_timeout && *now>key->key_timeout) {
1674         delete_one_key(st,key,"maximum life exceeded",which,LOG_TIMEOUT_KEY);
1675     }
1676 }
1677
1678 /* NB site_afterpoll will be called before site_beforepoll is ever called */
1679 static void site_afterpoll(void *sst, struct pollfd *fds, int nfds)
1680 {
1681     struct site *st=sst;
1682
1683     st->now=*now;
1684     if (st->timeout && *now>st->timeout) {
1685         st->timeout=0;
1686         if (st->state>=SITE_SENTMSG1 && st->state<=SITE_SENTMSG5) {
1687             if (!hacky_par_start_failnow())
1688                 send_msg(st);
1689         } else if (st->state==SITE_WAIT) {
1690             enter_state_run(st);
1691         } else {
1692             slog(st,LOG_ERROR,"site_afterpoll: unexpected timeout, state=%d",
1693                  st->state);
1694         }
1695     }
1696     check_expiry(st,&st->current,"current key");
1697     check_expiry(st,&st->auxiliary_key,"auxiliary key");
1698 }
1699
1700 /* This function is called by the netlink device to deliver packets
1701    intended for the remote network. The packet is in "raw" wire
1702    format, but is guaranteed to be word-aligned. */
1703 static void site_outgoing(void *sst, struct buffer_if *buf)
1704 {
1705     struct site *st=sst;
1706     cstring_t transform_err;
1707     
1708     if (st->state==SITE_STOP) {
1709         BUF_FREE(buf);
1710         return;
1711     }
1712
1713     st->allow_send_prod=1;
1714
1715     /* In all other states we consider delivering the packet if we have
1716        a valid key and a valid address to send it to. */
1717     if (current_valid(st) && transport_peers_valid(&st->peers)) {
1718         /* Transform it and send it */
1719         if (buf->size>0) {
1720             buf_prepend_uint32(buf,LABEL_MSG9);
1721             if (call_transform_forwards(st, st->current.transform,
1722                                         buf, &transform_err))
1723                 goto free_out;
1724             buf_prepend_uint32(buf,LABEL_MSG0);
1725             buf_prepend_uint32(buf,st->index);
1726             buf_prepend_uint32(buf,st->current.remote_session_id);
1727             transport_xmit(st,&st->peers,buf,False);
1728         }
1729     free_out:
1730         BUF_FREE(buf);
1731         return;
1732     }
1733
1734     slog(st,LOG_DROP,"discarding outgoing packet of size %d",buf->size);
1735     BUF_FREE(buf);
1736     initiate_key_setup(st,"outgoing packet",0);
1737 }
1738
1739 static bool_t named_for_us(struct site *st, const struct buffer_if *buf_in,
1740                            uint32_t type, struct msg *m)
1741     /* For packets which are identified by the local and remote names.
1742      * If it has our name and our peer's name in it it's for us. */
1743 {
1744     struct buffer_if buf[1];
1745     buffer_readonly_clone(buf,buf_in);
1746     return unpick_msg(st,type,buf,m)
1747         && name_matches(&m->remote,st->remotename)
1748         && name_matches(&m->local,st->localname);
1749 }
1750
1751 /* This function is called by the communication device to deliver
1752    packets from our peers.
1753    It should return True if the packet is recognised as being for
1754    this current site instance (and should therefore not be processed
1755    by other sites), even if the packet was otherwise ignored. */
1756 static bool_t site_incoming(void *sst, struct buffer_if *buf,
1757                             const struct comm_addr *source)
1758 {
1759     struct site *st=sst;
1760
1761     if (buf->size < 12) return False;
1762
1763     uint32_t dest=get_uint32(buf->start);
1764     uint32_t msgtype=get_uint32(buf->start+8);
1765     struct msg named_msg;
1766
1767     if (msgtype==LABEL_MSG1) {
1768         if (!named_for_us(st,buf,msgtype,&named_msg))
1769             return False;
1770         /* It's a MSG1 addressed to us. Decide what to do about it. */
1771         dump_packet(st,buf,source,True,True);
1772         if (st->state==SITE_RUN || st->state==SITE_RESOLVE ||
1773             st->state==SITE_WAIT) {
1774             /* We should definitely process it */
1775             transport_compute_setupinit_peers(st,0,0,source);
1776             if (process_msg1(st,buf,source,&named_msg)) {
1777                 slog(st,LOG_SETUP_INIT,"key setup initiated by peer");
1778                 bool_t entered=enter_new_state(st,SITE_SENTMSG2);
1779                 if (entered && st->addresses && st->local_mobile)
1780                     /* We must do this as the very last thing, because
1781                        the resolver callback might reenter us. */
1782                     ensure_resolving(st);
1783             } else {
1784                 slog(st,LOG_ERROR,"failed to process incoming msg1");
1785             }
1786             BUF_FREE(buf);
1787             return True;
1788         } else if (st->state==SITE_SENTMSG1) {
1789             /* We've just sent a message 1! They may have crossed on
1790                the wire. If we have priority then we ignore the
1791                incoming one, otherwise we process it as usual. */
1792             if (st->setup_priority) {
1793                 BUF_FREE(buf);
1794                 slog(st,LOG_DUMP,"crossed msg1s; we are higher "
1795                      "priority => ignore incoming msg1");
1796                 return True;
1797             } else {
1798                 slog(st,LOG_DUMP,"crossed msg1s; we are lower "
1799                      "priority => use incoming msg1");
1800                 if (process_msg1(st,buf,source,&named_msg)) {
1801                     BUF_FREE(&st->buffer); /* Free our old message 1 */
1802                     transport_setup_msgok(st,source);
1803                     enter_new_state(st,SITE_SENTMSG2);
1804                 } else {
1805                     slog(st,LOG_ERROR,"failed to process an incoming "
1806                          "crossed msg1 (we have low priority)");
1807                 }
1808                 BUF_FREE(buf);
1809                 return True;
1810             }
1811         }
1812         /* The message 1 was received at an unexpected stage of the
1813            key setup. XXX POLICY - what do we do? */
1814         slog(st,LOG_UNEXPECTED,"unexpected incoming message 1");
1815         BUF_FREE(buf);
1816         return True;
1817     }
1818     if (msgtype==LABEL_PROD) {
1819         if (!named_for_us(st,buf,msgtype,&named_msg))
1820             return False;
1821         dump_packet(st,buf,source,True,True);
1822         if (st->state!=SITE_RUN) {
1823             slog(st,LOG_DROP,"ignoring PROD when not in state RUN");
1824         } else if (current_valid(st)) {
1825             slog(st,LOG_DROP,"ignoring PROD when we think we have a key");
1826         } else {
1827             initiate_key_setup(st,"peer sent PROD packet",source);
1828         }
1829         BUF_FREE(buf);
1830         return True;
1831     }
1832     if (dest==st->index) {
1833         /* Explicitly addressed to us */
1834         if (msgtype!=LABEL_MSG0) dump_packet(st,buf,source,True,True);
1835         switch (msgtype) {
1836         case LABEL_NAK:
1837             /* If the source is our current peer then initiate a key setup,
1838                because our peer's forgotten the key */
1839             if (get_uint32(buf->start+4)==st->current.remote_session_id) {
1840                 bool_t initiated;
1841                 initiated = initiate_key_setup(st,"received a NAK",source);
1842                 if (!initiated) generate_send_prod(st,source);
1843             } else {
1844                 slog(st,LOG_SEC,"bad incoming NAK");
1845             }
1846             break;
1847         case LABEL_MSG0:
1848             process_msg0(st,buf,source);
1849             break;
1850         case LABEL_MSG1:
1851             /* Setup packet: should not have been explicitly addressed
1852                to us */
1853             slog(st,LOG_SEC,"incoming explicitly addressed msg1");
1854             break;
1855         case LABEL_MSG2:
1856             /* Setup packet: expected only in state SENTMSG1 */
1857             if (st->state!=SITE_SENTMSG1) {
1858                 slog(st,LOG_UNEXPECTED,"unexpected MSG2");
1859             } else if (process_msg2(st,buf,source)) {
1860                 transport_setup_msgok(st,source);
1861                 enter_new_state(st,SITE_SENTMSG3);
1862             } else {
1863                 slog(st,LOG_SEC,"invalid MSG2");
1864             }
1865             break;
1866         case LABEL_MSG3:
1867         case LABEL_MSG3BIS:
1868             /* Setup packet: expected only in state SENTMSG2 */
1869             if (st->state!=SITE_SENTMSG2) {
1870                 slog(st,LOG_UNEXPECTED,"unexpected MSG3");
1871             } else if (process_msg3(st,buf,source,msgtype)) {
1872                 transport_setup_msgok(st,source);
1873                 enter_new_state(st,SITE_SENTMSG4);
1874             } else {
1875                 slog(st,LOG_SEC,"invalid MSG3");
1876             }
1877             break;
1878         case LABEL_MSG4:
1879             /* Setup packet: expected only in state SENTMSG3 */
1880             if (st->state!=SITE_SENTMSG3) {
1881                 slog(st,LOG_UNEXPECTED,"unexpected MSG4");
1882             } else if (process_msg4(st,buf,source)) {
1883                 transport_setup_msgok(st,source);
1884                 enter_new_state(st,SITE_SENTMSG5);
1885             } else {
1886                 slog(st,LOG_SEC,"invalid MSG4");
1887             }
1888             break;
1889         case LABEL_MSG5:
1890             /* Setup packet: expected only in state SENTMSG4 */
1891             /* (may turn up in state RUN if our return MSG6 was lost
1892                and the new key has already been activated. In that
1893                case we discard it. The peer will realise that we
1894                are using the new key when they see our data packets.
1895                Until then the peer's data packets to us get discarded. */
1896             if (st->state==SITE_SENTMSG4) {
1897                 if (process_msg5(st,buf,source,st->new_transform)) {
1898                     transport_setup_msgok(st,source);
1899                     enter_new_state(st,SITE_RUN);
1900                 } else {
1901                     slog(st,LOG_SEC,"invalid MSG5");
1902                 }
1903             } else if (st->state==SITE_RUN) {
1904                 if (process_msg5(st,buf,source,st->current.transform)) {
1905                     slog(st,LOG_DROP,"got MSG5, retransmitting MSG6");
1906                     transport_setup_msgok(st,source);
1907                     create_msg6(st,st->current.transform,
1908                                 st->current.remote_session_id);
1909                     transport_xmit(st,&st->peers,&st->buffer,True);
1910                     BUF_FREE(&st->buffer);
1911                 } else {
1912                     slog(st,LOG_SEC,"invalid MSG5 (in state RUN)");
1913                 }
1914             } else {
1915                 slog(st,LOG_UNEXPECTED,"unexpected MSG5");
1916             }
1917             break;
1918         case LABEL_MSG6:
1919             /* Setup packet: expected only in state SENTMSG5 */
1920             if (st->state!=SITE_SENTMSG5) {
1921                 slog(st,LOG_UNEXPECTED,"unexpected MSG6");
1922             } else if (process_msg6(st,buf,source)) {
1923                 BUF_FREE(&st->buffer); /* Free message 5 */
1924                 transport_setup_msgok(st,source);
1925                 activate_new_key(st);
1926             } else {
1927                 slog(st,LOG_SEC,"invalid MSG6");
1928             }
1929             break;
1930         default:
1931             slog(st,LOG_SEC,"received message of unknown type 0x%08x",
1932                  msgtype);
1933             break;
1934         }
1935         BUF_FREE(buf);
1936         return True;
1937     }
1938
1939     return False;
1940 }
1941
1942 static void site_control(void *vst, bool_t run)
1943 {
1944     struct site *st=vst;
1945     if (run) enter_state_run(st);
1946     else enter_state_stop(st);
1947 }
1948
1949 static void site_phase_hook(void *sst, uint32_t newphase)
1950 {
1951     struct site *st=sst;
1952
1953     /* The program is shutting down; tell our peer */
1954     send_msg7(st,"shutting down");
1955 }
1956
1957 static void site_childpersist_clearkeys(void *sst, uint32_t newphase)
1958 {
1959     struct site *st=sst;
1960     dispose_transform(&st->current.transform);
1961     dispose_transform(&st->auxiliary_key.transform);
1962     dispose_transform(&st->new_transform);
1963     /* Not much point overwiting the signing key, since we loaded it
1964        from disk, and it is only valid prospectively if at all,
1965        anyway. */
1966     /* XXX it would be best to overwrite the DH state, because that
1967        _is_ relevant to forward secrecy.  However we have no
1968        convenient interface for doing that and in practice gmp has
1969        probably dribbled droppings all over the malloc arena.  A good
1970        way to fix this would be to have a privsep child for asymmetric
1971        crypto operations, but that's a task for another day. */
1972 }
1973
1974 static list_t *site_apply(closure_t *self, struct cloc loc, dict_t *context,
1975                           list_t *args)
1976 {
1977     static uint32_t index_sequence;
1978     struct site *st;
1979     item_t *item;
1980     dict_t *dict;
1981     int i;
1982
1983     NEW(st);
1984
1985     st->cl.description="site";
1986     st->cl.type=CL_SITE;
1987     st->cl.apply=NULL;
1988     st->cl.interface=&st->ops;
1989     st->ops.st=st;
1990     st->ops.control=site_control;
1991     st->ops.status=site_status;
1992
1993     /* First parameter must be a dict */
1994     item=list_elem(args,0);
1995     if (!item || item->type!=t_dict)
1996         cfgfatal(loc,"site","parameter must be a dictionary\n");
1997     
1998     dict=item->data.dict;
1999     st->localname=dict_read_string(dict, "local-name", True, "site", loc);
2000     st->remotename=dict_read_string(dict, "name", True, "site", loc);
2001
2002     st->keepalive=dict_read_bool(dict,"keepalive",False,"site",loc,False);
2003
2004     st->peer_mobile=dict_read_bool(dict,"mobile",False,"site",loc,False);
2005     st->local_mobile=
2006         dict_read_bool(dict,"local-mobile",False,"site",loc,False);
2007
2008     /* Sanity check (which also allows the 'sites' file to include
2009        site() closures for all sites including our own): refuse to
2010        talk to ourselves */
2011     if (strcmp(st->localname,st->remotename)==0) {
2012         Message(M_DEBUG,"site %s: local-name==name -> ignoring this site\n",
2013                 st->localname);
2014         if (st->peer_mobile != st->local_mobile)
2015             cfgfatal(loc,"site","site %s's peer-mobile=%d"
2016                     " but our local-mobile=%d\n",
2017                     st->localname, st->peer_mobile, st->local_mobile);
2018         free(st);
2019         return NULL;
2020     }
2021     if (st->peer_mobile && st->local_mobile) {
2022         Message(M_WARNING,"site %s: site is mobile but so are we"
2023                 " -> ignoring this site\n", st->remotename);
2024         free(st);
2025         return NULL;
2026     }
2027
2028     assert(index_sequence < 0xffffffffUL);
2029     st->index = ++index_sequence;
2030     st->local_capabilities = 0;
2031     st->netlink=find_cl_if(dict,"link",CL_NETLINK,True,"site",loc);
2032
2033 #define GET_CLOSURE_LIST(dictkey,things,nthings,CL_TYPE) do{            \
2034     list_t *things##_cfg=dict_lookup(dict,dictkey);                     \
2035     if (!things##_cfg)                                                  \
2036         cfgfatal(loc,"site","closure list \"%s\" not found\n",dictkey); \
2037     st->nthings=list_length(things##_cfg);                              \
2038     NEW_ARY(st->things,st->nthings);                                    \
2039     assert(st->nthings);                                                \
2040     for (i=0; i<st->nthings; i++) {                                     \
2041         item_t *item=list_elem(things##_cfg,i);                         \
2042         if (item->type!=t_closure)                                      \
2043             cfgfatal(loc,"site","%s is not a closure\n",dictkey);       \
2044         closure_t *cl=item->data.closure;                               \
2045         if (cl->type!=CL_TYPE)                                          \
2046             cfgfatal(loc,"site","%s closure wrong type\n",dictkey);     \
2047         st->things[i]=cl->interface;                                    \
2048     }                                                                   \
2049 }while(0)
2050
2051     GET_CLOSURE_LIST("comm",comms,ncomms,CL_COMM);
2052
2053     NEW_ARY(st->commclientinfos, st->ncomms);
2054     dict_t *comminfo = dict_read_dict(dict,"comm-info",False,"site",loc);
2055     for (i=0; i<st->ncomms; i++) {
2056         st->commclientinfos[i] =
2057             !comminfo ? 0 :
2058             st->comms[i]->clientinfo(st->comms[i],comminfo,loc);
2059     }
2060
2061     st->resolver=find_cl_if(dict,"resolver",CL_RESOLVER,True,"site",loc);
2062     st->log=find_cl_if(dict,"log",CL_LOG,True,"site",loc);
2063     st->random=find_cl_if(dict,"random",CL_RANDOMSRC,True,"site",loc);
2064
2065     st->privkey=find_cl_if(dict,"local-key",CL_RSAPRIVKEY,True,"site",loc);
2066     st->addresses=dict_read_string_array(dict,"address",False,"site",loc,0);
2067     if (st->addresses)
2068         st->remoteport=dict_read_number(dict,"port",True,"site",loc,0);
2069     else st->remoteport=0;
2070     st->pubkey=find_cl_if(dict,"key",CL_RSAPUBKEY,True,"site",loc);
2071
2072     GET_CLOSURE_LIST("transform",transforms,ntransforms,CL_TRANSFORM);
2073
2074     st->dh=find_cl_if(dict,"dh",CL_DH,True,"site",loc);
2075     st->hash=find_cl_if(dict,"hash",CL_HASH,True,"site",loc);
2076
2077 #define DEFAULT(D) (st->peer_mobile || st->local_mobile \
2078                     ? DEFAULT_MOBILE_##D : DEFAULT_##D)
2079 #define CFG_NUMBER(k,D) dict_read_number(dict,(k),False,"site",loc,DEFAULT(D));
2080
2081     st->key_lifetime=         CFG_NUMBER("key-lifetime",  KEY_LIFETIME);
2082     st->setup_retries=        CFG_NUMBER("setup-retries", SETUP_RETRIES);
2083     st->setup_retry_interval= CFG_NUMBER("setup-timeout", SETUP_RETRY_INTERVAL);
2084     st->wait_timeout=         CFG_NUMBER("wait-time",     WAIT_TIME);
2085     st->mtu_target= dict_read_number(dict,"mtu-target",False,"site",loc,0);
2086
2087     st->mobile_peer_expiry= dict_read_number(
2088        dict,"mobile-peer-expiry",False,"site",loc,DEFAULT_MOBILE_PEER_EXPIRY);
2089
2090     const char *peerskey= st->peer_mobile
2091         ? "mobile-peers-max" : "static-peers-max";
2092     st->transport_peers_max= dict_read_number(
2093         dict,peerskey,False,"site",loc, st->addresses ? 4 : 3);
2094     if (st->transport_peers_max<1 ||
2095         st->transport_peers_max>MAX_PEER_ADDRS) {
2096         cfgfatal(loc,"site", "%s must be in range 1.."
2097                  STRING(MAX_PEER_ADDRS) "\n", peerskey);
2098     }
2099
2100     if (st->key_lifetime < DEFAULT(KEY_RENEGOTIATE_GAP)*2)
2101         st->key_renegotiate_time=st->key_lifetime/2;
2102     else
2103         st->key_renegotiate_time=st->key_lifetime-DEFAULT(KEY_RENEGOTIATE_GAP);
2104     st->key_renegotiate_time=dict_read_number(
2105         dict,"renegotiate-time",False,"site",loc,st->key_renegotiate_time);
2106     if (st->key_renegotiate_time > st->key_lifetime) {
2107         cfgfatal(loc,"site",
2108                  "renegotiate-time must be less than key-lifetime\n");
2109     }
2110
2111     st->log_events=string_list_to_word(dict_lookup(dict,"log-events"),
2112                                        log_event_table,"site");
2113
2114     st->resolving_count=0;
2115     st->allow_send_prod=0;
2116
2117     st->tunname=safe_malloc(strlen(st->localname)+strlen(st->remotename)+5,
2118                             "site_apply");
2119     sprintf(st->tunname,"%s<->%s",st->localname,st->remotename);
2120
2121     /* The information we expect to see in incoming messages of type 1 */
2122     /* fixme: lots of unchecked overflows here, but the results are only
2123        corrupted packets rather than undefined behaviour */
2124     st->setup_priority=(strcmp(st->localname,st->remotename)>0);
2125
2126     buffer_new(&st->buffer,SETUP_BUFFER_LEN);
2127
2128     buffer_new(&st->scratch,SETUP_BUFFER_LEN);
2129     BUF_ALLOC(&st->scratch,"site:scratch");
2130
2131     /* We are interested in poll(), but only for timeouts. We don't have
2132        any fds of our own. */
2133     register_for_poll(st, site_beforepoll, site_afterpoll, "site");
2134     st->timeout=0;
2135
2136     st->remote_capabilities=0;
2137     st->chosen_transform=0;
2138     st->current.key_timeout=0;
2139     st->auxiliary_key.key_timeout=0;
2140     transport_peers_clear(st,&st->peers);
2141     transport_peers_clear(st,&st->setup_peers);
2142     /* XXX mlock these */
2143     st->dhsecret=safe_malloc(st->dh->len,"site:dhsecret");
2144     st->sharedsecretlen=st->sharedsecretallocd=0;
2145     st->sharedsecret=0;
2146
2147     for (i=0; i<st->ntransforms; i++) {
2148         struct transform_if *ti=st->transforms[i];
2149         uint32_t capbit = 1UL << ti->capab_transformnum;
2150         if (st->local_capabilities & capbit)
2151             slog(st,LOG_ERROR,"transformnum capability bit"
2152                  " %d (%#"PRIx32") reused", ti->capab_transformnum, capbit);
2153         st->local_capabilities |= capbit;
2154     }
2155
2156     /* We need to register the remote networks with the netlink device */
2157     uint32_t netlink_mtu; /* local virtual interface mtu */
2158     st->netlink->reg(st->netlink->st, site_outgoing, st, &netlink_mtu);
2159     if (!st->mtu_target)
2160         st->mtu_target=netlink_mtu;
2161     
2162     for (i=0; i<st->ncomms; i++)
2163         st->comms[i]->request_notify(st->comms[i]->st, st, site_incoming);
2164
2165     st->current.transform=0;
2166     st->auxiliary_key.transform=0;
2167     st->new_transform=0;
2168     st->auxiliary_is_new=0;
2169
2170     enter_state_stop(st);
2171
2172     add_hook(PHASE_SHUTDOWN,site_phase_hook,st);
2173     add_hook(PHASE_CHILDPERSIST,site_childpersist_clearkeys,st);
2174
2175     return new_closure(&st->cl);
2176 }
2177
2178 void site_module(dict_t *dict)
2179 {
2180     add_closure(dict,"site",site_apply);
2181 }
2182
2183
2184 /***** TRANSPORT PEERS definitions *****/
2185
2186 static void transport_peers_debug(struct site *st, transport_peers *dst,
2187                                   const char *didwhat,
2188                                   int nargs, const struct comm_addr *args,
2189                                   size_t stride) {
2190     int i;
2191     char *argp;
2192
2193     if (!(st->log_events & LOG_PEER_ADDRS))
2194         return; /* an optimisation */
2195
2196     slog(st, LOG_PEER_ADDRS, "peers (%s) %s nargs=%d => npeers=%d",
2197          (dst==&st->peers ? "data" :
2198           dst==&st->setup_peers ? "setup" : "UNKNOWN"),
2199          didwhat, nargs, dst->npeers);
2200
2201     for (i=0, argp=(void*)args;
2202          i<nargs;
2203          i++, (argp+=stride?stride:sizeof(*args))) {
2204         const struct comm_addr *ca=(void*)argp;
2205         slog(st, LOG_PEER_ADDRS, " args: addrs[%d]=%s",
2206              i, comm_addr_to_string(ca));
2207     }
2208     for (i=0; i<dst->npeers; i++) {
2209         struct timeval diff;
2210         timersub(tv_now,&dst->peers[i].last,&diff);
2211         const struct comm_addr *ca=&dst->peers[i].addr;
2212         slog(st, LOG_PEER_ADDRS, " peers: addrs[%d]=%s T-%ld.%06ld",
2213              i, comm_addr_to_string(ca),
2214              (unsigned long)diff.tv_sec, (unsigned long)diff.tv_usec);
2215     }
2216 }
2217
2218 static void transport_peers_expire(struct site *st, transport_peers *peers) {
2219     /* peers must be sorted first */
2220     int previous_peers=peers->npeers;
2221     struct timeval oldest;
2222     oldest.tv_sec  = tv_now->tv_sec - st->mobile_peer_expiry;
2223     oldest.tv_usec = tv_now->tv_usec;
2224     while (peers->npeers>1 &&
2225            timercmp(&peers->peers[peers->npeers-1].last, &oldest, <))
2226         peers->npeers--;
2227     if (peers->npeers != previous_peers)
2228         transport_peers_debug(st,peers,"expire", 0,0,0);
2229 }
2230
2231 static bool_t transport_peer_record_one(struct site *st, transport_peers *peers,
2232                                         const struct comm_addr *ca,
2233                                         const struct timeval *tv) {
2234     /* returns false if output is full */
2235     int search;
2236
2237     if (peers->npeers >= st->transport_peers_max)
2238         return 0;
2239
2240     for (search=0; search<peers->npeers; search++)
2241         if (comm_addr_equal(&peers->peers[search].addr, ca))
2242             return 1;
2243
2244     peers->peers[peers->npeers].addr = *ca;
2245     peers->peers[peers->npeers].last = *tv;
2246     peers->npeers++;
2247     return 1;
2248 }
2249
2250 static void transport_record_peers(struct site *st, transport_peers *peers,
2251                                    const struct comm_addr *addrs, int naddrs,
2252                                    const char *m) {
2253     /* We add addrs into peers.  The new entries end up at the front
2254      * and displace entries towards the end (perhaps even off the
2255      * end).  Any existing matching entries are moved up to the front.
2256      *
2257      * Caller must first call transport_peers_expire. */
2258
2259     if (naddrs==1 && peers->npeers>=1 &&
2260         comm_addr_equal(&addrs[0], &peers->peers[0].addr)) {
2261         /* optimisation, also avoids debug for trivial updates */
2262         peers->peers[0].last = *tv_now;
2263         return;
2264     }
2265
2266     int old_npeers=peers->npeers;
2267     transport_peer old_peers[old_npeers];
2268     COPY_ARRAY(old_peers,peers->peers,old_npeers);
2269
2270     peers->npeers=0;
2271     int i;
2272     for (i=0; i<naddrs; i++) {
2273         if (!transport_peer_record_one(st,peers, &addrs[i], tv_now))
2274             break;
2275     }
2276     for (i=0; i<old_npeers; i++) {
2277         const transport_peer *old=&old_peers[i];
2278         if (!transport_peer_record_one(st,peers, &old->addr, &old->last))
2279             break;
2280     }
2281
2282     transport_peers_debug(st,peers,m, naddrs,addrs,0);
2283 }
2284
2285 static void transport_expire_record_peers(struct site *st,
2286                                           transport_peers *peers,
2287                                           const struct comm_addr *addrs,
2288                                           int naddrs, const char *m) {
2289     /* Convenience function */
2290     transport_peers_expire(st,peers);
2291     transport_record_peers(st,peers,addrs,naddrs,m);
2292 }
2293
2294 static bool_t transport_compute_setupinit_peers(struct site *st,
2295         const struct comm_addr *configured_addrs /* 0 if none or not found */,
2296         int n_configured_addrs /* 0 if none or not found */,
2297         const struct comm_addr *incoming_packet_addr /* 0 if none */) {
2298     if (!n_configured_addrs && !incoming_packet_addr &&
2299         !transport_peers_valid(&st->peers))
2300         return False;
2301
2302     slog(st,LOG_SETUP_INIT,
2303          "using: %d configured addr(s);%s %d old peer addrs(es)",
2304          n_configured_addrs,
2305          incoming_packet_addr ? " incoming packet address;" : "",
2306          st->peers.npeers);
2307
2308     /* Non-mobile peers try addresses until one is plausible.  The
2309      * effect is that this code always tries first the configured
2310      * address if supplied, or otherwise the address of the incoming
2311      * PROD, or finally the existing data peer if one exists; this is
2312      * as desired. */
2313
2314     transport_peers_copy(st,&st->setup_peers,&st->peers);
2315     transport_peers_expire(st,&st->setup_peers);
2316
2317     if (incoming_packet_addr)
2318         transport_record_peers(st,&st->setup_peers,
2319                                incoming_packet_addr,1, "incoming");
2320
2321     if (n_configured_addrs)
2322         transport_record_peers(st,&st->setup_peers,
2323                               configured_addrs,n_configured_addrs, "setupinit");
2324
2325     assert(transport_peers_valid(&st->setup_peers));
2326     return True;
2327 }
2328
2329 static void transport_setup_msgok(struct site *st, const struct comm_addr *a) {
2330     if (st->peer_mobile)
2331         transport_expire_record_peers(st,&st->setup_peers,a,1,"setupmsg");
2332 }
2333 static void transport_data_msgok(struct site *st, const struct comm_addr *a) {
2334     if (st->peer_mobile)
2335         transport_expire_record_peers(st,&st->peers,a,1,"datamsg");
2336 }
2337
2338 static int transport_peers_valid(transport_peers *peers) {
2339     return peers->npeers;
2340 }
2341 static void transport_peers_clear(struct site *st, transport_peers *peers) {
2342     peers->npeers= 0;
2343     transport_peers_debug(st,peers,"clear",0,0,0);
2344 }
2345 static void transport_peers_copy(struct site *st, transport_peers *dst,
2346                                  const transport_peers *src) {
2347     dst->npeers=src->npeers;
2348     COPY_ARRAY(dst->peers, src->peers, dst->npeers);
2349     transport_peers_debug(st,dst,"copy",
2350                           src->npeers, &src->peers->addr, sizeof(*src->peers));
2351 }
2352
2353 static void transport_resolve_complete(struct site *st,
2354                                        const struct comm_addr *addrs,
2355                                        int naddrs) {
2356     transport_expire_record_peers(st,&st->peers,addrs,naddrs,
2357                                   "resolved data");
2358     transport_expire_record_peers(st,&st->setup_peers,addrs,naddrs,
2359                                   "resolved setup");
2360 }
2361
2362 static void transport_resolve_complete_tardy(struct site *st,
2363                                              const struct comm_addr *addrs,
2364                                              int naddrs) {
2365     transport_expire_record_peers(st,&st->peers,addrs,naddrs,
2366                                   "resolved tardily");
2367 }
2368
2369 static void transport_peers__copy_by_mask(transport_peer *out, int *nout_io,
2370                                           unsigned mask,
2371                                           const transport_peers *inp) {
2372     /* out and in->peers may be the same region, or nonoverlapping */
2373     const transport_peer *in=inp->peers;
2374     int slot;
2375     for (slot=0; slot<inp->npeers; slot++) {
2376         if (!(mask & (1U << slot)))
2377             continue;
2378         if (!(out==in && slot==*nout_io))
2379             COPY_OBJ(out[*nout_io], in[slot]);
2380         (*nout_io)++;
2381     }
2382 }
2383
2384 void transport_xmit(struct site *st, transport_peers *peers,
2385                     struct buffer_if *buf, bool_t candebug) {
2386     int slot;
2387     transport_peers_expire(st, peers);
2388     unsigned failed=0; /* bitmask */
2389     assert(MAX_PEER_ADDRS < sizeof(unsigned)*CHAR_BIT);
2390
2391     int nfailed=0;
2392     for (slot=0; slot<peers->npeers; slot++) {
2393         transport_peer *peer=&peers->peers[slot];
2394         bool_t ok = comm_addr_sendmsg(st, &peer->addr, buf);
2395         if (candebug)
2396             dump_packet(st, buf, &peer->addr, False, ok);
2397         if (!ok) {
2398             failed |= 1U << slot;
2399             nfailed++;
2400         }
2401         if (ok && !st->peer_mobile)
2402             break;
2403     }
2404     /* Now we need to demote/delete failing addrs: if we are mobile we
2405      * merely demote them; otherwise we delete them. */
2406     if (st->local_mobile) {
2407         unsigned expected = ((1U << nfailed)-1) << (peers->npeers-nfailed);
2408         /* `expected' has all the failures at the end already */
2409         if (failed != expected) {
2410             int fslot=0;
2411             transport_peer failedpeers[nfailed];
2412             transport_peers__copy_by_mask(failedpeers, &fslot, failed,peers);
2413             assert(fslot == nfailed);
2414             int wslot=0;
2415             transport_peers__copy_by_mask(peers->peers,&wslot,~failed,peers);
2416             assert(wslot+nfailed == peers->npeers);
2417             COPY_ARRAY(peers->peers+wslot, failedpeers, nfailed);
2418             transport_peers_debug(st,peers,"mobile failure reorder",0,0,0);
2419         }
2420     } else {
2421         if (failed && peers->npeers > 1) {
2422             int wslot=0;
2423             transport_peers__copy_by_mask(peers->peers,&wslot,~failed,peers);
2424             peers->npeers=wslot;
2425             transport_peers_debug(st,peers,"non-mobile failure cleanup",0,0,0);
2426         }
2427     }
2428 }
2429
2430 /***** END of transport peers declarations *****/