Update from 1.0.0-stable.
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
140         long max, int *ok);
141
142 static hm_fragment *
143 dtls1_hm_fragment_new(unsigned long frag_len)
144         {
145         hm_fragment *frag = NULL;
146         unsigned char *buf = NULL;
147
148         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149         if ( frag == NULL)
150                 return NULL;
151
152         if (frag_len)
153                 {
154                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155                 if ( buf == NULL)
156                         {
157                         OPENSSL_free(frag);
158                         return NULL;
159                         }
160                 }
161
162         /* zero length fragment gets zero frag->fragment */
163         frag->fragment = buf;
164
165         return frag;
166         }
167
168 static void
169 dtls1_hm_fragment_free(hm_fragment *frag)
170         {
171         if (frag->fragment) OPENSSL_free(frag->fragment);
172         OPENSSL_free(frag);
173         }
174
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL *s, int type)
177         {
178         int ret;
179         int curr_mtu;
180         unsigned int len, frag_off;
181
182         /* AHA!  Figure out the MTU, and stick to the right size */
183         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
184                 {
185                 s->d1->mtu = 
186                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188                 /* I've seen the kernel return bogus numbers when it doesn't know
189                  * (initial write), so just make sure we have a reasonable number */
190                 if ( s->d1->mtu < dtls1_min_mtu())
191                         {
192                         s->d1->mtu = 0;
193                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
195                                 s->d1->mtu, NULL);
196                         }
197                 }
198 #if 0 
199         mtu = s->d1->mtu;
200
201         fprintf(stderr, "using MTU = %d\n", mtu);
202
203         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207         if ( curr_mtu > 0)
208                 mtu = curr_mtu;
209         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210                 return ret;
211
212         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213                 {
214                 ret = BIO_flush(SSL_get_wbio(s));
215                 if ( ret <= 0)
216                         return ret;
217                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218                 }
219
220         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
221
222 #endif
223
224         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
225                 OPENSSL_assert(s->init_num == 
226                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
227
228         frag_off = 0;
229         while( s->init_num)
230                 {
231                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
232                         DTLS1_RT_HEADER_LENGTH;
233
234                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
235                         {
236                         /* grr.. we could get an error if MTU picked was wrong */
237                         ret = BIO_flush(SSL_get_wbio(s));
238                         if ( ret <= 0)
239                                 return ret;
240                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
241                         }
242
243                 if ( s->init_num > curr_mtu)
244                         len = curr_mtu;
245                 else
246                         len = s->init_num;
247
248
249                 /* XDTLS: this function is too long.  split out the CCS part */
250                 if ( type == SSL3_RT_HANDSHAKE)
251                         {
252                         if ( s->init_off != 0)
253                                 {
254                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
255                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
256                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
257
258                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
259                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
260                                         len += DTLS1_HM_HEADER_LENGTH;
261                                 }
262
263                         dtls1_fix_message_header(s, frag_off, 
264                                 len - DTLS1_HM_HEADER_LENGTH);
265
266                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
267
268                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
269                         }
270
271                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
272                         len);
273                 if (ret < 0)
274                         {
275                         /* might need to update MTU here, but we don't know
276                          * which previous packet caused the failure -- so can't
277                          * really retransmit anything.  continue as if everything
278                          * is fine and wait for an alert to handle the
279                          * retransmit 
280                          */
281                         if ( BIO_ctrl(SSL_get_wbio(s),
282                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
283                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
284                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
285                         else
286                                 return(-1);
287                         }
288                 else
289                         {
290
291                         /* bad if this assert fails, only part of the handshake
292                          * message got sent.  but why would this happen? */
293                         OPENSSL_assert(len == (unsigned int)ret);
294
295                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
296                                 {
297                                 /* should not be done for 'Hello Request's, but in that case
298                                  * we'll ignore the result anyway */
299                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
300                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
301                                 int xlen;
302
303                                 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
304                                         {
305                                         /* reconstruct message header is if it
306                                          * is being sent in single fragment */
307                                         *p++ = msg_hdr->type;
308                                         l2n3(msg_hdr->msg_len,p);
309                                         s2n (msg_hdr->seq,p);
310                                         l2n3(0,p);
311                                         l2n3(msg_hdr->msg_len,p);
312                                         p  -= DTLS1_HM_HEADER_LENGTH;
313                                         xlen = ret;
314                                         }
315                                 else
316                                         {
317                                         p  += DTLS1_HM_HEADER_LENGTH;
318                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
319                                         }
320
321                                 ssl3_finish_mac(s, p, xlen);
322                                 }
323
324                         if (ret == s->init_num)
325                                 {
326                                 if (s->msg_callback)
327                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
328                                                 (size_t)(s->init_off + s->init_num), s, 
329                                                 s->msg_callback_arg);
330
331                                 s->init_off = 0;  /* done writing this message */
332                                 s->init_num = 0;
333
334                                 return(1);
335                                 }
336                         s->init_off+=ret;
337                         s->init_num-=ret;
338                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
339                         }
340                 }
341         return(0);
342         }
343
344
345 /* Obtain handshake message of message type 'mt' (any if mt == -1),
346  * maximum acceptable body length 'max'.
347  * Read an entire handshake message.  Handshake messages arrive in
348  * fragments.
349  */
350 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
351         {
352         int i, al;
353         struct hm_header_st *msg_hdr;
354
355         /* s3->tmp is used to store messages that are unexpected, caused
356          * by the absence of an optional handshake message */
357         if (s->s3->tmp.reuse_message)
358                 {
359                 s->s3->tmp.reuse_message=0;
360                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
361                         {
362                         al=SSL_AD_UNEXPECTED_MESSAGE;
363                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
364                         goto f_err;
365                         }
366                 *ok=1;
367                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
368                 s->init_num = (int)s->s3->tmp.message_size;
369                 return s->init_num;
370                 }
371
372         msg_hdr = &s->d1->r_msg_hdr;
373         do
374                 {
375                 if ( msg_hdr->frag_off == 0)
376                         {
377                         /* s->d1->r_message_header.msg_len = 0; */
378                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
379                         }
380
381                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
382                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
383                         i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
384                         continue;
385                 else if ( i <= 0 && !*ok)
386                         return i;
387
388                 /* Note that s->init_sum is used as a counter summing
389                  * up fragments' lengths: as soon as they sum up to
390                  * handshake packet length, we assume we have got all
391                  * the fragments. Overlapping fragments would cause
392                  * premature termination, so we don't expect overlaps.
393                  * Well, handling overlaps would require something more
394                  * drastic. Indeed, as it is now there is no way to
395                  * tell if out-of-order fragment from the middle was
396                  * the last. '>=' is the best/least we can do to control
397                  * the potential damage caused by malformed overlaps. */
398                 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
399                         {
400                         unsigned char *p = (unsigned char *)s->init_buf->data;
401                         unsigned long msg_len = msg_hdr->msg_len;
402
403                         /* reconstruct message header as if it was
404                          * sent in single fragment */
405                         *(p++) = msg_hdr->type;
406                         l2n3(msg_len,p);
407                         s2n (msg_hdr->seq,p);
408                         l2n3(0,p);
409                         l2n3(msg_len,p);
410                         if (s->client_version != DTLS1_BAD_VER)
411                                 p       -= DTLS1_HM_HEADER_LENGTH,
412                                 msg_len += DTLS1_HM_HEADER_LENGTH;
413
414                         ssl3_finish_mac(s, p, msg_len);
415                         if (s->msg_callback)
416                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
417                                         p, msg_len,
418                                         s, s->msg_callback_arg);
419
420                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
421
422                         s->d1->handshake_read_seq++;
423                         /* we just read a handshake message from the other side:
424                          * this means that we don't need to retransmit of the
425                          * buffered messages.  
426                          * XDTLS: may be able clear out this
427                          * buffer a little sooner (i.e if an out-of-order
428                          * handshake message/record is received at the record
429                          * layer.  
430                          * XDTLS: exception is that the server needs to
431                          * know that change cipher spec and finished messages
432                          * have been received by the client before clearing this
433                          * buffer.  this can simply be done by waiting for the
434                          * first data  segment, but is there a better way?  */
435                         dtls1_clear_record_buffer(s);
436
437                         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
438                         return s->init_num;
439                         }
440                 else
441                         msg_hdr->frag_off = i;
442                 } while(1) ;
443
444 f_err:
445         ssl3_send_alert(s,SSL3_AL_FATAL,al);
446         *ok = 0;
447         return -1;
448         }
449
450
451 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
452         {
453         size_t frag_off,frag_len,msg_len;
454
455         msg_len  = msg_hdr->msg_len;
456         frag_off = msg_hdr->frag_off;
457         frag_len = msg_hdr->frag_len;
458
459         /* sanity checking */
460         if ( (frag_off+frag_len) > msg_len)
461                 {
462                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
463                 return SSL_AD_ILLEGAL_PARAMETER;
464                 }
465
466         if ( (frag_off+frag_len) > (unsigned long)max)
467                 {
468                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
469                 return SSL_AD_ILLEGAL_PARAMETER;
470                 }
471
472         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
473                 {
474                 /* msg_len is limited to 2^24, but is effectively checked
475                  * against max above */
476                 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
477                         {
478                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
479                         return SSL_AD_INTERNAL_ERROR;
480                         }
481
482                 s->s3->tmp.message_size  = msg_len;
483                 s->d1->r_msg_hdr.msg_len = msg_len;
484                 s->s3->tmp.message_type  = msg_hdr->type;
485                 s->d1->r_msg_hdr.type    = msg_hdr->type;
486                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
487                 }
488         else if (msg_len != s->d1->r_msg_hdr.msg_len)
489                 {
490                 /* They must be playing with us! BTW, failure to enforce
491                  * upper limit would open possibility for buffer overrun. */
492                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
493                 return SSL_AD_ILLEGAL_PARAMETER;
494                 }
495
496         return 0; /* no error */
497         }
498
499
500 static int
501 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
502         {
503         /* (0) check whether the desired fragment is available
504          * if so:
505          * (1) copy over the fragment to s->init_buf->data[]
506          * (2) update s->init_num
507          */
508         pitem *item;
509         hm_fragment *frag;
510         int al;
511
512         *ok = 0;
513         item = pqueue_peek(s->d1->buffered_messages);
514         if ( item == NULL)
515                 return 0;
516
517         frag = (hm_fragment *)item->data;
518
519         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
520                 {
521                 unsigned long frag_len = frag->msg_header.frag_len;
522                 pqueue_pop(s->d1->buffered_messages);
523
524                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
525
526                 if (al==0) /* no alert */
527                         {
528                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
529                         memcpy(&p[frag->msg_header.frag_off],
530                                 frag->fragment,frag->msg_header.frag_len);
531                         }
532
533                 dtls1_hm_fragment_free(frag);
534                 pitem_free(item);
535
536                 if (al==0)
537                         {
538                         *ok = 1;
539                         return frag_len;
540                         }
541
542                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
543                 s->init_num = 0;
544                 *ok = 0;
545                 return -1;
546                 }
547         else
548                 return 0;
549         }
550
551
552 static int
553 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
554 {
555         int i=-1;
556         hm_fragment *frag = NULL;
557         pitem *item = NULL;
558         PQ_64BIT seq64;
559         unsigned long frag_len = msg_hdr->frag_len;
560
561         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
562                 goto err;
563
564         /* Try to find item in queue, to prevent duplicate entries */
565         pq_64bit_init(&seq64);
566         pq_64bit_assign_word(&seq64, msg_hdr->seq);
567         item = pqueue_find(s->d1->buffered_messages, seq64);
568         pq_64bit_free(&seq64);
569         
570         /* Discard the message if sequence number was already there, is
571          * too far in the future, already in the queue or if we received
572          * a FINISHED before the SERVER_HELLO, which then must be a stale
573          * retransmit.
574          */
575         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
576                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
577                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
578                 {
579                 unsigned char devnull [256];
580
581                 while (frag_len)
582                         {
583                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
584                                 devnull,
585                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
586                         if (i<=0) goto err;
587                         frag_len -= i;
588                         }
589                 }
590
591         if (frag_len)
592         {
593                 frag = dtls1_hm_fragment_new(frag_len);
594                 if ( frag == NULL)
595                         goto err;
596
597                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
598
599                 /* read the body of the fragment (header has already been read) */
600                 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
601                         frag->fragment,frag_len,0);
602                 if (i<=0 || (unsigned long)i!=frag_len)
603                         goto err;
604
605                 pq_64bit_init(&seq64);
606                 pq_64bit_assign_word(&seq64, msg_hdr->seq);
607
608                 item = pitem_new(seq64, frag);
609                 pq_64bit_free(&seq64);
610                 if ( item == NULL)
611                         goto err;
612
613                 pqueue_insert(s->d1->buffered_messages, item);
614         }
615
616         return DTLS1_HM_FRAGMENT_RETRY;
617
618 err:
619         if ( frag != NULL) dtls1_hm_fragment_free(frag);
620         if ( item != NULL) OPENSSL_free(item);
621         *ok = 0;
622         return i;
623         }
624
625
626 static long
627 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
628         {
629         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
630         unsigned long l, frag_off, frag_len;
631         int i,al;
632         struct hm_header_st msg_hdr;
633
634         /* see if we have the required fragment already */
635         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
636                 {
637                 if (*ok)        s->init_num += frag_len;
638                 return frag_len;
639                 }
640
641         /* read handshake message header */
642         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
643                 DTLS1_HM_HEADER_LENGTH, 0);
644         if (i <= 0)     /* nbio, or an error */
645                 {
646                 s->rwstate=SSL_READING;
647                 *ok = 0;
648                 return i;
649                 }
650         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
651
652         /* parse the message fragment header */
653         dtls1_get_message_header(wire, &msg_hdr);
654
655         /* 
656          * if this is a future (or stale) message it gets buffered
657          * (or dropped)--no further processing at this time 
658          */
659         if ( msg_hdr.seq != s->d1->handshake_read_seq)
660                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
661
662         l = msg_hdr.msg_len;
663         frag_off = msg_hdr.frag_off;
664         frag_len = msg_hdr.frag_len;
665
666         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
667                 wire[0] == SSL3_MT_HELLO_REQUEST)
668                 {
669                 /* The server may always send 'Hello Request' messages --
670                  * we are doing a handshake anyway now, so ignore them
671                  * if their format is correct. Does not count for
672                  * 'Finished' MAC. */
673                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
674                         {
675                         if (s->msg_callback)
676                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
677                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
678                                         s->msg_callback_arg);
679                         
680                         s->init_num = 0;
681                         return dtls1_get_message_fragment(s, st1, stn,
682                                 max, ok);
683                         }
684                 else /* Incorrectly formated Hello request */
685                         {
686                         al=SSL_AD_UNEXPECTED_MESSAGE;
687                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
688                         goto f_err;
689                         }
690                 }
691
692         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
693                 goto f_err;
694
695         /* XDTLS:  ressurect this when restart is in place */
696         s->state=stn;
697
698         if ( frag_len > 0)
699                 {
700                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
701
702                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
703                         &p[frag_off],frag_len,0);
704                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
705                 if (i <= 0)
706                         {
707                         s->rwstate=SSL_READING;
708                         *ok = 0;
709                         return i;
710                         }
711                 }
712         else
713                 i = 0;
714
715         /* XDTLS:  an incorrectly formatted fragment should cause the 
716          * handshake to fail */
717         OPENSSL_assert(i == (int)frag_len);
718
719         *ok = 1;
720
721         /* Note that s->init_num is *not* used as current offset in
722          * s->init_buf->data, but as a counter summing up fragments'
723          * lengths: as soon as they sum up to handshake packet
724          * length, we assume we have got all the fragments. */
725         s->init_num += frag_len;
726         return frag_len;
727
728 f_err:
729         ssl3_send_alert(s,SSL3_AL_FATAL,al);
730         s->init_num = 0;
731
732         *ok=0;
733         return(-1);
734         }
735
736 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
737         {
738         unsigned char *p,*d;
739         int i;
740         unsigned long l;
741
742         if (s->state == a)
743                 {
744                 d=(unsigned char *)s->init_buf->data;
745                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
746
747                 i=s->method->ssl3_enc->final_finish_mac(s,
748                         &(s->s3->finish_dgst1),
749                         &(s->s3->finish_dgst2),
750                         sender,slen,s->s3->tmp.finish_md);
751                 s->s3->tmp.finish_md_len = i;
752                 memcpy(p, s->s3->tmp.finish_md, i);
753                 p+=i;
754                 l=i;
755
756 #ifdef OPENSSL_SYS_WIN16
757                 /* MSVC 1.5 does not clear the top bytes of the word unless
758                  * I do this.
759                  */
760                 l&=0xffff;
761 #endif
762
763                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
764                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
765                 s->init_off=0;
766
767                 /* buffer the message to handle re-xmits */
768                 dtls1_buffer_message(s, 0);
769
770                 s->state=b;
771                 }
772
773         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
774         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
775         }
776
777 /* for these 2 messages, we need to
778  * ssl->enc_read_ctx                    re-init
779  * ssl->s3->read_sequence               zero
780  * ssl->s3->read_mac_secret             re-init
781  * ssl->session->read_sym_enc           assign
782  * ssl->session->read_compression       assign
783  * ssl->session->read_hash              assign
784  */
785 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
786         { 
787         unsigned char *p;
788
789         if (s->state == a)
790                 {
791                 p=(unsigned char *)s->init_buf->data;
792                 *p++=SSL3_MT_CCS;
793                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
794                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
795
796                 if (s->client_version == DTLS1_BAD_VER)
797                         {
798                         s->d1->next_handshake_write_seq++;
799                         s2n(s->d1->handshake_write_seq,p);
800                         s->init_num+=2;
801                         }
802
803                 s->init_off=0;
804
805                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
806                         s->d1->handshake_write_seq, 0, 0);
807
808                 /* buffer the message to handle re-xmits */
809                 dtls1_buffer_message(s, 1);
810
811                 s->state=b;
812                 }
813
814         /* SSL3_ST_CW_CHANGE_B */
815         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
816         }
817
818 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
819         {
820         unsigned char *p;
821         int n,i;
822         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
823         BUF_MEM *buf;
824         X509_STORE_CTX xs_ctx;
825         X509_OBJECT obj;
826
827         /* TLSv1 sends a chain with nothing in it, instead of an alert */
828         buf=s->init_buf;
829         if (!BUF_MEM_grow_clean(buf,10))
830                 {
831                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
832                 return(0);
833                 }
834         if (x != NULL)
835                 {
836                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
837                         {
838                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
839                         return(0);
840                         }
841
842                 for (;;)
843                         {
844                         n=i2d_X509(x,NULL);
845                         if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
846                                 {
847                                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
848                                 return(0);
849                                 }
850                         p=(unsigned char *)&(buf->data[l]);
851                         l2n3(n,p);
852                         i2d_X509(x,&p);
853                         l+=n+3;
854                         if (X509_NAME_cmp(X509_get_subject_name(x),
855                                 X509_get_issuer_name(x)) == 0) break;
856
857                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
858                                 X509_get_issuer_name(x),&obj);
859                         if (i <= 0) break;
860                         x=obj.data.x509;
861                         /* Count is one too high since the X509_STORE_get uped the
862                          * ref count */
863                         X509_free(x);
864                         }
865
866                 X509_STORE_CTX_cleanup(&xs_ctx);
867                 }
868
869         /* Thawte special :-) */
870         if (s->ctx->extra_certs != NULL)
871         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
872                 {
873                 x=sk_X509_value(s->ctx->extra_certs,i);
874                 n=i2d_X509(x,NULL);
875                 if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
876                         {
877                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
878                         return(0);
879                         }
880                 p=(unsigned char *)&(buf->data[l]);
881                 l2n3(n,p);
882                 i2d_X509(x,&p);
883                 l+=n+3;
884                 }
885
886         l-= (3 + DTLS1_HM_HEADER_LENGTH);
887
888         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
889         l2n3(l,p);
890         l+=3;
891         p=(unsigned char *)&(buf->data[0]);
892         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
893
894         l+=DTLS1_HM_HEADER_LENGTH;
895         return(l);
896         }
897
898 int dtls1_read_failed(SSL *s, int code)
899         {
900         DTLS1_STATE *state;
901         int send_alert = 0;
902
903         if ( code > 0)
904                 {
905                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
906                 return 1;
907                 }
908
909         if (!dtls1_is_timer_expired(s))
910                 {
911                 /* not a timeout, none of our business, 
912                    let higher layers handle this.  in fact it's probably an error */
913                 return code;
914                 }
915
916         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
917                 {
918                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
919                 return code;
920                 }
921
922         dtls1_double_timeout(s);
923         state = s->d1;
924         state->timeout.num_alerts++;
925         if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
926                 {
927                 /* fail the connection, enough alerts have been sent */
928                 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
929                 return 0;
930                 }
931
932         state->timeout.read_timeouts++;
933         if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
934                 {
935                 send_alert = 1;
936                 state->timeout.read_timeouts = 1;
937                 }
938
939
940 #if 0 /* for now, each alert contains only one record number */
941         item = pqueue_peek(state->rcvd_records);
942         if ( item )
943                 {
944                 /* send an alert immediately for all the missing records */
945                 }
946         else
947 #endif
948
949 #if 0  /* no more alert sending, just retransmit the last set of messages */
950                 if ( send_alert)
951                         ssl3_send_alert(s,SSL3_AL_WARNING,
952                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
953 #endif
954
955         return dtls1_retransmit_buffered_messages(s) ;
956         }
957
958 int
959 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
960         {
961         /* The index of the retransmission queue actually is the message sequence number,
962          * since the queue only contains messages of a single handshake. However, the
963          * ChangeCipherSpec has no message sequence number and so using only the sequence
964          * will result in the CCS and Finished having the same index. To prevent this,
965          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
966          * This does not only differ CSS and Finished, it also maintains the order of the
967          * index (important for priority queues) and fits in the unsigned short variable.
968          */     
969         return seq * 2 - is_ccs;
970         }
971
972 int
973 dtls1_retransmit_buffered_messages(SSL *s)
974         {
975         pqueue sent = s->d1->sent_messages;
976         piterator iter;
977         pitem *item;
978         hm_fragment *frag;
979         int found = 0;
980
981         iter = pqueue_iterator(sent);
982
983         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
984                 {
985                 frag = (hm_fragment *)item->data;
986                         if ( dtls1_retransmit_message(s,
987                                 dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
988                                 0, &found) <= 0 && found)
989                         {
990                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
991                         return -1;
992                         }
993                 }
994
995         return 1;
996         }
997
998 int
999 dtls1_buffer_message(SSL *s, int is_ccs)
1000         {
1001         pitem *item;
1002         hm_fragment *frag;
1003         PQ_64BIT seq64;
1004
1005         /* this function is called immediately after a message has 
1006          * been serialized */
1007         OPENSSL_assert(s->init_off == 0);
1008
1009         frag = dtls1_hm_fragment_new(s->init_num);
1010
1011         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1012
1013         if ( is_ccs)
1014                 {
1015                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1016                         DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1017                 }
1018         else
1019                 {
1020                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1021                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1022                 }
1023
1024         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1025         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1026         frag->msg_header.type = s->d1->w_msg_hdr.type;
1027         frag->msg_header.frag_off = 0;
1028         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1029         frag->msg_header.is_ccs = is_ccs;
1030
1031         /* save current state*/
1032         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1033         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1034         frag->msg_header.saved_retransmit_state.compress = s->compress;
1035         frag->msg_header.saved_retransmit_state.session = s->session;
1036         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1037
1038         pq_64bit_init(&seq64);
1039
1040         pq_64bit_assign_word(&seq64,
1041                                                  dtls1_get_queue_priority(frag->msg_header.seq,
1042                                                                                                   frag->msg_header.is_ccs));
1043                 
1044         item = pitem_new(seq64, frag);
1045         pq_64bit_free(&seq64);
1046         if ( item == NULL)
1047                 {
1048                 dtls1_hm_fragment_free(frag);
1049                 return 0;
1050                 }
1051
1052 #if 0
1053         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1054         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1055         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1056 #endif
1057
1058         pqueue_insert(s->d1->sent_messages, item);
1059         return 1;
1060         }
1061
1062 int
1063 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1064         int *found)
1065         {
1066         int ret;
1067         /* XDTLS: for now assuming that read/writes are blocking */
1068         pitem *item;
1069         hm_fragment *frag ;
1070         unsigned long header_length;
1071         PQ_64BIT seq64;
1072         struct dtls1_retransmit_state saved_state;
1073         unsigned char save_write_sequence[8];
1074
1075         /*
1076           OPENSSL_assert(s->init_num == 0);
1077           OPENSSL_assert(s->init_off == 0);
1078          */
1079
1080         /* XDTLS:  the requested message ought to be found, otherwise error */
1081         pq_64bit_init(&seq64);
1082         pq_64bit_assign_word(&seq64, seq);
1083
1084         item = pqueue_find(s->d1->sent_messages, seq64);
1085         pq_64bit_free(&seq64);
1086         if ( item == NULL)
1087                 {
1088                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1089                 *found = 0;
1090                 return 0;
1091                 }
1092
1093         *found = 1;
1094         frag = (hm_fragment *)item->data;
1095
1096         if ( frag->msg_header.is_ccs)
1097                 header_length = DTLS1_CCS_HEADER_LENGTH;
1098         else
1099                 header_length = DTLS1_HM_HEADER_LENGTH;
1100
1101         memcpy(s->init_buf->data, frag->fragment, 
1102                 frag->msg_header.msg_len + header_length);
1103                 s->init_num = frag->msg_header.msg_len + header_length;
1104
1105         dtls1_set_message_header_int(s, frag->msg_header.type, 
1106                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1107                 frag->msg_header.frag_len);
1108
1109         /* save current state */
1110         saved_state.enc_write_ctx = s->enc_write_ctx;
1111         saved_state.write_hash = s->write_hash;
1112         saved_state.compress = s->compress;
1113         saved_state.session = s->session;
1114         saved_state.epoch = s->d1->w_epoch;
1115         saved_state.epoch = s->d1->w_epoch;
1116         
1117         s->d1->retransmitting = 1;
1118         
1119         /* restore state in which the message was originally sent */
1120         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1121         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1122         s->compress = frag->msg_header.saved_retransmit_state.compress;
1123         s->session = frag->msg_header.saved_retransmit_state.session;
1124         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1125         
1126         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1127         {
1128                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1129                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1130         }
1131         
1132         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1133                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1134         
1135         /* restore current state */
1136         s->enc_write_ctx = saved_state.enc_write_ctx;
1137         s->write_hash = saved_state.write_hash;
1138         s->compress = saved_state.compress;
1139         s->session = saved_state.session;
1140         s->d1->w_epoch = saved_state.epoch;
1141         
1142         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1143         {
1144                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1145                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1146         }
1147
1148         s->d1->retransmitting = 0;
1149
1150         (void)BIO_flush(SSL_get_wbio(s));
1151         return ret;
1152         }
1153
1154 /* call this function when the buffered messages are no longer needed */
1155 void
1156 dtls1_clear_record_buffer(SSL *s)
1157         {
1158         pitem *item;
1159
1160         for(item = pqueue_pop(s->d1->sent_messages);
1161                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1162                 {
1163                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1164                 pitem_free(item);
1165                 }
1166         }
1167
1168
1169 unsigned char *
1170 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1171                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1172         {
1173         if ( frag_off == 0)
1174                 {
1175                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1176                 s->d1->next_handshake_write_seq++;
1177                 }
1178
1179         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1180                 frag_off, frag_len);
1181
1182         return p += DTLS1_HM_HEADER_LENGTH;
1183         }
1184
1185
1186 /* don't actually do the writing, wait till the MTU has been retrieved */
1187 static void
1188 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1189                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1190                             unsigned long frag_len)
1191         {
1192         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1193
1194         msg_hdr->type = mt;
1195         msg_hdr->msg_len = len;
1196         msg_hdr->seq = seq_num;
1197         msg_hdr->frag_off = frag_off;
1198         msg_hdr->frag_len = frag_len;
1199         }
1200
1201 static void
1202 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1203                         unsigned long frag_len)
1204         {
1205         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1206
1207         msg_hdr->frag_off = frag_off;
1208         msg_hdr->frag_len = frag_len;
1209         }
1210
1211 static unsigned char *
1212 dtls1_write_message_header(SSL *s, unsigned char *p)
1213         {
1214         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1215
1216         *p++ = msg_hdr->type;
1217         l2n3(msg_hdr->msg_len, p);
1218
1219         s2n(msg_hdr->seq, p);
1220         l2n3(msg_hdr->frag_off, p);
1221         l2n3(msg_hdr->frag_len, p);
1222
1223         return p;
1224         }
1225
1226 static unsigned int 
1227 dtls1_min_mtu(void)
1228         {
1229         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1230                 sizeof(g_probable_mtu[0])) - 1]);
1231         }
1232
1233 static unsigned int 
1234 dtls1_guess_mtu(unsigned int curr_mtu)
1235         {
1236         size_t i;
1237
1238         if ( curr_mtu == 0 )
1239                 return g_probable_mtu[0] ;
1240
1241         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1242                 if ( curr_mtu > g_probable_mtu[i])
1243                         return g_probable_mtu[i];
1244
1245         return curr_mtu;
1246         }
1247
1248 void
1249 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1250         {
1251         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1252         msg_hdr->type = *(data++);
1253         n2l3(data, msg_hdr->msg_len);
1254
1255         n2s(data, msg_hdr->seq);
1256         n2l3(data, msg_hdr->frag_off);
1257         n2l3(data, msg_hdr->frag_len);
1258         }
1259
1260 void
1261 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1262         {
1263         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1264
1265         ccs_hdr->type = *(data++);
1266         }