0781a4b67029c24a6ef0b8b8e61810d3682561e6
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
140         long max, int *ok);
141
142 static hm_fragment *
143 dtls1_hm_fragment_new(unsigned long frag_len)
144         {
145         hm_fragment *frag = NULL;
146         unsigned char *buf = NULL;
147
148         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149         if ( frag == NULL)
150                 return NULL;
151
152         if (frag_len)
153                 {
154                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155                 if ( buf == NULL)
156                         {
157                         OPENSSL_free(frag);
158                         return NULL;
159                         }
160                 }
161
162         /* zero length fragment gets zero frag->fragment */
163         frag->fragment = buf;
164
165         return frag;
166         }
167
168 static void
169 dtls1_hm_fragment_free(hm_fragment *frag)
170         {
171         if (frag->fragment) OPENSSL_free(frag->fragment);
172         OPENSSL_free(frag);
173         }
174
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL *s, int type)
177         {
178         int ret;
179         int curr_mtu;
180         unsigned int len, frag_off, mac_size, blocksize;
181
182         /* AHA!  Figure out the MTU, and stick to the right size */
183         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
184                 {
185                 s->d1->mtu = 
186                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188                 /* I've seen the kernel return bogus numbers when it doesn't know
189                  * (initial write), so just make sure we have a reasonable number */
190                 if ( s->d1->mtu < dtls1_min_mtu())
191                         {
192                         s->d1->mtu = 0;
193                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
195                                 s->d1->mtu, NULL);
196                         }
197                 }
198 #if 0 
199         mtu = s->d1->mtu;
200
201         fprintf(stderr, "using MTU = %d\n", mtu);
202
203         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207         if ( curr_mtu > 0)
208                 mtu = curr_mtu;
209         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210                 return ret;
211
212         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213                 {
214                 ret = BIO_flush(SSL_get_wbio(s));
215                 if ( ret <= 0)
216                         return ret;
217                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218                 }
219
220         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
221
222 #endif
223
224         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
225                 OPENSSL_assert(s->init_num == 
226                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
227
228         if (s->write_hash)
229                 mac_size = EVP_MD_size(s->write_hash);
230         else
231                 mac_size = 0;
232
233         if (s->enc_write_ctx && 
234                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
235                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
236         else
237                 blocksize = 0;
238
239         frag_off = 0;
240         while( s->init_num)
241                 {
242                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
243                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
244
245                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
246                         {
247                         /* grr.. we could get an error if MTU picked was wrong */
248                         ret = BIO_flush(SSL_get_wbio(s));
249                         if ( ret <= 0)
250                                 return ret;
251                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
252                                 mac_size - blocksize;
253                         }
254
255                 if ( s->init_num > curr_mtu)
256                         len = curr_mtu;
257                 else
258                         len = s->init_num;
259
260
261                 /* XDTLS: this function is too long.  split out the CCS part */
262                 if ( type == SSL3_RT_HANDSHAKE)
263                         {
264                         if ( s->init_off != 0)
265                                 {
266                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
267                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
268                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
269
270                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
271                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
272                                         len += DTLS1_HM_HEADER_LENGTH;
273                                 }
274
275                         dtls1_fix_message_header(s, frag_off, 
276                                 len - DTLS1_HM_HEADER_LENGTH);
277
278                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
279
280                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
281                         }
282
283                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
284                         len);
285                 if (ret < 0)
286                         {
287                         /* might need to update MTU here, but we don't know
288                          * which previous packet caused the failure -- so can't
289                          * really retransmit anything.  continue as if everything
290                          * is fine and wait for an alert to handle the
291                          * retransmit 
292                          */
293                         if ( BIO_ctrl(SSL_get_wbio(s),
294                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
295                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
296                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
297                         else
298                                 return(-1);
299                         }
300                 else
301                         {
302
303                         /* bad if this assert fails, only part of the handshake
304                          * message got sent.  but why would this happen? */
305                         OPENSSL_assert(len == (unsigned int)ret);
306
307                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
308                                 {
309                                 /* should not be done for 'Hello Request's, but in that case
310                                  * we'll ignore the result anyway */
311                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
312                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
313                                 int xlen;
314
315                                 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
316                                         {
317                                         /* reconstruct message header is if it
318                                          * is being sent in single fragment */
319                                         *p++ = msg_hdr->type;
320                                         l2n3(msg_hdr->msg_len,p);
321                                         s2n (msg_hdr->seq,p);
322                                         l2n3(0,p);
323                                         l2n3(msg_hdr->msg_len,p);
324                                         p  -= DTLS1_HM_HEADER_LENGTH;
325                                         xlen = ret;
326                                         }
327                                 else
328                                         {
329                                         p  += DTLS1_HM_HEADER_LENGTH;
330                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
331                                         }
332
333                                 ssl3_finish_mac(s, p, xlen);
334                                 }
335
336                         if (ret == s->init_num)
337                                 {
338                                 if (s->msg_callback)
339                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
340                                                 (size_t)(s->init_off + s->init_num), s, 
341                                                 s->msg_callback_arg);
342
343                                 s->init_off = 0;  /* done writing this message */
344                                 s->init_num = 0;
345
346                                 return(1);
347                                 }
348                         s->init_off+=ret;
349                         s->init_num-=ret;
350                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
351                         }
352                 }
353         return(0);
354         }
355
356
357 /* Obtain handshake message of message type 'mt' (any if mt == -1),
358  * maximum acceptable body length 'max'.
359  * Read an entire handshake message.  Handshake messages arrive in
360  * fragments.
361  */
362 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
363         {
364         int i, al;
365         struct hm_header_st *msg_hdr;
366
367         /* s3->tmp is used to store messages that are unexpected, caused
368          * by the absence of an optional handshake message */
369         if (s->s3->tmp.reuse_message)
370                 {
371                 s->s3->tmp.reuse_message=0;
372                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
373                         {
374                         al=SSL_AD_UNEXPECTED_MESSAGE;
375                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
376                         goto f_err;
377                         }
378                 *ok=1;
379                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
380                 s->init_num = (int)s->s3->tmp.message_size;
381                 return s->init_num;
382                 }
383
384         msg_hdr = &s->d1->r_msg_hdr;
385         do
386                 {
387                 if ( msg_hdr->frag_off == 0)
388                         {
389                         /* s->d1->r_message_header.msg_len = 0; */
390                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
391                         }
392
393                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
394                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
395                         i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
396                         continue;
397                 else if ( i <= 0 && !*ok)
398                         return i;
399
400                 /* Note that s->init_sum is used as a counter summing
401                  * up fragments' lengths: as soon as they sum up to
402                  * handshake packet length, we assume we have got all
403                  * the fragments. Overlapping fragments would cause
404                  * premature termination, so we don't expect overlaps.
405                  * Well, handling overlaps would require something more
406                  * drastic. Indeed, as it is now there is no way to
407                  * tell if out-of-order fragment from the middle was
408                  * the last. '>=' is the best/least we can do to control
409                  * the potential damage caused by malformed overlaps. */
410                 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
411                         {
412                         unsigned char *p = (unsigned char *)s->init_buf->data;
413                         unsigned long msg_len = msg_hdr->msg_len;
414
415                         /* reconstruct message header as if it was
416                          * sent in single fragment */
417                         *(p++) = msg_hdr->type;
418                         l2n3(msg_len,p);
419                         s2n (msg_hdr->seq,p);
420                         l2n3(0,p);
421                         l2n3(msg_len,p);
422                         if (s->client_version != DTLS1_BAD_VER)
423                                 p       -= DTLS1_HM_HEADER_LENGTH,
424                                 msg_len += DTLS1_HM_HEADER_LENGTH;
425
426                         ssl3_finish_mac(s, p, msg_len);
427                         if (s->msg_callback)
428                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
429                                         p, msg_len,
430                                         s, s->msg_callback_arg);
431
432                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
433
434                         s->d1->handshake_read_seq++;
435                         /* we just read a handshake message from the other side:
436                          * this means that we don't need to retransmit of the
437                          * buffered messages.  
438                          * XDTLS: may be able clear out this
439                          * buffer a little sooner (i.e if an out-of-order
440                          * handshake message/record is received at the record
441                          * layer.  
442                          * XDTLS: exception is that the server needs to
443                          * know that change cipher spec and finished messages
444                          * have been received by the client before clearing this
445                          * buffer.  this can simply be done by waiting for the
446                          * first data  segment, but is there a better way?  */
447                         dtls1_clear_record_buffer(s);
448
449                         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
450                         return s->init_num;
451                         }
452                 else
453                         msg_hdr->frag_off = i;
454                 } while(1) ;
455
456 f_err:
457         ssl3_send_alert(s,SSL3_AL_FATAL,al);
458         *ok = 0;
459         return -1;
460         }
461
462
463 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
464         {
465         size_t frag_off,frag_len,msg_len;
466
467         msg_len  = msg_hdr->msg_len;
468         frag_off = msg_hdr->frag_off;
469         frag_len = msg_hdr->frag_len;
470
471         /* sanity checking */
472         if ( (frag_off+frag_len) > msg_len)
473                 {
474                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
475                 return SSL_AD_ILLEGAL_PARAMETER;
476                 }
477
478         if ( (frag_off+frag_len) > (unsigned long)max)
479                 {
480                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
481                 return SSL_AD_ILLEGAL_PARAMETER;
482                 }
483
484         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
485                 {
486                 /* msg_len is limited to 2^24, but is effectively checked
487                  * against max above */
488                 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
489                         {
490                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
491                         return SSL_AD_INTERNAL_ERROR;
492                         }
493
494                 s->s3->tmp.message_size  = msg_len;
495                 s->d1->r_msg_hdr.msg_len = msg_len;
496                 s->s3->tmp.message_type  = msg_hdr->type;
497                 s->d1->r_msg_hdr.type    = msg_hdr->type;
498                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
499                 }
500         else if (msg_len != s->d1->r_msg_hdr.msg_len)
501                 {
502                 /* They must be playing with us! BTW, failure to enforce
503                  * upper limit would open possibility for buffer overrun. */
504                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
505                 return SSL_AD_ILLEGAL_PARAMETER;
506                 }
507
508         return 0; /* no error */
509         }
510
511
512 static int
513 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
514         {
515         /* (0) check whether the desired fragment is available
516          * if so:
517          * (1) copy over the fragment to s->init_buf->data[]
518          * (2) update s->init_num
519          */
520         pitem *item;
521         hm_fragment *frag;
522         int al;
523
524         *ok = 0;
525         item = pqueue_peek(s->d1->buffered_messages);
526         if ( item == NULL)
527                 return 0;
528
529         frag = (hm_fragment *)item->data;
530
531         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
532                 {
533                 unsigned long frag_len = frag->msg_header.frag_len;
534                 pqueue_pop(s->d1->buffered_messages);
535
536                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
537
538                 if (al==0) /* no alert */
539                         {
540                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
541                         memcpy(&p[frag->msg_header.frag_off],
542                                 frag->fragment,frag->msg_header.frag_len);
543                         }
544
545                 dtls1_hm_fragment_free(frag);
546                 pitem_free(item);
547
548                 if (al==0)
549                         {
550                         *ok = 1;
551                         return frag_len;
552                         }
553
554                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
555                 s->init_num = 0;
556                 *ok = 0;
557                 return -1;
558                 }
559         else
560                 return 0;
561         }
562
563
564 static int
565 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
566 {
567         int i=-1;
568         hm_fragment *frag = NULL;
569         pitem *item = NULL;
570         PQ_64BIT seq64;
571         unsigned long frag_len = msg_hdr->frag_len;
572
573         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
574                 goto err;
575
576         /* Try to find item in queue, to prevent duplicate entries */
577         pq_64bit_init(&seq64);
578         pq_64bit_assign_word(&seq64, msg_hdr->seq);
579         item = pqueue_find(s->d1->buffered_messages, seq64);
580         pq_64bit_free(&seq64);
581         
582         /* Discard the message if sequence number was already there, is
583          * too far in the future, already in the queue or if we received
584          * a FINISHED before the SERVER_HELLO, which then must be a stale
585          * retransmit.
586          */
587         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
588                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
589                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
590                 {
591                 unsigned char devnull [256];
592
593                 while (frag_len)
594                         {
595                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
596                                 devnull,
597                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
598                         if (i<=0) goto err;
599                         frag_len -= i;
600                         }
601                 }
602
603         if (frag_len)
604         {
605                 frag = dtls1_hm_fragment_new(frag_len);
606                 if ( frag == NULL)
607                         goto err;
608
609                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
610
611                 /* read the body of the fragment (header has already been read) */
612                 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
613                         frag->fragment,frag_len,0);
614                 if (i<=0 || (unsigned long)i!=frag_len)
615                         goto err;
616
617                 pq_64bit_init(&seq64);
618                 pq_64bit_assign_word(&seq64, msg_hdr->seq);
619
620                 item = pitem_new(seq64, frag);
621                 pq_64bit_free(&seq64);
622                 if ( item == NULL)
623                         goto err;
624
625                 pqueue_insert(s->d1->buffered_messages, item);
626         }
627
628         return DTLS1_HM_FRAGMENT_RETRY;
629
630 err:
631         if ( frag != NULL) dtls1_hm_fragment_free(frag);
632         if ( item != NULL) OPENSSL_free(item);
633         *ok = 0;
634         return i;
635         }
636
637
638 static long
639 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
640         {
641         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
642         unsigned long l, frag_off, frag_len;
643         int i,al;
644         struct hm_header_st msg_hdr;
645
646         /* see if we have the required fragment already */
647         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
648                 {
649                 if (*ok)        s->init_num += frag_len;
650                 return frag_len;
651                 }
652
653         /* read handshake message header */
654         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
655                 DTLS1_HM_HEADER_LENGTH, 0);
656         if (i <= 0)     /* nbio, or an error */
657                 {
658                 s->rwstate=SSL_READING;
659                 *ok = 0;
660                 return i;
661                 }
662         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
663
664         /* parse the message fragment header */
665         dtls1_get_message_header(wire, &msg_hdr);
666
667         /* 
668          * if this is a future (or stale) message it gets buffered
669          * (or dropped)--no further processing at this time 
670          */
671         if ( msg_hdr.seq != s->d1->handshake_read_seq)
672                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
673
674         l = msg_hdr.msg_len;
675         frag_off = msg_hdr.frag_off;
676         frag_len = msg_hdr.frag_len;
677
678         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
679                 wire[0] == SSL3_MT_HELLO_REQUEST)
680                 {
681                 /* The server may always send 'Hello Request' messages --
682                  * we are doing a handshake anyway now, so ignore them
683                  * if their format is correct. Does not count for
684                  * 'Finished' MAC. */
685                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
686                         {
687                         if (s->msg_callback)
688                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
689                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
690                                         s->msg_callback_arg);
691                         
692                         s->init_num = 0;
693                         return dtls1_get_message_fragment(s, st1, stn,
694                                 max, ok);
695                         }
696                 else /* Incorrectly formated Hello request */
697                         {
698                         al=SSL_AD_UNEXPECTED_MESSAGE;
699                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
700                         goto f_err;
701                         }
702                 }
703
704         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
705                 goto f_err;
706
707         /* XDTLS:  ressurect this when restart is in place */
708         s->state=stn;
709
710         if ( frag_len > 0)
711                 {
712                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
713
714                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
715                         &p[frag_off],frag_len,0);
716                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
717                 if (i <= 0)
718                         {
719                         s->rwstate=SSL_READING;
720                         *ok = 0;
721                         return i;
722                         }
723                 }
724         else
725                 i = 0;
726
727         /* XDTLS:  an incorrectly formatted fragment should cause the 
728          * handshake to fail */
729         OPENSSL_assert(i == (int)frag_len);
730
731         *ok = 1;
732
733         /* Note that s->init_num is *not* used as current offset in
734          * s->init_buf->data, but as a counter summing up fragments'
735          * lengths: as soon as they sum up to handshake packet
736          * length, we assume we have got all the fragments. */
737         s->init_num += frag_len;
738         return frag_len;
739
740 f_err:
741         ssl3_send_alert(s,SSL3_AL_FATAL,al);
742         s->init_num = 0;
743
744         *ok=0;
745         return(-1);
746         }
747
748 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
749         {
750         unsigned char *p,*d;
751         int i;
752         unsigned long l;
753
754         if (s->state == a)
755                 {
756                 d=(unsigned char *)s->init_buf->data;
757                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
758
759                 i=s->method->ssl3_enc->final_finish_mac(s,
760                         &(s->s3->finish_dgst1),
761                         &(s->s3->finish_dgst2),
762                         sender,slen,s->s3->tmp.finish_md);
763                 s->s3->tmp.finish_md_len = i;
764                 memcpy(p, s->s3->tmp.finish_md, i);
765                 p+=i;
766                 l=i;
767
768         /* Copy the finished so we can use it for
769          * renegotiation checks
770          */
771         if(s->type == SSL_ST_CONNECT)
772                 {
773                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
774                 memcpy(s->s3->previous_client_finished, 
775                        s->s3->tmp.finish_md, i);
776                 s->s3->previous_client_finished_len=i;
777                 }
778         else
779                 {
780                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
781                 memcpy(s->s3->previous_server_finished, 
782                        s->s3->tmp.finish_md, i);
783                 s->s3->previous_server_finished_len=i;
784                 }
785
786 #ifdef OPENSSL_SYS_WIN16
787                 /* MSVC 1.5 does not clear the top bytes of the word unless
788                  * I do this.
789                  */
790                 l&=0xffff;
791 #endif
792
793                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
794                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
795                 s->init_off=0;
796
797                 /* buffer the message to handle re-xmits */
798                 dtls1_buffer_message(s, 0);
799
800                 s->state=b;
801                 }
802
803         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
804         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
805         }
806
807 /* for these 2 messages, we need to
808  * ssl->enc_read_ctx                    re-init
809  * ssl->s3->read_sequence               zero
810  * ssl->s3->read_mac_secret             re-init
811  * ssl->session->read_sym_enc           assign
812  * ssl->session->read_compression       assign
813  * ssl->session->read_hash              assign
814  */
815 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
816         { 
817         unsigned char *p;
818
819         if (s->state == a)
820                 {
821                 p=(unsigned char *)s->init_buf->data;
822                 *p++=SSL3_MT_CCS;
823                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
824                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
825
826                 if (s->client_version == DTLS1_BAD_VER)
827                         {
828                         s->d1->next_handshake_write_seq++;
829                         s2n(s->d1->handshake_write_seq,p);
830                         s->init_num+=2;
831                         }
832
833                 s->init_off=0;
834
835                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
836                         s->d1->handshake_write_seq, 0, 0);
837
838                 /* buffer the message to handle re-xmits */
839                 dtls1_buffer_message(s, 1);
840
841                 s->state=b;
842                 }
843
844         /* SSL3_ST_CW_CHANGE_B */
845         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
846         }
847
848 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
849         {
850                 int n;
851                 unsigned char *p;
852
853                 n=i2d_X509(x,NULL);
854                 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
855                         {
856                         SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
857                         return 0;
858                         }
859                 p=(unsigned char *)&(buf->data[*l]);
860                 l2n3(n,p);
861                 i2d_X509(x,&p);
862                 *l+=n+3;
863
864                 return 1;
865         }
866 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
867         {
868         unsigned char *p;
869         int i;
870         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
871         BUF_MEM *buf;
872
873         /* TLSv1 sends a chain with nothing in it, instead of an alert */
874         buf=s->init_buf;
875         if (!BUF_MEM_grow_clean(buf,10))
876                 {
877                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
878                 return(0);
879                 }
880         if (x != NULL)
881                 {
882                 X509_STORE_CTX xs_ctx;
883   
884                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
885                         {
886                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
887                         return(0);
888                         }
889   
890                 X509_verify_cert(&xs_ctx);
891                 /* Don't leave errors in the queue */
892                 ERR_clear_error();
893                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
894                         {
895                         x = sk_X509_value(xs_ctx.chain, i);
896
897                         if (!dtls1_add_cert_to_buf(buf, &l, x))
898                                 {
899                                 X509_STORE_CTX_cleanup(&xs_ctx);
900                                 return 0;
901                                 }
902                         }
903                 X509_STORE_CTX_cleanup(&xs_ctx);
904                 }
905         /* Thawte special :-) */
906         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
907                 {
908                 x=sk_X509_value(s->ctx->extra_certs,i);
909                 if (!dtls1_add_cert_to_buf(buf, &l, x))
910                         return 0;
911                 }
912
913         l-= (3 + DTLS1_HM_HEADER_LENGTH);
914
915         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
916         l2n3(l,p);
917         l+=3;
918         p=(unsigned char *)&(buf->data[0]);
919         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
920
921         l+=DTLS1_HM_HEADER_LENGTH;
922         return(l);
923         }
924
925 int dtls1_read_failed(SSL *s, int code)
926         {
927         if ( code > 0)
928                 {
929                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
930                 return 1;
931                 }
932
933         if (!dtls1_is_timer_expired(s))
934                 {
935                 /* not a timeout, none of our business, 
936                    let higher layers handle this.  in fact it's probably an error */
937                 return code;
938                 }
939
940         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
941                 {
942                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
943                 return code;
944                 }
945
946 #if 0 /* for now, each alert contains only one record number */
947         item = pqueue_peek(state->rcvd_records);
948         if ( item )
949                 {
950                 /* send an alert immediately for all the missing records */
951                 }
952         else
953 #endif
954
955 #if 0  /* no more alert sending, just retransmit the last set of messages */
956         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
957                 ssl3_send_alert(s,SSL3_AL_WARNING,
958                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
959 #endif
960
961         return dtls1_handle_timeout(s);
962         }
963
964 int
965 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
966         {
967         /* The index of the retransmission queue actually is the message sequence number,
968          * since the queue only contains messages of a single handshake. However, the
969          * ChangeCipherSpec has no message sequence number and so using only the sequence
970          * will result in the CCS and Finished having the same index. To prevent this,
971          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
972          * This does not only differ CSS and Finished, it also maintains the order of the
973          * index (important for priority queues) and fits in the unsigned short variable.
974          */     
975         return seq * 2 - is_ccs;
976         }
977
978 int
979 dtls1_retransmit_buffered_messages(SSL *s)
980         {
981         pqueue sent = s->d1->sent_messages;
982         piterator iter;
983         pitem *item;
984         hm_fragment *frag;
985         int found = 0;
986
987         iter = pqueue_iterator(sent);
988
989         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
990                 {
991                 frag = (hm_fragment *)item->data;
992                         if ( dtls1_retransmit_message(s,
993                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
994                                 0, &found) <= 0 && found)
995                         {
996                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
997                         return -1;
998                         }
999                 }
1000
1001         return 1;
1002         }
1003
1004 int
1005 dtls1_buffer_message(SSL *s, int is_ccs)
1006         {
1007         pitem *item;
1008         hm_fragment *frag;
1009         PQ_64BIT seq64;
1010
1011         /* this function is called immediately after a message has 
1012          * been serialized */
1013         OPENSSL_assert(s->init_off == 0);
1014
1015         frag = dtls1_hm_fragment_new(s->init_num);
1016
1017         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1018
1019         if ( is_ccs)
1020                 {
1021                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1022                         DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1023                 }
1024         else
1025                 {
1026                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1027                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1028                 }
1029
1030         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1031         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1032         frag->msg_header.type = s->d1->w_msg_hdr.type;
1033         frag->msg_header.frag_off = 0;
1034         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1035         frag->msg_header.is_ccs = is_ccs;
1036
1037         /* save current state*/
1038         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1039         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1040         frag->msg_header.saved_retransmit_state.compress = s->compress;
1041         frag->msg_header.saved_retransmit_state.session = s->session;
1042         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1043
1044         pq_64bit_init(&seq64);
1045
1046         pq_64bit_assign_word(&seq64,
1047                                                  dtls1_get_queue_priority(frag->msg_header.seq,
1048                                                                                                   frag->msg_header.is_ccs));
1049                 
1050         item = pitem_new(seq64, frag);
1051         pq_64bit_free(&seq64);
1052         if ( item == NULL)
1053                 {
1054                 dtls1_hm_fragment_free(frag);
1055                 return 0;
1056                 }
1057
1058 #if 0
1059         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1060         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1061         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1062 #endif
1063
1064         pqueue_insert(s->d1->sent_messages, item);
1065         return 1;
1066         }
1067
1068 int
1069 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1070         int *found)
1071         {
1072         int ret;
1073         /* XDTLS: for now assuming that read/writes are blocking */
1074         pitem *item;
1075         hm_fragment *frag ;
1076         unsigned long header_length;
1077         PQ_64BIT seq64;
1078         struct dtls1_retransmit_state saved_state;
1079         unsigned char save_write_sequence[8];
1080
1081         /*
1082           OPENSSL_assert(s->init_num == 0);
1083           OPENSSL_assert(s->init_off == 0);
1084          */
1085
1086         /* XDTLS:  the requested message ought to be found, otherwise error */
1087         pq_64bit_init(&seq64);
1088         pq_64bit_assign_word(&seq64, seq);
1089
1090         item = pqueue_find(s->d1->sent_messages, seq64);
1091         pq_64bit_free(&seq64);
1092         if ( item == NULL)
1093                 {
1094                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1095                 *found = 0;
1096                 return 0;
1097                 }
1098
1099         *found = 1;
1100         frag = (hm_fragment *)item->data;
1101
1102         if ( frag->msg_header.is_ccs)
1103                 header_length = DTLS1_CCS_HEADER_LENGTH;
1104         else
1105                 header_length = DTLS1_HM_HEADER_LENGTH;
1106
1107         memcpy(s->init_buf->data, frag->fragment, 
1108                 frag->msg_header.msg_len + header_length);
1109                 s->init_num = frag->msg_header.msg_len + header_length;
1110
1111         dtls1_set_message_header_int(s, frag->msg_header.type, 
1112                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1113                 frag->msg_header.frag_len);
1114
1115         /* save current state */
1116         saved_state.enc_write_ctx = s->enc_write_ctx;
1117         saved_state.write_hash = s->write_hash;
1118         saved_state.compress = s->compress;
1119         saved_state.session = s->session;
1120         saved_state.epoch = s->d1->w_epoch;
1121         saved_state.epoch = s->d1->w_epoch;
1122         
1123         s->d1->retransmitting = 1;
1124         
1125         /* restore state in which the message was originally sent */
1126         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1127         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1128         s->compress = frag->msg_header.saved_retransmit_state.compress;
1129         s->session = frag->msg_header.saved_retransmit_state.session;
1130         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1131         
1132         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1133         {
1134                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1135                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1136         }
1137         
1138         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1139                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1140         
1141         /* restore current state */
1142         s->enc_write_ctx = saved_state.enc_write_ctx;
1143         s->write_hash = saved_state.write_hash;
1144         s->compress = saved_state.compress;
1145         s->session = saved_state.session;
1146         s->d1->w_epoch = saved_state.epoch;
1147         
1148         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1149         {
1150                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1151                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1152         }
1153
1154         s->d1->retransmitting = 0;
1155
1156         (void)BIO_flush(SSL_get_wbio(s));
1157         return ret;
1158         }
1159
1160 /* call this function when the buffered messages are no longer needed */
1161 void
1162 dtls1_clear_record_buffer(SSL *s)
1163         {
1164         pitem *item;
1165
1166         for(item = pqueue_pop(s->d1->sent_messages);
1167                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1168                 {
1169                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1170                 pitem_free(item);
1171                 }
1172         }
1173
1174
1175 unsigned char *
1176 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1177                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1178         {
1179         if ( frag_off == 0)
1180                 {
1181                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1182                 s->d1->next_handshake_write_seq++;
1183                 }
1184
1185         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1186                 frag_off, frag_len);
1187
1188         return p += DTLS1_HM_HEADER_LENGTH;
1189         }
1190
1191
1192 /* don't actually do the writing, wait till the MTU has been retrieved */
1193 static void
1194 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1195                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1196                             unsigned long frag_len)
1197         {
1198         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1199
1200         msg_hdr->type = mt;
1201         msg_hdr->msg_len = len;
1202         msg_hdr->seq = seq_num;
1203         msg_hdr->frag_off = frag_off;
1204         msg_hdr->frag_len = frag_len;
1205         }
1206
1207 static void
1208 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1209                         unsigned long frag_len)
1210         {
1211         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1212
1213         msg_hdr->frag_off = frag_off;
1214         msg_hdr->frag_len = frag_len;
1215         }
1216
1217 static unsigned char *
1218 dtls1_write_message_header(SSL *s, unsigned char *p)
1219         {
1220         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1221
1222         *p++ = msg_hdr->type;
1223         l2n3(msg_hdr->msg_len, p);
1224
1225         s2n(msg_hdr->seq, p);
1226         l2n3(msg_hdr->frag_off, p);
1227         l2n3(msg_hdr->frag_len, p);
1228
1229         return p;
1230         }
1231
1232 static unsigned int 
1233 dtls1_min_mtu(void)
1234         {
1235         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1236                 sizeof(g_probable_mtu[0])) - 1]);
1237         }
1238
1239 static unsigned int 
1240 dtls1_guess_mtu(unsigned int curr_mtu)
1241         {
1242         size_t i;
1243
1244         if ( curr_mtu == 0 )
1245                 return g_probable_mtu[0] ;
1246
1247         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1248                 if ( curr_mtu > g_probable_mtu[i])
1249                         return g_probable_mtu[i];
1250
1251         return curr_mtu;
1252         }
1253
1254 void
1255 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1256         {
1257         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1258         msg_hdr->type = *(data++);
1259         n2l3(data, msg_hdr->msg_len);
1260
1261         n2s(data, msg_hdr->seq);
1262         n2l3(data, msg_hdr->frag_off);
1263         n2l3(data, msg_hdr->frag_len);
1264         }
1265
1266 void
1267 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1268         {
1269         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1270
1271         ccs_hdr->type = *(data++);
1272         }