PR: 1931
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
140         long max, int *ok);
141
142 static hm_fragment *
143 dtls1_hm_fragment_new(unsigned long frag_len)
144         {
145         hm_fragment *frag = NULL;
146         unsigned char *buf = NULL;
147
148         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149         if ( frag == NULL)
150                 return NULL;
151
152         if (frag_len)
153                 {
154                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155                 if ( buf == NULL)
156                         {
157                         OPENSSL_free(frag);
158                         return NULL;
159                         }
160                 }
161
162         /* zero length fragment gets zero frag->fragment */
163         frag->fragment = buf;
164
165         return frag;
166         }
167
168 static void
169 dtls1_hm_fragment_free(hm_fragment *frag)
170         {
171         if (frag->fragment) OPENSSL_free(frag->fragment);
172         OPENSSL_free(frag);
173         }
174
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL *s, int type)
177         {
178         int ret;
179         int curr_mtu;
180         unsigned int len, frag_off;
181
182         /* AHA!  Figure out the MTU, and stick to the right size */
183         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
184                 {
185                 s->d1->mtu = 
186                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188                 /* I've seen the kernel return bogus numbers when it doesn't know
189                  * (initial write), so just make sure we have a reasonable number */
190                 if ( s->d1->mtu < dtls1_min_mtu())
191                         {
192                         s->d1->mtu = 0;
193                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
195                                 s->d1->mtu, NULL);
196                         }
197                 }
198 #if 0 
199         mtu = s->d1->mtu;
200
201         fprintf(stderr, "using MTU = %d\n", mtu);
202
203         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207         if ( curr_mtu > 0)
208                 mtu = curr_mtu;
209         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210                 return ret;
211
212         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213                 {
214                 ret = BIO_flush(SSL_get_wbio(s));
215                 if ( ret <= 0)
216                         return ret;
217                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218                 }
219
220         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
221
222 #endif
223
224         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
225                 OPENSSL_assert(s->init_num == 
226                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
227
228         frag_off = 0;
229         while( s->init_num)
230                 {
231                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
232                         DTLS1_RT_HEADER_LENGTH;
233
234                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
235                         {
236                         /* grr.. we could get an error if MTU picked was wrong */
237                         ret = BIO_flush(SSL_get_wbio(s));
238                         if ( ret <= 0)
239                                 return ret;
240                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
241                         }
242
243                 if ( s->init_num > curr_mtu)
244                         len = curr_mtu;
245                 else
246                         len = s->init_num;
247
248
249                 /* XDTLS: this function is too long.  split out the CCS part */
250                 if ( type == SSL3_RT_HANDSHAKE)
251                         {
252                         if ( s->init_off != 0)
253                                 {
254                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
255                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
256                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
257
258                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
259                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
260                                         len += DTLS1_HM_HEADER_LENGTH;
261                                 }
262
263                         dtls1_fix_message_header(s, frag_off, 
264                                 len - DTLS1_HM_HEADER_LENGTH);
265
266                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
267
268                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
269                         }
270
271                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
272                         len);
273                 if (ret < 0)
274                         {
275                         /* might need to update MTU here, but we don't know
276                          * which previous packet caused the failure -- so can't
277                          * really retransmit anything.  continue as if everything
278                          * is fine and wait for an alert to handle the
279                          * retransmit 
280                          */
281                         if ( BIO_ctrl(SSL_get_wbio(s),
282                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
283                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
284                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
285                         else
286                                 return(-1);
287                         }
288                 else
289                         {
290
291                         /* bad if this assert fails, only part of the handshake
292                          * message got sent.  but why would this happen? */
293                         OPENSSL_assert(len == (unsigned int)ret);
294
295                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
296                                 {
297                                 /* should not be done for 'Hello Request's, but in that case
298                                  * we'll ignore the result anyway */
299                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
300                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
301                                 int xlen;
302
303                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
304                                         {
305                                         /* reconstruct message header is if it
306                                          * is being sent in single fragment */
307                                         *p++ = msg_hdr->type;
308                                         l2n3(msg_hdr->msg_len,p);
309                                         s2n (msg_hdr->seq,p);
310                                         l2n3(0,p);
311                                         l2n3(msg_hdr->msg_len,p);
312                                         p  -= DTLS1_HM_HEADER_LENGTH;
313                                         xlen = ret;
314                                         }
315                                 else
316                                         {
317                                         p  += DTLS1_HM_HEADER_LENGTH;
318                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
319                                         }
320
321                                 ssl3_finish_mac(s, p, xlen);
322                                 }
323
324                         if (ret == s->init_num)
325                                 {
326                                 if (s->msg_callback)
327                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
328                                                 (size_t)(s->init_off + s->init_num), s, 
329                                                 s->msg_callback_arg);
330
331                                 s->init_off = 0;  /* done writing this message */
332                                 s->init_num = 0;
333
334                                 return(1);
335                                 }
336                         s->init_off+=ret;
337                         s->init_num-=ret;
338                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
339                         }
340                 }
341         return(0);
342         }
343
344
345 /* Obtain handshake message of message type 'mt' (any if mt == -1),
346  * maximum acceptable body length 'max'.
347  * Read an entire handshake message.  Handshake messages arrive in
348  * fragments.
349  */
350 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
351         {
352         int i, al;
353         struct hm_header_st *msg_hdr;
354
355         /* s3->tmp is used to store messages that are unexpected, caused
356          * by the absence of an optional handshake message */
357         if (s->s3->tmp.reuse_message)
358                 {
359                 s->s3->tmp.reuse_message=0;
360                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
361                         {
362                         al=SSL_AD_UNEXPECTED_MESSAGE;
363                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
364                         goto f_err;
365                         }
366                 *ok=1;
367                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
368                 s->init_num = (int)s->s3->tmp.message_size;
369                 return s->init_num;
370                 }
371
372         msg_hdr = &s->d1->r_msg_hdr;
373         do
374                 {
375                 if ( msg_hdr->frag_off == 0)
376                         {
377                         /* s->d1->r_message_header.msg_len = 0; */
378                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
379                         }
380
381                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
382                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
383                         i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
384                         continue;
385                 else if ( i <= 0 && !*ok)
386                         return i;
387
388                 /* Note that s->init_sum is used as a counter summing
389                  * up fragments' lengths: as soon as they sum up to
390                  * handshake packet length, we assume we have got all
391                  * the fragments. Overlapping fragments would cause
392                  * premature termination, so we don't expect overlaps.
393                  * Well, handling overlaps would require something more
394                  * drastic. Indeed, as it is now there is no way to
395                  * tell if out-of-order fragment from the middle was
396                  * the last. '>=' is the best/least we can do to control
397                  * the potential damage caused by malformed overlaps. */
398                 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
399                         {
400                         unsigned char *p = (unsigned char *)s->init_buf->data;
401                         unsigned long msg_len = msg_hdr->msg_len;
402
403                         /* reconstruct message header as if it was
404                          * sent in single fragment */
405                         *(p++) = msg_hdr->type;
406                         l2n3(msg_len,p);
407                         s2n (msg_hdr->seq,p);
408                         l2n3(0,p);
409                         l2n3(msg_len,p);
410                         if (s->version != DTLS1_BAD_VER) {
411                                 p       -= DTLS1_HM_HEADER_LENGTH;
412                                 msg_len += DTLS1_HM_HEADER_LENGTH;
413                         }
414
415                         ssl3_finish_mac(s, p, msg_len);
416                         if (s->msg_callback)
417                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
418                                         p, msg_len,
419                                         s, s->msg_callback_arg);
420
421                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
422
423                         s->d1->handshake_read_seq++;
424                         /* we just read a handshake message from the other side:
425                          * this means that we don't need to retransmit of the
426                          * buffered messages.  
427                          * XDTLS: may be able clear out this
428                          * buffer a little sooner (i.e if an out-of-order
429                          * handshake message/record is received at the record
430                          * layer.  
431                          * XDTLS: exception is that the server needs to
432                          * know that change cipher spec and finished messages
433                          * have been received by the client before clearing this
434                          * buffer.  this can simply be done by waiting for the
435                          * first data  segment, but is there a better way?  */
436                         dtls1_clear_record_buffer(s);
437
438                         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
439                         return s->init_num;
440                         }
441                 else
442                         msg_hdr->frag_off = i;
443                 } while(1) ;
444
445 f_err:
446         ssl3_send_alert(s,SSL3_AL_FATAL,al);
447         *ok = 0;
448         return -1;
449         }
450
451
452 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
453         {
454         size_t frag_off,frag_len,msg_len;
455
456         msg_len  = msg_hdr->msg_len;
457         frag_off = msg_hdr->frag_off;
458         frag_len = msg_hdr->frag_len;
459
460         /* sanity checking */
461         if ( (frag_off+frag_len) > msg_len)
462                 {
463                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
464                 return SSL_AD_ILLEGAL_PARAMETER;
465                 }
466
467         if ( (frag_off+frag_len) > (unsigned long)max)
468                 {
469                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
470                 return SSL_AD_ILLEGAL_PARAMETER;
471                 }
472
473         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
474                 {
475                 /* msg_len is limited to 2^24, but is effectively checked
476                  * against max above */
477                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
478                         {
479                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
480                         return SSL_AD_INTERNAL_ERROR;
481                         }
482
483                 s->s3->tmp.message_size  = msg_len;
484                 s->d1->r_msg_hdr.msg_len = msg_len;
485                 s->s3->tmp.message_type  = msg_hdr->type;
486                 s->d1->r_msg_hdr.type    = msg_hdr->type;
487                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
488                 }
489         else if (msg_len != s->d1->r_msg_hdr.msg_len)
490                 {
491                 /* They must be playing with us! BTW, failure to enforce
492                  * upper limit would open possibility for buffer overrun. */
493                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
494                 return SSL_AD_ILLEGAL_PARAMETER;
495                 }
496
497         return 0; /* no error */
498         }
499
500
501 static int
502 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
503         {
504         /* (0) check whether the desired fragment is available
505          * if so:
506          * (1) copy over the fragment to s->init_buf->data[]
507          * (2) update s->init_num
508          */
509         pitem *item;
510         hm_fragment *frag;
511         int al;
512
513         *ok = 0;
514         item = pqueue_peek(s->d1->buffered_messages);
515         if ( item == NULL)
516                 return 0;
517
518         frag = (hm_fragment *)item->data;
519
520         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
521                 {
522                 unsigned long frag_len = frag->msg_header.frag_len;
523                 pqueue_pop(s->d1->buffered_messages);
524
525                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
526
527                 if (al==0) /* no alert */
528                         {
529                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
530                         memcpy(&p[frag->msg_header.frag_off],
531                                 frag->fragment,frag->msg_header.frag_len);
532                         }
533
534                 dtls1_hm_fragment_free(frag);
535                 pitem_free(item);
536
537                 if (al==0)
538                         {
539                         *ok = 1;
540                         return frag_len;
541                         }
542
543                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
544                 s->init_num = 0;
545                 *ok = 0;
546                 return -1;
547                 }
548         else
549                 return 0;
550         }
551
552
553 static int
554 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
555 {
556         int i=-1;
557         hm_fragment *frag = NULL;
558         pitem *item = NULL;
559         unsigned char seq64be[8];
560         unsigned long frag_len = msg_hdr->frag_len;
561
562         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
563                 goto err;
564
565         /* Try to find item in queue, to prevent duplicate entries */
566         memset(seq64be,0,sizeof(seq64be));
567         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
568         seq64be[7] = (unsigned char) msg_hdr->seq;
569         item = pqueue_find(s->d1->buffered_messages, seq64be);
570         
571         /* Discard the message if sequence number was already there, is
572          * too far in the future or the fragment is already in the queue */
573         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
574                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL)
575                 {
576                 unsigned char devnull [256];
577
578                 while (frag_len)
579                         {
580                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
581                                 devnull,
582                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
583                         if (i<=0) goto err;
584                         frag_len -= i;
585                         }
586                 }
587
588         if (frag_len)
589                 {
590                 frag = dtls1_hm_fragment_new(frag_len);
591                 if ( frag == NULL)
592                         goto err;
593
594                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
595
596                 /* read the body of the fragment (header has already been read */
597                 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
598                         frag->fragment,frag_len,0);
599                 if (i<=0 || (unsigned long)i!=frag_len)
600                         goto err;
601
602                 memset(seq64be,0,sizeof(seq64be));
603                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
604                 seq64be[7] = (unsigned char)(msg_hdr->seq);
605
606                 item = pitem_new(seq64be, frag);
607                 if ( item == NULL)
608                         goto err;
609
610                 pqueue_insert(s->d1->buffered_messages, item);
611                 }
612
613         return DTLS1_HM_FRAGMENT_RETRY;
614
615 err:
616         if ( frag != NULL) dtls1_hm_fragment_free(frag);
617         if ( item != NULL) OPENSSL_free(item);
618         *ok = 0;
619         return i;
620         }
621
622
623 static long
624 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
625         {
626         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
627         unsigned long l, frag_off, frag_len;
628         int i,al;
629         struct hm_header_st msg_hdr;
630
631         /* see if we have the required fragment already */
632         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
633                 {
634                 if (*ok)        s->init_num += frag_len;
635                 return frag_len;
636                 }
637
638         /* read handshake message header */
639         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
640                 DTLS1_HM_HEADER_LENGTH, 0);
641         if (i <= 0)     /* nbio, or an error */
642                 {
643                 s->rwstate=SSL_READING;
644                 *ok = 0;
645                 return i;
646                 }
647         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
648
649         /* parse the message fragment header */
650         dtls1_get_message_header(wire, &msg_hdr);
651
652         /* 
653          * if this is a future (or stale) message it gets buffered
654          * (or dropped)--no further processing at this time 
655          */
656         if ( msg_hdr.seq != s->d1->handshake_read_seq)
657                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
658
659         l = msg_hdr.msg_len;
660         frag_off = msg_hdr.frag_off;
661         frag_len = msg_hdr.frag_len;
662
663         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
664                 wire[0] == SSL3_MT_HELLO_REQUEST)
665                 {
666                 /* The server may always send 'Hello Request' messages --
667                  * we are doing a handshake anyway now, so ignore them
668                  * if their format is correct. Does not count for
669                  * 'Finished' MAC. */
670                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
671                         {
672                         if (s->msg_callback)
673                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
674                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
675                                         s->msg_callback_arg);
676                         
677                         s->init_num = 0;
678                         return dtls1_get_message_fragment(s, st1, stn,
679                                 max, ok);
680                         }
681                 else /* Incorrectly formated Hello request */
682                         {
683                         al=SSL_AD_UNEXPECTED_MESSAGE;
684                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
685                         goto f_err;
686                         }
687                 }
688
689         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
690                 goto f_err;
691
692         /* XDTLS:  ressurect this when restart is in place */
693         s->state=stn;
694
695         if ( frag_len > 0)
696                 {
697                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
698
699                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
700                         &p[frag_off],frag_len,0);
701                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
702                 if (i <= 0)
703                         {
704                         s->rwstate=SSL_READING;
705                         *ok = 0;
706                         return i;
707                         }
708                 }
709         else
710                 i = 0;
711
712         /* XDTLS:  an incorrectly formatted fragment should cause the 
713          * handshake to fail */
714         OPENSSL_assert(i == (int)frag_len);
715
716         *ok = 1;
717
718         /* Note that s->init_num is *not* used as current offset in
719          * s->init_buf->data, but as a counter summing up fragments'
720          * lengths: as soon as they sum up to handshake packet
721          * length, we assume we have got all the fragments. */
722         s->init_num += frag_len;
723         return frag_len;
724
725 f_err:
726         ssl3_send_alert(s,SSL3_AL_FATAL,al);
727         s->init_num = 0;
728
729         *ok=0;
730         return(-1);
731         }
732
733 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
734         {
735         unsigned char *p,*d;
736         int i;
737         unsigned long l;
738
739         if (s->state == a)
740                 {
741                 d=(unsigned char *)s->init_buf->data;
742                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
743
744                 i=s->method->ssl3_enc->final_finish_mac(s,
745                         sender,slen,s->s3->tmp.finish_md);
746                 s->s3->tmp.finish_md_len = i;
747                 memcpy(p, s->s3->tmp.finish_md, i);
748                 p+=i;
749                 l=i;
750
751 #ifdef OPENSSL_SYS_WIN16
752                 /* MSVC 1.5 does not clear the top bytes of the word unless
753                  * I do this.
754                  */
755                 l&=0xffff;
756 #endif
757
758                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
759                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
760                 s->init_off=0;
761
762                 /* buffer the message to handle re-xmits */
763                 dtls1_buffer_message(s, 0);
764
765                 s->state=b;
766                 }
767
768         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
769         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
770         }
771
772 /* for these 2 messages, we need to
773  * ssl->enc_read_ctx                    re-init
774  * ssl->s3->read_sequence               zero
775  * ssl->s3->read_mac_secret             re-init
776  * ssl->session->read_sym_enc           assign
777  * ssl->session->read_compression       assign
778  * ssl->session->read_hash              assign
779  */
780 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
781         { 
782         unsigned char *p;
783
784         if (s->state == a)
785                 {
786                 p=(unsigned char *)s->init_buf->data;
787                 *p++=SSL3_MT_CCS;
788                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
789                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
790
791                 if (s->version == DTLS1_BAD_VER) {
792                         s->d1->next_handshake_write_seq++;
793                         s2n(s->d1->handshake_write_seq,p);
794                         s->init_num+=2;
795                 }
796
797                 s->init_off=0;
798
799                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
800                         s->d1->handshake_write_seq, 0, 0);
801
802                 /* buffer the message to handle re-xmits */
803                 dtls1_buffer_message(s, 1);
804
805                 s->state=b;
806                 }
807
808         /* SSL3_ST_CW_CHANGE_B */
809         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
810         }
811
812 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
813         {
814         unsigned char *p;
815         int n,i;
816         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
817         BUF_MEM *buf;
818         X509_STORE_CTX xs_ctx;
819         X509_OBJECT obj;
820
821         /* TLSv1 sends a chain with nothing in it, instead of an alert */
822         buf=s->init_buf;
823         if (!BUF_MEM_grow_clean(buf,10))
824                 {
825                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
826                 return(0);
827                 }
828         if (x != NULL)
829                 {
830                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
831                         {
832                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
833                         return(0);
834                         }
835
836                 for (;;)
837                         {
838                         n=i2d_X509(x,NULL);
839                         if (!BUF_MEM_grow_clean(buf,(n+l+3)))
840                                 {
841                                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
842                                 return(0);
843                                 }
844                         p=(unsigned char *)&(buf->data[l]);
845                         l2n3(n,p);
846                         i2d_X509(x,&p);
847                         l+=n+3;
848                         if (X509_NAME_cmp(X509_get_subject_name(x),
849                                 X509_get_issuer_name(x)) == 0) break;
850
851                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
852                                 X509_get_issuer_name(x),&obj);
853                         if (i <= 0) break;
854                         x=obj.data.x509;
855                         /* Count is one too high since the X509_STORE_get uped the
856                          * ref count */
857                         X509_free(x);
858                         }
859
860                 X509_STORE_CTX_cleanup(&xs_ctx);
861                 }
862
863         /* Thawte special :-) */
864         if (s->ctx->extra_certs != NULL)
865         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
866                 {
867                 x=sk_X509_value(s->ctx->extra_certs,i);
868                 n=i2d_X509(x,NULL);
869                 if (!BUF_MEM_grow_clean(buf,(n+l+3)))
870                         {
871                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
872                         return(0);
873                         }
874                 p=(unsigned char *)&(buf->data[l]);
875                 l2n3(n,p);
876                 i2d_X509(x,&p);
877                 l+=n+3;
878                 }
879
880         l-= (3 + DTLS1_HM_HEADER_LENGTH);
881
882         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
883         l2n3(l,p);
884         l+=3;
885         p=(unsigned char *)&(buf->data[0]);
886         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
887
888         l+=DTLS1_HM_HEADER_LENGTH;
889         return(l);
890         }
891
892 int dtls1_read_failed(SSL *s, int code)
893         {
894         DTLS1_STATE *state;
895         int send_alert = 0;
896
897         if ( code > 0)
898                 {
899                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
900                 return 1;
901                 }
902
903         if (!dtls1_is_timer_expired(s))
904                 {
905                 /* not a timeout, none of our business, 
906                    let higher layers handle this.  in fact it's probably an error */
907                 return code;
908                 }
909
910         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
911                 {
912                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
913                 return code;
914                 }
915
916         dtls1_double_timeout(s);
917         state = s->d1;
918         state->timeout.num_alerts++;
919         if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
920                 {
921                 /* fail the connection, enough alerts have been sent */
922                 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
923                 return 0;
924                 }
925
926         state->timeout.read_timeouts++;
927         if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
928                 {
929                 send_alert = 1;
930                 state->timeout.read_timeouts = 1;
931                 }
932
933
934 #if 0 /* for now, each alert contains only one record number */
935         item = pqueue_peek(state->rcvd_records);
936         if ( item )
937                 {
938                 /* send an alert immediately for all the missing records */
939                 }
940         else
941 #endif
942
943 #if 0  /* no more alert sending, just retransmit the last set of messages */
944                 if ( send_alert)
945                         ssl3_send_alert(s,SSL3_AL_WARNING,
946                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
947 #endif
948
949         return dtls1_retransmit_buffered_messages(s) ;
950         }
951
952 int
953 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
954         {
955         /* The index of the retransmission queue actually is the message sequence number,
956          * since the queue only contains messages of a single handshake. However, the
957          * ChangeCipherSpec has no message sequence number and so using only the sequence
958          * will result in the CCS and Finished having the same index. To prevent this,
959          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
960          * This does not only differ CSS and Finished, it also maintains the order of the
961          * index (important for priority queues) and fits in the unsigned short variable.
962          */     
963         return seq * 2 - is_ccs;
964         }
965
966 int
967 dtls1_retransmit_buffered_messages(SSL *s)
968         {
969         pqueue sent = s->d1->sent_messages;
970         piterator iter;
971         pitem *item;
972         hm_fragment *frag;
973         int found = 0;
974
975         iter = pqueue_iterator(sent);
976
977         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
978                 {
979                 frag = (hm_fragment *)item->data;
980                         if ( dtls1_retransmit_message(s,
981                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
982                                 0, &found) <= 0 && found)
983                         {
984                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
985                         return -1;
986                         }
987                 }
988
989         return 1;
990         }
991
992 int
993 dtls1_buffer_message(SSL *s, int is_ccs)
994         {
995         pitem *item;
996         hm_fragment *frag;
997         unsigned char seq64be[8];
998
999         /* this function is called immediately after a message has 
1000          * been serialized */
1001         OPENSSL_assert(s->init_off == 0);
1002
1003         frag = dtls1_hm_fragment_new(s->init_num);
1004
1005         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1006
1007         if ( is_ccs)
1008                 {
1009                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1010                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1011                 }
1012         else
1013                 {
1014                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1015                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1016                 }
1017
1018         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1019         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1020         frag->msg_header.type = s->d1->w_msg_hdr.type;
1021         frag->msg_header.frag_off = 0;
1022         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1023         frag->msg_header.is_ccs = is_ccs;
1024
1025         /* save current state*/
1026         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1027         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1028         frag->msg_header.saved_retransmit_state.compress = s->compress;
1029         frag->msg_header.saved_retransmit_state.session = s->session;
1030         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1031         
1032         memset(seq64be,0,sizeof(seq64be));
1033         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1034                                                                                                                   frag->msg_header.is_ccs)>>8);
1035         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1036                                                                                                                   frag->msg_header.is_ccs));
1037
1038         item = pitem_new(seq64be, frag);
1039         if ( item == NULL)
1040                 {
1041                 dtls1_hm_fragment_free(frag);
1042                 return 0;
1043                 }
1044
1045 #if 0
1046         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1047         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1048         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1049 #endif
1050
1051         pqueue_insert(s->d1->sent_messages, item);
1052         return 1;
1053         }
1054
1055 int
1056 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1057         int *found)
1058         {
1059         int ret;
1060         /* XDTLS: for now assuming that read/writes are blocking */
1061         pitem *item;
1062         hm_fragment *frag ;
1063         unsigned long header_length;
1064         unsigned char seq64be[8];
1065         struct dtls1_retransmit_state saved_state;
1066         unsigned char save_write_sequence[8];
1067
1068         /*
1069           OPENSSL_assert(s->init_num == 0);
1070           OPENSSL_assert(s->init_off == 0);
1071          */
1072
1073         /* XDTLS:  the requested message ought to be found, otherwise error */
1074         memset(seq64be,0,sizeof(seq64be));
1075         seq64be[6] = (unsigned char)(seq>>8);
1076         seq64be[7] = (unsigned char)seq;
1077
1078         item = pqueue_find(s->d1->sent_messages, seq64be);
1079         if ( item == NULL)
1080                 {
1081                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1082                 *found = 0;
1083                 return 0;
1084                 }
1085
1086         *found = 1;
1087         frag = (hm_fragment *)item->data;
1088
1089         if ( frag->msg_header.is_ccs)
1090                 header_length = DTLS1_CCS_HEADER_LENGTH;
1091         else
1092                 header_length = DTLS1_HM_HEADER_LENGTH;
1093
1094         memcpy(s->init_buf->data, frag->fragment, 
1095                 frag->msg_header.msg_len + header_length);
1096                 s->init_num = frag->msg_header.msg_len + header_length;
1097
1098         dtls1_set_message_header_int(s, frag->msg_header.type, 
1099                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1100                 frag->msg_header.frag_len);
1101
1102         /* save current state */
1103         saved_state.enc_write_ctx = s->enc_write_ctx;
1104         saved_state.write_hash = s->write_hash;
1105         saved_state.compress = s->compress;
1106         saved_state.session = s->session;
1107         saved_state.epoch = s->d1->w_epoch;
1108         saved_state.epoch = s->d1->w_epoch;
1109         
1110         s->d1->retransmitting = 1;
1111         
1112         /* restore state in which the message was originally sent */
1113         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1114         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1115         s->compress = frag->msg_header.saved_retransmit_state.compress;
1116         s->session = frag->msg_header.saved_retransmit_state.session;
1117         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1118         
1119         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1120         {
1121                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1122                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1123         }
1124         
1125         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1126                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1127         
1128         /* restore current state */
1129         s->enc_write_ctx = saved_state.enc_write_ctx;
1130         s->write_hash = saved_state.write_hash;
1131         s->compress = saved_state.compress;
1132         s->session = saved_state.session;
1133         s->d1->w_epoch = saved_state.epoch;
1134         
1135         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1136         {
1137                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1138                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1139         }
1140
1141         s->d1->retransmitting = 0;
1142
1143         (void)BIO_flush(SSL_get_wbio(s));
1144         return ret;
1145         }
1146
1147 /* call this function when the buffered messages are no longer needed */
1148 void
1149 dtls1_clear_record_buffer(SSL *s)
1150         {
1151         pitem *item;
1152
1153         for(item = pqueue_pop(s->d1->sent_messages);
1154                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1155                 {
1156                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1157                 pitem_free(item);
1158                 }
1159         }
1160
1161
1162 unsigned char *
1163 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1164                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1165         {
1166         if ( frag_off == 0)
1167                 {
1168                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1169                 s->d1->next_handshake_write_seq++;
1170                 }
1171
1172         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1173                 frag_off, frag_len);
1174
1175         return p += DTLS1_HM_HEADER_LENGTH;
1176         }
1177
1178
1179 /* don't actually do the writing, wait till the MTU has been retrieved */
1180 static void
1181 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1182                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1183                             unsigned long frag_len)
1184         {
1185         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1186
1187         msg_hdr->type = mt;
1188         msg_hdr->msg_len = len;
1189         msg_hdr->seq = seq_num;
1190         msg_hdr->frag_off = frag_off;
1191         msg_hdr->frag_len = frag_len;
1192         }
1193
1194 static void
1195 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1196                         unsigned long frag_len)
1197         {
1198         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1199
1200         msg_hdr->frag_off = frag_off;
1201         msg_hdr->frag_len = frag_len;
1202         }
1203
1204 static unsigned char *
1205 dtls1_write_message_header(SSL *s, unsigned char *p)
1206         {
1207         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1208
1209         *p++ = msg_hdr->type;
1210         l2n3(msg_hdr->msg_len, p);
1211
1212         s2n(msg_hdr->seq, p);
1213         l2n3(msg_hdr->frag_off, p);
1214         l2n3(msg_hdr->frag_len, p);
1215
1216         return p;
1217         }
1218
1219 static unsigned int 
1220 dtls1_min_mtu(void)
1221         {
1222         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1223                 sizeof(g_probable_mtu[0])) - 1]);
1224         }
1225
1226 static unsigned int 
1227 dtls1_guess_mtu(unsigned int curr_mtu)
1228         {
1229         unsigned int i;
1230
1231         if ( curr_mtu == 0 )
1232                 return g_probable_mtu[0] ;
1233
1234         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1235                 if ( curr_mtu > g_probable_mtu[i])
1236                         return g_probable_mtu[i];
1237
1238         return curr_mtu;
1239         }
1240
1241 void
1242 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1243         {
1244         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1245         msg_hdr->type = *(data++);
1246         n2l3(data, msg_hdr->msg_len);
1247
1248         n2s(data, msg_hdr->seq);
1249         n2l3(data, msg_hdr->frag_off);
1250         n2l3(data, msg_hdr->frag_len);
1251         }
1252
1253 void
1254 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1255         {
1256         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1257
1258         ccs_hdr->type = *(data++);
1259         }