DTLS fixes for signed/unsigned issues
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
162         unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164         unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
167         unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
169         long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173         {
174         hm_fragment *frag = NULL;
175         unsigned char *buf = NULL;
176         unsigned char *bitmask = NULL;
177
178         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179         if ( frag == NULL)
180                 return NULL;
181
182         if (frag_len)
183                 {
184                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185                 if ( buf == NULL)
186                         {
187                         OPENSSL_free(frag);
188                         return NULL;
189                         }
190                 }
191
192         /* zero length fragment gets zero frag->fragment */
193         frag->fragment = buf;
194
195         /* Initialize reassembly bitmask if necessary */
196         if (reassembly)
197                 {
198                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199                 if (bitmask == NULL)
200                         {
201                         if (buf != NULL) OPENSSL_free(buf);
202                         OPENSSL_free(frag);
203                         return NULL;
204                         }
205                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206                 }
207
208         frag->reassembly = bitmask;
209
210         return frag;
211         }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214         {
215
216         if (frag->msg_header.is_ccs)
217                 {
218                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220                 }
221         if (frag->fragment) OPENSSL_free(frag->fragment);
222         if (frag->reassembly) OPENSSL_free(frag->reassembly);
223         OPENSSL_free(frag);
224         }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228         if(s->d1->link_mtu)
229                 {
230                 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231                 s->d1->link_mtu = 0;
232                 }
233
234         /* AHA!  Figure out the MTU, and stick to the right size */
235         if (s->d1->mtu < dtls1_min_mtu(s))
236                 {
237                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238                         {
239                         s->d1->mtu =
240                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242                         /* I've seen the kernel return bogus numbers when it doesn't know
243                          * (initial write), so just make sure we have a reasonable number */
244                         if (s->d1->mtu < dtls1_min_mtu(s))
245                                 {
246                                 /* Set to min mtu */
247                                 s->d1->mtu = dtls1_min_mtu(s);
248                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249                                         s->d1->mtu, NULL);
250                                 }
251                         }
252                 else
253                         return 0;
254                 }
255         return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260         {
261         int ret;
262         unsigned int curr_mtu;
263         int retry = 1;
264         unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266         if(!dtls1_query_mtu(s))
267                 return -1;
268
269         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s));  /* should have something reasonable now */
270
271         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
272                 OPENSSL_assert(s->init_num == 
273                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275         if (s->write_hash)
276                 mac_size = EVP_MD_CTX_size(s->write_hash);
277         else
278                 mac_size = 0;
279
280         if (s->enc_write_ctx && 
281                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
282                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
283         else
284                 blocksize = 0;
285
286         frag_off = 0;
287         /* s->init_num shouldn't ever be < 0...but just in case */
288         while( s->init_num > 0)
289                 {
290                 used_len = BIO_wpending(SSL_get_wbio(s)) +  DTLS1_RT_HEADER_LENGTH
291                         + mac_size + blocksize;
292                 if(s->d1->mtu > used_len)
293                         curr_mtu = s->d1->mtu - used_len;
294                 else
295                         curr_mtu = 0;
296
297                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298                         {
299                         /* grr.. we could get an error if MTU picked was wrong */
300                         ret = BIO_flush(SSL_get_wbio(s));
301                         if ( ret <= 0)
302                                 return ret;
303                         used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
304                         if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
305                                 curr_mtu = s->d1->mtu - used_len;
306                         else
307                                 /* Shouldn't happen */
308                                 return -1;
309                         }
310
311                 /* We just checked that s->init_num > 0 so this cast should be safe */
312                 if (((unsigned int)s->init_num) > curr_mtu)
313                         len = curr_mtu;
314                 else
315                         len = s->init_num;
316
317                 /* Shouldn't ever happen */
318                 if(len > INT_MAX)
319                         len = INT_MAX;
320
321                 /* XDTLS: this function is too long.  split out the CCS part */
322                 if ( type == SSL3_RT_HANDSHAKE)
323                         {
324                         if ( s->init_off != 0)
325                                 {
326                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
327                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
328                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
329
330                                 /* We just checked that s->init_num > 0 so this cast should be safe */
331                                 if (((unsigned int)s->init_num) > curr_mtu)
332                                         len = curr_mtu;
333                                 else
334                                         len = s->init_num;
335                                 }
336
337                         /* Shouldn't ever happen */
338                         if(len > INT_MAX)
339                                 len = INT_MAX;
340
341                         if ( len < DTLS1_HM_HEADER_LENGTH )
342                                 {
343                                 /*
344                                  * len is so small that we really can't do anything sensible
345                                  * so fail
346                                  */
347                                 return -1;
348                                 }
349                         dtls1_fix_message_header(s, frag_off, 
350                                 len - DTLS1_HM_HEADER_LENGTH);
351
352                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
353                         }
354
355                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
356                         len);
357                 if (ret < 0)
358                         {
359                         /* might need to update MTU here, but we don't know
360                          * which previous packet caused the failure -- so can't
361                          * really retransmit anything.  continue as if everything
362                          * is fine and wait for an alert to handle the
363                          * retransmit 
364                          */
365                         if ( retry && BIO_ctrl(SSL_get_wbio(s),
366                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
367                                 {
368                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
369                                         {
370                                         if(!dtls1_query_mtu(s))
371                                                 return -1;
372                                         /* Have one more go */
373                                         retry = 0;
374                                         }
375                                 else
376                                         return -1;
377                                 }
378                         else
379                                 {
380                                 return(-1);
381                                 }
382                         }
383                 else
384                         {
385
386                         /* bad if this assert fails, only part of the handshake
387                          * message got sent.  but why would this happen? */
388                         OPENSSL_assert(len == (unsigned int)ret);
389
390                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
391                                 {
392                                 /* should not be done for 'Hello Request's, but in that case
393                                  * we'll ignore the result anyway */
394                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
395                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
396                                 int xlen;
397
398                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
399                                         {
400                                         /* reconstruct message header is if it
401                                          * is being sent in single fragment */
402                                         *p++ = msg_hdr->type;
403                                         l2n3(msg_hdr->msg_len,p);
404                                         s2n (msg_hdr->seq,p);
405                                         l2n3(0,p);
406                                         l2n3(msg_hdr->msg_len,p);
407                                         p  -= DTLS1_HM_HEADER_LENGTH;
408                                         xlen = ret;
409                                         }
410                                 else
411                                         {
412                                         p  += DTLS1_HM_HEADER_LENGTH;
413                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
414                                         }
415
416                                 ssl3_finish_mac(s, p, xlen);
417                                 }
418
419                         if (ret == s->init_num)
420                                 {
421                                 if (s->msg_callback)
422                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
423                                                 (size_t)(s->init_off + s->init_num), s, 
424                                                 s->msg_callback_arg);
425
426                                 s->init_off = 0;  /* done writing this message */
427                                 s->init_num = 0;
428
429                                 return(1);
430                                 }
431                         s->init_off+=ret;
432                         s->init_num-=ret;
433                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
434                         }
435                 }
436         return(0);
437         }
438
439
440 /* Obtain handshake message of message type 'mt' (any if mt == -1),
441  * maximum acceptable body length 'max'.
442  * Read an entire handshake message.  Handshake messages arrive in
443  * fragments.
444  */
445 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
446         {
447         int i, al;
448         struct hm_header_st *msg_hdr;
449         unsigned char *p;
450         unsigned long msg_len;
451
452         /* s3->tmp is used to store messages that are unexpected, caused
453          * by the absence of an optional handshake message */
454         if (s->s3->tmp.reuse_message)
455                 {
456                 s->s3->tmp.reuse_message=0;
457                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
458                         {
459                         al=SSL_AD_UNEXPECTED_MESSAGE;
460                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
461                         goto f_err;
462                         }
463                 *ok=1;
464                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
465                 s->init_num = (int)s->s3->tmp.message_size;
466                 return s->init_num;
467                 }
468
469         msg_hdr = &s->d1->r_msg_hdr;
470         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
471
472 again:
473         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
474         if ( i == DTLS1_HM_BAD_FRAGMENT ||
475                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
476                 goto again;
477         else if ( i <= 0 && !*ok)
478                 return i;
479
480         p = (unsigned char *)s->init_buf->data;
481         msg_len = msg_hdr->msg_len;
482
483         /* reconstruct message header */
484         *(p++) = msg_hdr->type;
485         l2n3(msg_len,p);
486         s2n (msg_hdr->seq,p);
487         l2n3(0,p);
488         l2n3(msg_len,p);
489         if (s->version != DTLS1_BAD_VER) {
490                 p       -= DTLS1_HM_HEADER_LENGTH;
491                 msg_len += DTLS1_HM_HEADER_LENGTH;
492         }
493
494         ssl3_finish_mac(s, p, msg_len);
495         if (s->msg_callback)
496                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
497                         p, msg_len,
498                         s, s->msg_callback_arg);
499
500         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
501
502         /* Don't change sequence numbers while listening */
503         if (!s->d1->listen)
504                 s->d1->handshake_read_seq++;
505
506         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
507         return s->init_num;
508
509 f_err:
510         ssl3_send_alert(s,SSL3_AL_FATAL,al);
511         *ok = 0;
512         return -1;
513         }
514
515
516 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
517         {
518         size_t frag_off,frag_len,msg_len;
519
520         msg_len  = msg_hdr->msg_len;
521         frag_off = msg_hdr->frag_off;
522         frag_len = msg_hdr->frag_len;
523
524         /* sanity checking */
525         if ( (frag_off+frag_len) > msg_len)
526                 {
527                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
528                 return SSL_AD_ILLEGAL_PARAMETER;
529                 }
530
531         if ( (frag_off+frag_len) > (unsigned long)max)
532                 {
533                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
534                 return SSL_AD_ILLEGAL_PARAMETER;
535                 }
536
537         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
538                 {
539                 /* msg_len is limited to 2^24, but is effectively checked
540                  * against max above */
541                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
542                         {
543                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
544                         return SSL_AD_INTERNAL_ERROR;
545                         }
546
547                 s->s3->tmp.message_size  = msg_len;
548                 s->d1->r_msg_hdr.msg_len = msg_len;
549                 s->s3->tmp.message_type  = msg_hdr->type;
550                 s->d1->r_msg_hdr.type    = msg_hdr->type;
551                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
552                 }
553         else if (msg_len != s->d1->r_msg_hdr.msg_len)
554                 {
555                 /* They must be playing with us! BTW, failure to enforce
556                  * upper limit would open possibility for buffer overrun. */
557                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
558                 return SSL_AD_ILLEGAL_PARAMETER;
559                 }
560
561         return 0; /* no error */
562         }
563
564
565 static int
566 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
567         {
568         /* (0) check whether the desired fragment is available
569          * if so:
570          * (1) copy over the fragment to s->init_buf->data[]
571          * (2) update s->init_num
572          */
573         pitem *item;
574         hm_fragment *frag;
575         int al;
576
577         *ok = 0;
578         item = pqueue_peek(s->d1->buffered_messages);
579         if ( item == NULL)
580                 return 0;
581
582         frag = (hm_fragment *)item->data;
583         
584         /* Don't return if reassembly still in progress */
585         if (frag->reassembly != NULL)
586                 return 0;
587
588         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
589                 {
590                 unsigned long frag_len = frag->msg_header.frag_len;
591                 pqueue_pop(s->d1->buffered_messages);
592
593                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
594
595                 if (al==0) /* no alert */
596                         {
597                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
598                         memcpy(&p[frag->msg_header.frag_off],
599                                 frag->fragment,frag->msg_header.frag_len);
600                         }
601
602                 dtls1_hm_fragment_free(frag);
603                 pitem_free(item);
604
605                 if (al==0)
606                         {
607                         *ok = 1;
608                         return frag_len;
609                         }
610
611                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
612                 s->init_num = 0;
613                 *ok = 0;
614                 return -1;
615                 }
616         else
617                 return 0;
618         }
619
620 /* dtls1_max_handshake_message_len returns the maximum number of bytes
621  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
622  * be greater if the maximum certificate list size requires it. */
623 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
624         {
625         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
626         if (max_len < (unsigned long)s->max_cert_list)
627                 return s->max_cert_list;
628         return max_len;
629         }
630
631 static int
632 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
633         {
634         hm_fragment *frag = NULL;
635         pitem *item = NULL;
636         int i = -1, is_complete;
637         unsigned char seq64be[8];
638         unsigned long frag_len = msg_hdr->frag_len;
639
640         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
641             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
642                 goto err;
643
644         if (frag_len == 0)
645                 return DTLS1_HM_FRAGMENT_RETRY;
646
647         /* Try to find item in queue */
648         memset(seq64be,0,sizeof(seq64be));
649         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
650         seq64be[7] = (unsigned char) msg_hdr->seq;
651         item = pqueue_find(s->d1->buffered_messages, seq64be);
652
653         if (item == NULL)
654                 {
655                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
656                 if ( frag == NULL)
657                         goto err;
658                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
659                 frag->msg_header.frag_len = frag->msg_header.msg_len;
660                 frag->msg_header.frag_off = 0;
661                 }
662         else
663                 {
664                 frag = (hm_fragment*) item->data;
665                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
666                         {
667                         item = NULL;
668                         frag = NULL;
669                         goto err;
670                         }
671                 }
672
673
674         /* If message is already reassembled, this must be a
675          * retransmit and can be dropped. In this case item != NULL and so frag
676          * does not need to be freed.
677          */
678         if (frag->reassembly == NULL)
679                 {
680                 unsigned char devnull [256];
681
682                 while (frag_len)
683                         {
684                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
685                                 devnull,
686                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
687                         if (i<=0) goto err;
688                         frag_len -= i;
689                         }
690                 return DTLS1_HM_FRAGMENT_RETRY;
691                 }
692
693         /* read the body of the fragment (header has already been read */
694         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
695                 frag->fragment + msg_hdr->frag_off,frag_len,0);
696         if ((unsigned long)i!=frag_len)
697                 i=-1;
698         if (i<=0)
699                 goto err;
700
701         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
702                             (long)(msg_hdr->frag_off + frag_len));
703
704         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
705                                    is_complete);
706
707         if (is_complete)
708                 {
709                 OPENSSL_free(frag->reassembly);
710                 frag->reassembly = NULL;
711                 }
712
713         if (item == NULL)
714                 {
715                 item = pitem_new(seq64be, frag);
716                 if (item == NULL)
717                         {
718                         i = -1;
719                         goto err;
720                         }
721
722                 item = pqueue_insert(s->d1->buffered_messages, item);
723                 /* pqueue_insert fails iff a duplicate item is inserted.
724                  * However, |item| cannot be a duplicate. If it were,
725                  * |pqueue_find|, above, would have returned it and control
726                  * would never have reached this branch. */
727                 OPENSSL_assert(item != NULL);
728                 }
729
730         return DTLS1_HM_FRAGMENT_RETRY;
731
732 err:
733         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
734         *ok = 0;
735         return i;
736         }
737
738
739 static int
740 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
741 {
742         int i=-1;
743         hm_fragment *frag = NULL;
744         pitem *item = NULL;
745         unsigned char seq64be[8];
746         unsigned long frag_len = msg_hdr->frag_len;
747
748         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
749                 goto err;
750
751         /* Try to find item in queue, to prevent duplicate entries */
752         memset(seq64be,0,sizeof(seq64be));
753         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
754         seq64be[7] = (unsigned char) msg_hdr->seq;
755         item = pqueue_find(s->d1->buffered_messages, seq64be);
756
757         /* If we already have an entry and this one is a fragment,
758          * don't discard it and rather try to reassemble it.
759          */
760         if (item != NULL && frag_len != msg_hdr->msg_len)
761                 item = NULL;
762
763         /* Discard the message if sequence number was already there, is
764          * too far in the future, already in the queue or if we received
765          * a FINISHED before the SERVER_HELLO, which then must be a stale
766          * retransmit.
767          */
768         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
769                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
770                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
771                 {
772                 unsigned char devnull [256];
773
774                 while (frag_len)
775                         {
776                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
777                                 devnull,
778                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
779                         if (i<=0) goto err;
780                         frag_len -= i;
781                         }
782                 }
783         else
784                 {
785                 if (frag_len != msg_hdr->msg_len)
786                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
787
788                 if (frag_len > dtls1_max_handshake_message_len(s))
789                         goto err;
790
791                 frag = dtls1_hm_fragment_new(frag_len, 0);
792                 if ( frag == NULL)
793                         goto err;
794
795                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
796
797                 if (frag_len)
798                         {
799                         /* read the body of the fragment (header has already been read */
800                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
801                                 frag->fragment,frag_len,0);
802                         if ((unsigned long)i!=frag_len)
803                                 i = -1;
804                         if (i<=0)
805                                 goto err;
806                         }
807
808                 item = pitem_new(seq64be, frag);
809                 if ( item == NULL)
810                         goto err;
811
812                 item = pqueue_insert(s->d1->buffered_messages, item);
813                 /* pqueue_insert fails iff a duplicate item is inserted.
814                  * However, |item| cannot be a duplicate. If it were,
815                  * |pqueue_find|, above, would have returned it. Then, either
816                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
817                  * to NULL and it will have been processed with
818                  * |dtls1_reassemble_fragment|, above, or the record will have
819                  * been discarded. */
820                 OPENSSL_assert(item != NULL);
821                 }
822
823         return DTLS1_HM_FRAGMENT_RETRY;
824
825 err:
826         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
827         *ok = 0;
828         return i;
829         }
830
831
832 static long
833 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
834         {
835         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
836         unsigned long len, frag_off, frag_len;
837         int i,al;
838         struct hm_header_st msg_hdr;
839
840         redo:
841         /* see if we have the required fragment already */
842         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
843                 {
844                 if (*ok)        s->init_num = frag_len;
845                 return frag_len;
846                 }
847
848         /* read handshake message header */
849         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
850                 DTLS1_HM_HEADER_LENGTH, 0);
851         if (i <= 0)     /* nbio, or an error */
852                 {
853                 s->rwstate=SSL_READING;
854                 *ok = 0;
855                 return i;
856                 }
857         /* Handshake fails if message header is incomplete */
858         if (i != DTLS1_HM_HEADER_LENGTH)
859                 {
860                 al=SSL_AD_UNEXPECTED_MESSAGE;
861                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
862                 goto f_err;
863                 }
864
865         /* parse the message fragment header */
866         dtls1_get_message_header(wire, &msg_hdr);
867
868         /* 
869          * if this is a future (or stale) message it gets buffered
870          * (or dropped)--no further processing at this time
871          * While listening, we accept seq 1 (ClientHello with cookie)
872          * although we're still expecting seq 0 (ClientHello)
873          */
874         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
875                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
876
877         len = msg_hdr.msg_len;
878         frag_off = msg_hdr.frag_off;
879         frag_len = msg_hdr.frag_len;
880
881         if (frag_len && frag_len < len)
882                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
883
884         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
885                 wire[0] == SSL3_MT_HELLO_REQUEST)
886                 {
887                 /* The server may always send 'Hello Request' messages --
888                  * we are doing a handshake anyway now, so ignore them
889                  * if their format is correct. Does not count for
890                  * 'Finished' MAC. */
891                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
892                         {
893                         if (s->msg_callback)
894                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
895                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
896                                         s->msg_callback_arg);
897                         
898                         s->init_num = 0;
899                         goto redo;
900                         }
901                 else /* Incorrectly formated Hello request */
902                         {
903                         al=SSL_AD_UNEXPECTED_MESSAGE;
904                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
905                         goto f_err;
906                         }
907                 }
908
909         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
910                 goto f_err;
911
912         /* XDTLS:  ressurect this when restart is in place */
913         s->state=stn;
914
915         if ( frag_len > 0)
916                 {
917                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
918
919                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
920                         &p[frag_off],frag_len,0);
921                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
922                 if (i <= 0)
923                         {
924                         s->rwstate=SSL_READING;
925                         *ok = 0;
926                         return i;
927                         }
928                 }
929         else
930                 i = 0;
931
932         /* XDTLS:  an incorrectly formatted fragment should cause the 
933          * handshake to fail */
934         if (i != (int)frag_len)
935                 {
936                 al=SSL3_AD_ILLEGAL_PARAMETER;
937                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
938                 goto f_err;
939                 }
940
941         *ok = 1;
942
943         /* Note that s->init_num is *not* used as current offset in
944          * s->init_buf->data, but as a counter summing up fragments'
945          * lengths: as soon as they sum up to handshake packet
946          * length, we assume we have got all the fragments. */
947         s->init_num = frag_len;
948         return frag_len;
949
950 f_err:
951         ssl3_send_alert(s,SSL3_AL_FATAL,al);
952         s->init_num = 0;
953
954         *ok=0;
955         return(-1);
956         }
957
958 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
959         {
960         unsigned char *p,*d;
961         int i;
962         unsigned long l;
963
964         if (s->state == a)
965                 {
966                 d=(unsigned char *)s->init_buf->data;
967                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
968
969                 i=s->method->ssl3_enc->final_finish_mac(s,
970                         sender,slen,s->s3->tmp.finish_md);
971                 s->s3->tmp.finish_md_len = i;
972                 memcpy(p, s->s3->tmp.finish_md, i);
973                 p+=i;
974                 l=i;
975
976         /* Copy the finished so we can use it for
977          * renegotiation checks
978          */
979         if(s->type == SSL_ST_CONNECT)
980                 {
981                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
982                 memcpy(s->s3->previous_client_finished, 
983                        s->s3->tmp.finish_md, i);
984                 s->s3->previous_client_finished_len=i;
985                 }
986         else
987                 {
988                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
989                 memcpy(s->s3->previous_server_finished, 
990                        s->s3->tmp.finish_md, i);
991                 s->s3->previous_server_finished_len=i;
992                 }
993
994 #ifdef OPENSSL_SYS_WIN16
995                 /* MSVC 1.5 does not clear the top bytes of the word unless
996                  * I do this.
997                  */
998                 l&=0xffff;
999 #endif
1000
1001                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
1002                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
1003                 s->init_off=0;
1004
1005                 /* buffer the message to handle re-xmits */
1006                 dtls1_buffer_message(s, 0);
1007
1008                 s->state=b;
1009                 }
1010
1011         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1012         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1013         }
1014
1015 /* for these 2 messages, we need to
1016  * ssl->enc_read_ctx                    re-init
1017  * ssl->s3->read_sequence               zero
1018  * ssl->s3->read_mac_secret             re-init
1019  * ssl->session->read_sym_enc           assign
1020  * ssl->session->read_compression       assign
1021  * ssl->session->read_hash              assign
1022  */
1023 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1024         { 
1025         unsigned char *p;
1026
1027         if (s->state == a)
1028                 {
1029                 p=(unsigned char *)s->init_buf->data;
1030                 *p++=SSL3_MT_CCS;
1031                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1032                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1033
1034                 if (s->version == DTLS1_BAD_VER) {
1035                         s->d1->next_handshake_write_seq++;
1036                         s2n(s->d1->handshake_write_seq,p);
1037                         s->init_num+=2;
1038                 }
1039
1040                 s->init_off=0;
1041
1042                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1043                         s->d1->handshake_write_seq, 0, 0);
1044
1045                 /* buffer the message to handle re-xmits */
1046                 dtls1_buffer_message(s, 1);
1047
1048                 s->state=b;
1049                 }
1050
1051         /* SSL3_ST_CW_CHANGE_B */
1052         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1053         }
1054
1055 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1056         {
1057         int n;
1058         unsigned char *p;
1059
1060         n=i2d_X509(x,NULL);
1061         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1062                 {
1063                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1064                 return 0;
1065                 }
1066         p=(unsigned char *)&(buf->data[*l]);
1067         l2n3(n,p);
1068         i2d_X509(x,&p);
1069         *l+=n+3;
1070
1071         return 1;
1072         }
1073 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1074         {
1075         unsigned char *p;
1076         int i;
1077         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1078         BUF_MEM *buf;
1079
1080         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1081         buf=s->init_buf;
1082         if (!BUF_MEM_grow_clean(buf,10))
1083                 {
1084                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1085                 return(0);
1086                 }
1087         if (x != NULL)
1088                 {
1089                 X509_STORE_CTX xs_ctx;
1090
1091                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1092                         {
1093                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1094                         return(0);
1095                         }
1096   
1097                 X509_verify_cert(&xs_ctx);
1098                 /* Don't leave errors in the queue */
1099                 ERR_clear_error();
1100                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1101                         {
1102                         x = sk_X509_value(xs_ctx.chain, i);
1103
1104                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1105                                 {
1106                                 X509_STORE_CTX_cleanup(&xs_ctx);
1107                                 return 0;
1108                                 }
1109                         }
1110                 X509_STORE_CTX_cleanup(&xs_ctx);
1111                 }
1112         /* Thawte special :-) */
1113         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1114                 {
1115                 x=sk_X509_value(s->ctx->extra_certs,i);
1116                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1117                         return 0;
1118                 }
1119
1120         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1121
1122         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1123         l2n3(l,p);
1124         l+=3;
1125         p=(unsigned char *)&(buf->data[0]);
1126         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1127
1128         l+=DTLS1_HM_HEADER_LENGTH;
1129         return(l);
1130         }
1131
1132 int dtls1_read_failed(SSL *s, int code)
1133         {
1134         if ( code > 0)
1135                 {
1136                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1137                 return 1;
1138                 }
1139
1140         if (!dtls1_is_timer_expired(s))
1141                 {
1142                 /* not a timeout, none of our business, 
1143                    let higher layers handle this.  in fact it's probably an error */
1144                 return code;
1145                 }
1146
1147         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
1148                 {
1149                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1150                 return code;
1151                 }
1152
1153 #if 0 /* for now, each alert contains only one record number */
1154         item = pqueue_peek(state->rcvd_records);
1155         if ( item )
1156                 {
1157                 /* send an alert immediately for all the missing records */
1158                 }
1159         else
1160 #endif
1161
1162 #if 0  /* no more alert sending, just retransmit the last set of messages */
1163         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1164                 ssl3_send_alert(s,SSL3_AL_WARNING,
1165                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1166 #endif
1167
1168         return dtls1_handle_timeout(s);
1169         }
1170
1171 int
1172 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1173         {
1174         /* The index of the retransmission queue actually is the message sequence number,
1175          * since the queue only contains messages of a single handshake. However, the
1176          * ChangeCipherSpec has no message sequence number and so using only the sequence
1177          * will result in the CCS and Finished having the same index. To prevent this,
1178          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1179          * This does not only differ CSS and Finished, it also maintains the order of the
1180          * index (important for priority queues) and fits in the unsigned short variable.
1181          */     
1182         return seq * 2 - is_ccs;
1183         }
1184
1185 int
1186 dtls1_retransmit_buffered_messages(SSL *s)
1187         {
1188         pqueue sent = s->d1->sent_messages;
1189         piterator iter;
1190         pitem *item;
1191         hm_fragment *frag;
1192         int found = 0;
1193
1194         iter = pqueue_iterator(sent);
1195
1196         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1197                 {
1198                 frag = (hm_fragment *)item->data;
1199                         if ( dtls1_retransmit_message(s,
1200                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1201                                 0, &found) <= 0 && found)
1202                         {
1203                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1204                         return -1;
1205                         }
1206                 }
1207
1208         return 1;
1209         }
1210
1211 int
1212 dtls1_buffer_message(SSL *s, int is_ccs)
1213         {
1214         pitem *item;
1215         hm_fragment *frag;
1216         unsigned char seq64be[8];
1217
1218         /* this function is called immediately after a message has 
1219          * been serialized */
1220         OPENSSL_assert(s->init_off == 0);
1221
1222         frag = dtls1_hm_fragment_new(s->init_num, 0);
1223         if (!frag)
1224                 return 0;
1225
1226         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1227
1228         if ( is_ccs)
1229                 {
1230                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1231                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1232                 }
1233         else
1234                 {
1235                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1236                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1237                 }
1238
1239         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1240         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1241         frag->msg_header.type = s->d1->w_msg_hdr.type;
1242         frag->msg_header.frag_off = 0;
1243         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1244         frag->msg_header.is_ccs = is_ccs;
1245
1246         /* save current state*/
1247         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1248         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1249         frag->msg_header.saved_retransmit_state.compress = s->compress;
1250         frag->msg_header.saved_retransmit_state.session = s->session;
1251         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1252         
1253         memset(seq64be,0,sizeof(seq64be));
1254         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1255                                                                                                                   frag->msg_header.is_ccs)>>8);
1256         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1257                                                                                                                   frag->msg_header.is_ccs));
1258
1259         item = pitem_new(seq64be, frag);
1260         if ( item == NULL)
1261                 {
1262                 dtls1_hm_fragment_free(frag);
1263                 return 0;
1264                 }
1265
1266 #if 0
1267         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1268         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1269         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1270 #endif
1271
1272         pqueue_insert(s->d1->sent_messages, item);
1273         return 1;
1274         }
1275
1276 int
1277 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1278         int *found)
1279         {
1280         int ret;
1281         /* XDTLS: for now assuming that read/writes are blocking */
1282         pitem *item;
1283         hm_fragment *frag ;
1284         unsigned long header_length;
1285         unsigned char seq64be[8];
1286         struct dtls1_retransmit_state saved_state;
1287         unsigned char save_write_sequence[8];
1288
1289         /*
1290           OPENSSL_assert(s->init_num == 0);
1291           OPENSSL_assert(s->init_off == 0);
1292          */
1293
1294         /* XDTLS:  the requested message ought to be found, otherwise error */
1295         memset(seq64be,0,sizeof(seq64be));
1296         seq64be[6] = (unsigned char)(seq>>8);
1297         seq64be[7] = (unsigned char)seq;
1298
1299         item = pqueue_find(s->d1->sent_messages, seq64be);
1300         if ( item == NULL)
1301                 {
1302                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1303                 *found = 0;
1304                 return 0;
1305                 }
1306
1307         *found = 1;
1308         frag = (hm_fragment *)item->data;
1309
1310         if ( frag->msg_header.is_ccs)
1311                 header_length = DTLS1_CCS_HEADER_LENGTH;
1312         else
1313                 header_length = DTLS1_HM_HEADER_LENGTH;
1314
1315         memcpy(s->init_buf->data, frag->fragment, 
1316                 frag->msg_header.msg_len + header_length);
1317                 s->init_num = frag->msg_header.msg_len + header_length;
1318
1319         dtls1_set_message_header_int(s, frag->msg_header.type, 
1320                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1321                 frag->msg_header.frag_len);
1322
1323         /* save current state */
1324         saved_state.enc_write_ctx = s->enc_write_ctx;
1325         saved_state.write_hash = s->write_hash;
1326         saved_state.compress = s->compress;
1327         saved_state.session = s->session;
1328         saved_state.epoch = s->d1->w_epoch;
1329         saved_state.epoch = s->d1->w_epoch;
1330         
1331         s->d1->retransmitting = 1;
1332         
1333         /* restore state in which the message was originally sent */
1334         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1335         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1336         s->compress = frag->msg_header.saved_retransmit_state.compress;
1337         s->session = frag->msg_header.saved_retransmit_state.session;
1338         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1339         
1340         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1341         {
1342                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1343                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1344         }
1345         
1346         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1347                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1348         
1349         /* restore current state */
1350         s->enc_write_ctx = saved_state.enc_write_ctx;
1351         s->write_hash = saved_state.write_hash;
1352         s->compress = saved_state.compress;
1353         s->session = saved_state.session;
1354         s->d1->w_epoch = saved_state.epoch;
1355         
1356         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1357         {
1358                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1359                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1360         }
1361
1362         s->d1->retransmitting = 0;
1363
1364         (void)BIO_flush(SSL_get_wbio(s));
1365         return ret;
1366         }
1367
1368 /* call this function when the buffered messages are no longer needed */
1369 void
1370 dtls1_clear_record_buffer(SSL *s)
1371         {
1372         pitem *item;
1373
1374         for(item = pqueue_pop(s->d1->sent_messages);
1375                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1376                 {
1377                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1378                 pitem_free(item);
1379                 }
1380         }
1381
1382
1383 unsigned char *
1384 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1385                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1386         {
1387         /* Don't change sequence numbers while listening */
1388         if (frag_off == 0 && !s->d1->listen)
1389                 {
1390                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1391                 s->d1->next_handshake_write_seq++;
1392                 }
1393
1394         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1395                 frag_off, frag_len);
1396
1397         return p += DTLS1_HM_HEADER_LENGTH;
1398         }
1399
1400
1401 /* don't actually do the writing, wait till the MTU has been retrieved */
1402 static void
1403 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1404                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1405                             unsigned long frag_len)
1406         {
1407         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1408
1409         msg_hdr->type = mt;
1410         msg_hdr->msg_len = len;
1411         msg_hdr->seq = seq_num;
1412         msg_hdr->frag_off = frag_off;
1413         msg_hdr->frag_len = frag_len;
1414         }
1415
1416 static void
1417 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1418                         unsigned long frag_len)
1419         {
1420         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1421
1422         msg_hdr->frag_off = frag_off;
1423         msg_hdr->frag_len = frag_len;
1424         }
1425
1426 static unsigned char *
1427 dtls1_write_message_header(SSL *s, unsigned char *p)
1428         {
1429         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1430
1431         *p++ = msg_hdr->type;
1432         l2n3(msg_hdr->msg_len, p);
1433
1434         s2n(msg_hdr->seq, p);
1435         l2n3(msg_hdr->frag_off, p);
1436         l2n3(msg_hdr->frag_len, p);
1437
1438         return p;
1439         }
1440
1441 unsigned int
1442 dtls1_link_min_mtu(void)
1443         {
1444         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1445                 sizeof(g_probable_mtu[0])) - 1]);
1446         }
1447
1448 unsigned int
1449 dtls1_min_mtu(SSL *s)
1450         {
1451         return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1452         }
1453
1454
1455 void
1456 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1457         {
1458         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1459         msg_hdr->type = *(data++);
1460         n2l3(data, msg_hdr->msg_len);
1461
1462         n2s(data, msg_hdr->seq);
1463         n2l3(data, msg_hdr->frag_off);
1464         n2l3(data, msg_hdr->frag_len);
1465         }
1466
1467 void
1468 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1469         {
1470         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1471
1472         ccs_hdr->type = *(data++);
1473         }