Fix from 1.0.0-stable.
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS:  figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
133         unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135         unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
138         unsigned long frag_len);
139 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
140         long max, int *ok);
141
142 static hm_fragment *
143 dtls1_hm_fragment_new(unsigned long frag_len)
144         {
145         hm_fragment *frag = NULL;
146         unsigned char *buf = NULL;
147
148         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149         if ( frag == NULL)
150                 return NULL;
151
152         if (frag_len)
153                 {
154                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155                 if ( buf == NULL)
156                         {
157                         OPENSSL_free(frag);
158                         return NULL;
159                         }
160                 }
161
162         /* zero length fragment gets zero frag->fragment */
163         frag->fragment = buf;
164
165         return frag;
166         }
167
168 static void
169 dtls1_hm_fragment_free(hm_fragment *frag)
170         {
171         if (frag->fragment) OPENSSL_free(frag->fragment);
172         OPENSSL_free(frag);
173         }
174
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL *s, int type)
177         {
178         int ret;
179         int curr_mtu;
180         unsigned int len, frag_off;
181
182         /* AHA!  Figure out the MTU, and stick to the right size */
183         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
184                 {
185                 s->d1->mtu = 
186                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188                 /* I've seen the kernel return bogus numbers when it doesn't know
189                  * (initial write), so just make sure we have a reasonable number */
190                 if ( s->d1->mtu < dtls1_min_mtu())
191                         {
192                         s->d1->mtu = 0;
193                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
195                                 s->d1->mtu, NULL);
196                         }
197                 }
198 #if 0 
199         mtu = s->d1->mtu;
200
201         fprintf(stderr, "using MTU = %d\n", mtu);
202
203         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207         if ( curr_mtu > 0)
208                 mtu = curr_mtu;
209         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210                 return ret;
211
212         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213                 {
214                 ret = BIO_flush(SSL_get_wbio(s));
215                 if ( ret <= 0)
216                         return ret;
217                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218                 }
219
220         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
221
222 #endif
223
224         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
225                 OPENSSL_assert(s->init_num == 
226                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
227
228         frag_off = 0;
229         while( s->init_num)
230                 {
231                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
232                         DTLS1_RT_HEADER_LENGTH;
233
234                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
235                         {
236                         /* grr.. we could get an error if MTU picked was wrong */
237                         ret = BIO_flush(SSL_get_wbio(s));
238                         if ( ret <= 0)
239                                 return ret;
240                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
241                         }
242
243                 if ( s->init_num > curr_mtu)
244                         len = curr_mtu;
245                 else
246                         len = s->init_num;
247
248
249                 /* XDTLS: this function is too long.  split out the CCS part */
250                 if ( type == SSL3_RT_HANDSHAKE)
251                         {
252                         if ( s->init_off != 0)
253                                 {
254                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
255                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
256                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
257
258                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
259                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
260                                         len += DTLS1_HM_HEADER_LENGTH;
261                                 }
262
263                         dtls1_fix_message_header(s, frag_off, 
264                                 len - DTLS1_HM_HEADER_LENGTH);
265
266                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
267
268                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
269                         }
270
271                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
272                         len);
273                 if (ret < 0)
274                         {
275                         /* might need to update MTU here, but we don't know
276                          * which previous packet caused the failure -- so can't
277                          * really retransmit anything.  continue as if everything
278                          * is fine and wait for an alert to handle the
279                          * retransmit 
280                          */
281                         if ( BIO_ctrl(SSL_get_wbio(s),
282                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
283                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
284                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
285                         else
286                                 return(-1);
287                         }
288                 else
289                         {
290
291                         /* bad if this assert fails, only part of the handshake
292                          * message got sent.  but why would this happen? */
293                         OPENSSL_assert(len == (unsigned int)ret);
294
295                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
296                                 {
297                                 /* should not be done for 'Hello Request's, but in that case
298                                  * we'll ignore the result anyway */
299                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
300                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
301                                 int xlen;
302
303                                 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
304                                         {
305                                         /* reconstruct message header is if it
306                                          * is being sent in single fragment */
307                                         *p++ = msg_hdr->type;
308                                         l2n3(msg_hdr->msg_len,p);
309                                         s2n (msg_hdr->seq,p);
310                                         l2n3(0,p);
311                                         l2n3(msg_hdr->msg_len,p);
312                                         p  -= DTLS1_HM_HEADER_LENGTH;
313                                         xlen = ret;
314                                         }
315                                 else
316                                         {
317                                         p  += DTLS1_HM_HEADER_LENGTH;
318                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
319                                         }
320
321                                 ssl3_finish_mac(s, p, xlen);
322                                 }
323
324                         if (ret == s->init_num)
325                                 {
326                                 if (s->msg_callback)
327                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
328                                                 (size_t)(s->init_off + s->init_num), s, 
329                                                 s->msg_callback_arg);
330
331                                 s->init_off = 0;  /* done writing this message */
332                                 s->init_num = 0;
333
334                                 return(1);
335                                 }
336                         s->init_off+=ret;
337                         s->init_num-=ret;
338                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
339                         }
340                 }
341         return(0);
342         }
343
344
345 /* Obtain handshake message of message type 'mt' (any if mt == -1),
346  * maximum acceptable body length 'max'.
347  * Read an entire handshake message.  Handshake messages arrive in
348  * fragments.
349  */
350 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
351         {
352         int i, al;
353         struct hm_header_st *msg_hdr;
354
355         /* s3->tmp is used to store messages that are unexpected, caused
356          * by the absence of an optional handshake message */
357         if (s->s3->tmp.reuse_message)
358                 {
359                 s->s3->tmp.reuse_message=0;
360                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
361                         {
362                         al=SSL_AD_UNEXPECTED_MESSAGE;
363                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
364                         goto f_err;
365                         }
366                 *ok=1;
367                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
368                 s->init_num = (int)s->s3->tmp.message_size;
369                 return s->init_num;
370                 }
371
372         msg_hdr = &s->d1->r_msg_hdr;
373         do
374                 {
375                 if ( msg_hdr->frag_off == 0)
376                         {
377                         /* s->d1->r_message_header.msg_len = 0; */
378                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
379                         }
380
381                 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
382                 if ( i == DTLS1_HM_BAD_FRAGMENT ||
383                         i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
384                         continue;
385                 else if ( i <= 0 && !*ok)
386                         return i;
387
388                 /* Note that s->init_sum is used as a counter summing
389                  * up fragments' lengths: as soon as they sum up to
390                  * handshake packet length, we assume we have got all
391                  * the fragments. Overlapping fragments would cause
392                  * premature termination, so we don't expect overlaps.
393                  * Well, handling overlaps would require something more
394                  * drastic. Indeed, as it is now there is no way to
395                  * tell if out-of-order fragment from the middle was
396                  * the last. '>=' is the best/least we can do to control
397                  * the potential damage caused by malformed overlaps. */
398                 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
399                         {
400                         unsigned char *p = (unsigned char *)s->init_buf->data;
401                         unsigned long msg_len = msg_hdr->msg_len;
402
403                         /* reconstruct message header as if it was
404                          * sent in single fragment */
405                         *(p++) = msg_hdr->type;
406                         l2n3(msg_len,p);
407                         s2n (msg_hdr->seq,p);
408                         l2n3(0,p);
409                         l2n3(msg_len,p);
410                         if (s->client_version != DTLS1_BAD_VER)
411                                 p       -= DTLS1_HM_HEADER_LENGTH,
412                                 msg_len += DTLS1_HM_HEADER_LENGTH;
413
414                         ssl3_finish_mac(s, p, msg_len);
415                         if (s->msg_callback)
416                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
417                                         p, msg_len,
418                                         s, s->msg_callback_arg);
419
420                         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
421
422                         s->d1->handshake_read_seq++;
423                         /* we just read a handshake message from the other side:
424                          * this means that we don't need to retransmit of the
425                          * buffered messages.  
426                          * XDTLS: may be able clear out this
427                          * buffer a little sooner (i.e if an out-of-order
428                          * handshake message/record is received at the record
429                          * layer.  
430                          * XDTLS: exception is that the server needs to
431                          * know that change cipher spec and finished messages
432                          * have been received by the client before clearing this
433                          * buffer.  this can simply be done by waiting for the
434                          * first data  segment, but is there a better way?  */
435                         dtls1_clear_record_buffer(s);
436
437                         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
438                         return s->init_num;
439                         }
440                 else
441                         msg_hdr->frag_off = i;
442                 } while(1) ;
443
444 f_err:
445         ssl3_send_alert(s,SSL3_AL_FATAL,al);
446         *ok = 0;
447         return -1;
448         }
449
450
451 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
452         {
453         size_t frag_off,frag_len,msg_len;
454
455         msg_len  = msg_hdr->msg_len;
456         frag_off = msg_hdr->frag_off;
457         frag_len = msg_hdr->frag_len;
458
459         /* sanity checking */
460         if ( (frag_off+frag_len) > msg_len)
461                 {
462                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
463                 return SSL_AD_ILLEGAL_PARAMETER;
464                 }
465
466         if ( (frag_off+frag_len) > (unsigned long)max)
467                 {
468                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
469                 return SSL_AD_ILLEGAL_PARAMETER;
470                 }
471
472         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
473                 {
474                 /* msg_len is limited to 2^24, but is effectively checked
475                  * against max above */
476                 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
477                         {
478                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
479                         return SSL_AD_INTERNAL_ERROR;
480                         }
481
482                 s->s3->tmp.message_size  = msg_len;
483                 s->d1->r_msg_hdr.msg_len = msg_len;
484                 s->s3->tmp.message_type  = msg_hdr->type;
485                 s->d1->r_msg_hdr.type    = msg_hdr->type;
486                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
487                 }
488         else if (msg_len != s->d1->r_msg_hdr.msg_len)
489                 {
490                 /* They must be playing with us! BTW, failure to enforce
491                  * upper limit would open possibility for buffer overrun. */
492                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
493                 return SSL_AD_ILLEGAL_PARAMETER;
494                 }
495
496         return 0; /* no error */
497         }
498
499
500 static int
501 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
502         {
503         /* (0) check whether the desired fragment is available
504          * if so:
505          * (1) copy over the fragment to s->init_buf->data[]
506          * (2) update s->init_num
507          */
508         pitem *item;
509         hm_fragment *frag;
510         int al;
511
512         *ok = 0;
513         item = pqueue_peek(s->d1->buffered_messages);
514         if ( item == NULL)
515                 return 0;
516
517         frag = (hm_fragment *)item->data;
518
519         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
520                 {
521                 unsigned long frag_len = frag->msg_header.frag_len;
522                 pqueue_pop(s->d1->buffered_messages);
523
524                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
525
526                 if (al==0) /* no alert */
527                         {
528                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
529                         memcpy(&p[frag->msg_header.frag_off],
530                                 frag->fragment,frag->msg_header.frag_len);
531                         }
532
533                 dtls1_hm_fragment_free(frag);
534                 pitem_free(item);
535
536                 if (al==0)
537                         {
538                         *ok = 1;
539                         return frag_len;
540                         }
541
542                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
543                 s->init_num = 0;
544                 *ok = 0;
545                 return -1;
546                 }
547         else
548                 return 0;
549         }
550
551
552 static int
553 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
554 {
555         int i=-1;
556         hm_fragment *frag = NULL;
557         pitem *item = NULL;
558         PQ_64BIT seq64;
559         unsigned long frag_len = msg_hdr->frag_len;
560
561         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
562                 goto err;
563
564         /* Try to find item in queue, to prevent duplicate entries */
565         memset(seq64be,0,sizeof(seq64be));
566         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
567         seq64be[7] = (unsigned char) msg_hdr->seq;
568         item = pqueue_find(s->d1->buffered_messages, seq64be);
569         
570         /* Discard the message if sequence number was already there, is
571          * too far in the future or the fragment is already in the queue */
572         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
573                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL)
574                 {
575                 unsigned char devnull [256];
576
577                 while (frag_len)
578                         {
579                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
580                                 devnull,
581                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
582                         if (i<=0) goto err;
583                         frag_len -= i;
584                         }
585                 }
586
587         if (frag_len)
588         {
589                 frag = dtls1_hm_fragment_new(frag_len);
590                 if ( frag == NULL)
591                         goto err;
592
593                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
594
595                 /* read the body of the fragment (header has already been read) */
596                 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
597                         frag->fragment,frag_len,0);
598                 if (i<=0 || (unsigned long)i!=frag_len)
599                         goto err;
600
601                 pq_64bit_init(&seq64);
602                 pq_64bit_assign_word(&seq64, msg_hdr->seq);
603
604                 item = pitem_new(seq64, frag);
605                 pq_64bit_free(&seq64);
606                 if ( item == NULL)
607                         goto err;
608
609                 pqueue_insert(s->d1->buffered_messages, item);
610         }
611
612         return DTLS1_HM_FRAGMENT_RETRY;
613
614 err:
615         if ( frag != NULL) dtls1_hm_fragment_free(frag);
616         if ( item != NULL) OPENSSL_free(item);
617         *ok = 0;
618         return i;
619         }
620
621
622 static long
623 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
624         {
625         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
626         unsigned long l, frag_off, frag_len;
627         int i,al;
628         struct hm_header_st msg_hdr;
629
630         /* see if we have the required fragment already */
631         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
632                 {
633                 if (*ok)        s->init_num += frag_len;
634                 return frag_len;
635                 }
636
637         /* read handshake message header */
638         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
639                 DTLS1_HM_HEADER_LENGTH, 0);
640         if (i <= 0)     /* nbio, or an error */
641                 {
642                 s->rwstate=SSL_READING;
643                 *ok = 0;
644                 return i;
645                 }
646         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
647
648         /* parse the message fragment header */
649         dtls1_get_message_header(wire, &msg_hdr);
650
651         /* 
652          * if this is a future (or stale) message it gets buffered
653          * (or dropped)--no further processing at this time 
654          */
655         if ( msg_hdr.seq != s->d1->handshake_read_seq)
656                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
657
658         l = msg_hdr.msg_len;
659         frag_off = msg_hdr.frag_off;
660         frag_len = msg_hdr.frag_len;
661
662         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
663                 wire[0] == SSL3_MT_HELLO_REQUEST)
664                 {
665                 /* The server may always send 'Hello Request' messages --
666                  * we are doing a handshake anyway now, so ignore them
667                  * if their format is correct. Does not count for
668                  * 'Finished' MAC. */
669                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
670                         {
671                         if (s->msg_callback)
672                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
673                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
674                                         s->msg_callback_arg);
675                         
676                         s->init_num = 0;
677                         return dtls1_get_message_fragment(s, st1, stn,
678                                 max, ok);
679                         }
680                 else /* Incorrectly formated Hello request */
681                         {
682                         al=SSL_AD_UNEXPECTED_MESSAGE;
683                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
684                         goto f_err;
685                         }
686                 }
687
688         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
689                 goto f_err;
690
691         /* XDTLS:  ressurect this when restart is in place */
692         s->state=stn;
693
694         if ( frag_len > 0)
695                 {
696                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
697
698                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
699                         &p[frag_off],frag_len,0);
700                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
701                 if (i <= 0)
702                         {
703                         s->rwstate=SSL_READING;
704                         *ok = 0;
705                         return i;
706                         }
707                 }
708         else
709                 i = 0;
710
711         /* XDTLS:  an incorrectly formatted fragment should cause the 
712          * handshake to fail */
713         OPENSSL_assert(i == (int)frag_len);
714
715         *ok = 1;
716
717         /* Note that s->init_num is *not* used as current offset in
718          * s->init_buf->data, but as a counter summing up fragments'
719          * lengths: as soon as they sum up to handshake packet
720          * length, we assume we have got all the fragments. */
721         s->init_num += frag_len;
722         return frag_len;
723
724 f_err:
725         ssl3_send_alert(s,SSL3_AL_FATAL,al);
726         s->init_num = 0;
727
728         *ok=0;
729         return(-1);
730         }
731
732 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
733         {
734         unsigned char *p,*d;
735         int i;
736         unsigned long l;
737
738         if (s->state == a)
739                 {
740                 d=(unsigned char *)s->init_buf->data;
741                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
742
743                 i=s->method->ssl3_enc->final_finish_mac(s,
744                         &(s->s3->finish_dgst1),
745                         &(s->s3->finish_dgst2),
746                         sender,slen,s->s3->tmp.finish_md);
747                 s->s3->tmp.finish_md_len = i;
748                 memcpy(p, s->s3->tmp.finish_md, i);
749                 p+=i;
750                 l=i;
751
752 #ifdef OPENSSL_SYS_WIN16
753                 /* MSVC 1.5 does not clear the top bytes of the word unless
754                  * I do this.
755                  */
756                 l&=0xffff;
757 #endif
758
759                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
760                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
761                 s->init_off=0;
762
763                 /* buffer the message to handle re-xmits */
764                 dtls1_buffer_message(s, 0);
765
766                 s->state=b;
767                 }
768
769         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
770         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
771         }
772
773 /* for these 2 messages, we need to
774  * ssl->enc_read_ctx                    re-init
775  * ssl->s3->read_sequence               zero
776  * ssl->s3->read_mac_secret             re-init
777  * ssl->session->read_sym_enc           assign
778  * ssl->session->read_compression       assign
779  * ssl->session->read_hash              assign
780  */
781 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
782         { 
783         unsigned char *p;
784
785         if (s->state == a)
786                 {
787                 p=(unsigned char *)s->init_buf->data;
788                 *p++=SSL3_MT_CCS;
789                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
790                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
791
792                 if (s->client_version == DTLS1_BAD_VER)
793                         {
794                         s->d1->next_handshake_write_seq++;
795                         s2n(s->d1->handshake_write_seq,p);
796                         s->init_num+=2;
797                         }
798
799                 s->init_off=0;
800
801                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
802                         s->d1->handshake_write_seq, 0, 0);
803
804                 /* buffer the message to handle re-xmits */
805                 dtls1_buffer_message(s, 1);
806
807                 s->state=b;
808                 }
809
810         /* SSL3_ST_CW_CHANGE_B */
811         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
812         }
813
814 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
815         {
816         unsigned char *p;
817         int n,i;
818         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
819         BUF_MEM *buf;
820         X509_STORE_CTX xs_ctx;
821         X509_OBJECT obj;
822
823         /* TLSv1 sends a chain with nothing in it, instead of an alert */
824         buf=s->init_buf;
825         if (!BUF_MEM_grow_clean(buf,10))
826                 {
827                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
828                 return(0);
829                 }
830         if (x != NULL)
831                 {
832                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
833                         {
834                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
835                         return(0);
836                         }
837
838                 for (;;)
839                         {
840                         n=i2d_X509(x,NULL);
841                         if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
842                                 {
843                                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
844                                 return(0);
845                                 }
846                         p=(unsigned char *)&(buf->data[l]);
847                         l2n3(n,p);
848                         i2d_X509(x,&p);
849                         l+=n+3;
850                         if (X509_NAME_cmp(X509_get_subject_name(x),
851                                 X509_get_issuer_name(x)) == 0) break;
852
853                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
854                                 X509_get_issuer_name(x),&obj);
855                         if (i <= 0) break;
856                         x=obj.data.x509;
857                         /* Count is one too high since the X509_STORE_get uped the
858                          * ref count */
859                         X509_free(x);
860                         }
861
862                 X509_STORE_CTX_cleanup(&xs_ctx);
863                 }
864
865         /* Thawte special :-) */
866         if (s->ctx->extra_certs != NULL)
867         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
868                 {
869                 x=sk_X509_value(s->ctx->extra_certs,i);
870                 n=i2d_X509(x,NULL);
871                 if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
872                         {
873                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
874                         return(0);
875                         }
876                 p=(unsigned char *)&(buf->data[l]);
877                 l2n3(n,p);
878                 i2d_X509(x,&p);
879                 l+=n+3;
880                 }
881
882         l-= (3 + DTLS1_HM_HEADER_LENGTH);
883
884         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
885         l2n3(l,p);
886         l+=3;
887         p=(unsigned char *)&(buf->data[0]);
888         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
889
890         l+=DTLS1_HM_HEADER_LENGTH;
891         return(l);
892         }
893
894 int dtls1_read_failed(SSL *s, int code)
895         {
896         DTLS1_STATE *state;
897         int send_alert = 0;
898
899         if ( code > 0)
900                 {
901                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
902                 return 1;
903                 }
904
905         if (!dtls1_is_timer_expired(s))
906                 {
907                 /* not a timeout, none of our business, 
908                    let higher layers handle this.  in fact it's probably an error */
909                 return code;
910                 }
911
912         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
913                 {
914                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
915                 return code;
916                 }
917
918         dtls1_double_timeout(s);
919         state = s->d1;
920         state->timeout.num_alerts++;
921         if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
922                 {
923                 /* fail the connection, enough alerts have been sent */
924                 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
925                 return 0;
926                 }
927
928         state->timeout.read_timeouts++;
929         if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
930                 {
931                 send_alert = 1;
932                 state->timeout.read_timeouts = 1;
933                 }
934
935
936 #if 0 /* for now, each alert contains only one record number */
937         item = pqueue_peek(state->rcvd_records);
938         if ( item )
939                 {
940                 /* send an alert immediately for all the missing records */
941                 }
942         else
943 #endif
944
945 #if 0  /* no more alert sending, just retransmit the last set of messages */
946                 if ( send_alert)
947                         ssl3_send_alert(s,SSL3_AL_WARNING,
948                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
949 #endif
950
951         return dtls1_retransmit_buffered_messages(s) ;
952         }
953
954 int
955 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
956         {
957         /* The index of the retransmission queue actually is the message sequence number,
958          * since the queue only contains messages of a single handshake. However, the
959          * ChangeCipherSpec has no message sequence number and so using only the sequence
960          * will result in the CCS and Finished having the same index. To prevent this,
961          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
962          * This does not only differ CSS and Finished, it also maintains the order of the
963          * index (important for priority queues) and fits in the unsigned short variable.
964          */     
965         return seq * 2 - is_ccs;
966         }
967
968 int
969 dtls1_retransmit_buffered_messages(SSL *s)
970         {
971         pqueue sent = s->d1->sent_messages;
972         piterator iter;
973         pitem *item;
974         hm_fragment *frag;
975         int found = 0;
976
977         iter = pqueue_iterator(sent);
978
979         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
980                 {
981                 frag = (hm_fragment *)item->data;
982                         if ( dtls1_retransmit_message(s,
983                                 dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
984                                 0, &found) <= 0 && found)
985                         {
986                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
987                         return -1;
988                         }
989                 }
990
991         return 1;
992         }
993
994 int
995 dtls1_buffer_message(SSL *s, int is_ccs)
996         {
997         pitem *item;
998         hm_fragment *frag;
999         PQ_64BIT seq64;
1000
1001         /* this function is called immediately after a message has 
1002          * been serialized */
1003         OPENSSL_assert(s->init_off == 0);
1004
1005         frag = dtls1_hm_fragment_new(s->init_num);
1006
1007         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1008
1009         if ( is_ccs)
1010                 {
1011                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1012                         DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1013                 }
1014         else
1015                 {
1016                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1017                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1018                 }
1019
1020         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1021         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1022         frag->msg_header.type = s->d1->w_msg_hdr.type;
1023         frag->msg_header.frag_off = 0;
1024         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1025         frag->msg_header.is_ccs = is_ccs;
1026
1027         /* save current state*/
1028         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1029         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1030         frag->msg_header.saved_retransmit_state.compress = s->compress;
1031         frag->msg_header.saved_retransmit_state.session = s->session;
1032         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1033
1034         pq_64bit_init(&seq64);
1035
1036         pq_64bit_assign_word(&seq64,
1037                                                  dtls1_get_queue_priority(frag->msg_header.seq,
1038                                                                                                   frag->msg_header.is_ccs));
1039                 
1040         item = pitem_new(seq64, frag);
1041         pq_64bit_free(&seq64);
1042         if ( item == NULL)
1043                 {
1044                 dtls1_hm_fragment_free(frag);
1045                 return 0;
1046                 }
1047
1048 #if 0
1049         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1050         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1051         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1052 #endif
1053
1054         pqueue_insert(s->d1->sent_messages, item);
1055         return 1;
1056         }
1057
1058 int
1059 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1060         int *found)
1061         {
1062         int ret;
1063         /* XDTLS: for now assuming that read/writes are blocking */
1064         pitem *item;
1065         hm_fragment *frag ;
1066         unsigned long header_length;
1067         PQ_64BIT seq64;
1068         struct dtls1_retransmit_state saved_state;
1069         unsigned char save_write_sequence[8];
1070
1071         /*
1072           OPENSSL_assert(s->init_num == 0);
1073           OPENSSL_assert(s->init_off == 0);
1074          */
1075
1076         /* XDTLS:  the requested message ought to be found, otherwise error */
1077         pq_64bit_init(&seq64);
1078         pq_64bit_assign_word(&seq64, seq);
1079
1080         item = pqueue_find(s->d1->sent_messages, seq64);
1081         pq_64bit_free(&seq64);
1082         if ( item == NULL)
1083                 {
1084                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1085                 *found = 0;
1086                 return 0;
1087                 }
1088
1089         *found = 1;
1090         frag = (hm_fragment *)item->data;
1091
1092         if ( frag->msg_header.is_ccs)
1093                 header_length = DTLS1_CCS_HEADER_LENGTH;
1094         else
1095                 header_length = DTLS1_HM_HEADER_LENGTH;
1096
1097         memcpy(s->init_buf->data, frag->fragment, 
1098                 frag->msg_header.msg_len + header_length);
1099                 s->init_num = frag->msg_header.msg_len + header_length;
1100
1101         dtls1_set_message_header_int(s, frag->msg_header.type, 
1102                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1103                 frag->msg_header.frag_len);
1104
1105         /* save current state */
1106         saved_state.enc_write_ctx = s->enc_write_ctx;
1107         saved_state.write_hash = s->write_hash;
1108         saved_state.compress = s->compress;
1109         saved_state.session = s->session;
1110         saved_state.epoch = s->d1->w_epoch;
1111         saved_state.epoch = s->d1->w_epoch;
1112         
1113         s->d1->retransmitting = 1;
1114         
1115         /* restore state in which the message was originally sent */
1116         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1117         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1118         s->compress = frag->msg_header.saved_retransmit_state.compress;
1119         s->session = frag->msg_header.saved_retransmit_state.session;
1120         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1121         
1122         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1123         {
1124                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1125                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1126         }
1127         
1128         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1129                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1130         
1131         /* restore current state */
1132         s->enc_write_ctx = saved_state.enc_write_ctx;
1133         s->write_hash = saved_state.write_hash;
1134         s->compress = saved_state.compress;
1135         s->session = saved_state.session;
1136         s->d1->w_epoch = saved_state.epoch;
1137         
1138         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1139         {
1140                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1141                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1142         }
1143
1144         s->d1->retransmitting = 0;
1145
1146         (void)BIO_flush(SSL_get_wbio(s));
1147         return ret;
1148         }
1149
1150 /* call this function when the buffered messages are no longer needed */
1151 void
1152 dtls1_clear_record_buffer(SSL *s)
1153         {
1154         pitem *item;
1155
1156         for(item = pqueue_pop(s->d1->sent_messages);
1157                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1158                 {
1159                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1160                 pitem_free(item);
1161                 }
1162         }
1163
1164
1165 unsigned char *
1166 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1167                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1168         {
1169         if ( frag_off == 0)
1170                 {
1171                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1172                 s->d1->next_handshake_write_seq++;
1173                 }
1174
1175         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1176                 frag_off, frag_len);
1177
1178         return p += DTLS1_HM_HEADER_LENGTH;
1179         }
1180
1181
1182 /* don't actually do the writing, wait till the MTU has been retrieved */
1183 static void
1184 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1185                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1186                             unsigned long frag_len)
1187         {
1188         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1189
1190         msg_hdr->type = mt;
1191         msg_hdr->msg_len = len;
1192         msg_hdr->seq = seq_num;
1193         msg_hdr->frag_off = frag_off;
1194         msg_hdr->frag_len = frag_len;
1195         }
1196
1197 static void
1198 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1199                         unsigned long frag_len)
1200         {
1201         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1202
1203         msg_hdr->frag_off = frag_off;
1204         msg_hdr->frag_len = frag_len;
1205         }
1206
1207 static unsigned char *
1208 dtls1_write_message_header(SSL *s, unsigned char *p)
1209         {
1210         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1211
1212         *p++ = msg_hdr->type;
1213         l2n3(msg_hdr->msg_len, p);
1214
1215         s2n(msg_hdr->seq, p);
1216         l2n3(msg_hdr->frag_off, p);
1217         l2n3(msg_hdr->frag_len, p);
1218
1219         return p;
1220         }
1221
1222 static unsigned int 
1223 dtls1_min_mtu(void)
1224         {
1225         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1226                 sizeof(g_probable_mtu[0])) - 1]);
1227         }
1228
1229 static unsigned int 
1230 dtls1_guess_mtu(unsigned int curr_mtu)
1231         {
1232         size_t i;
1233
1234         if ( curr_mtu == 0 )
1235                 return g_probable_mtu[0] ;
1236
1237         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1238                 if ( curr_mtu > g_probable_mtu[i])
1239                         return g_probable_mtu[i];
1240
1241         return curr_mtu;
1242         }
1243
1244 void
1245 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1246         {
1247         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1248         msg_hdr->type = *(data++);
1249         n2l3(data, msg_hdr->msg_len);
1250
1251         n2s(data, msg_hdr->seq);
1252         n2l3(data, msg_hdr->frag_off);
1253         n2l3(data, msg_hdr->frag_len);
1254         }
1255
1256 void
1257 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1258         {
1259         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1260
1261         ccs_hdr->type = *(data++);
1262         }