Import OpenSSL-1.0.0e.
[dragonfly.git] / crypto / openssl / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_min_mtu(void);
162 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
163 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
164         unsigned long frag_len);
165 static unsigned char *dtls1_write_message_header(SSL *s,
166         unsigned char *p);
167 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
168         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
169         unsigned long frag_len);
170 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
171         long max, int *ok);
172
173 static hm_fragment *
174 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
175         {
176         hm_fragment *frag = NULL;
177         unsigned char *buf = NULL;
178         unsigned char *bitmask = NULL;
179
180         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
181         if ( frag == NULL)
182                 return NULL;
183
184         if (frag_len)
185                 {
186                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
187                 if ( buf == NULL)
188                         {
189                         OPENSSL_free(frag);
190                         return NULL;
191                         }
192                 }
193
194         /* zero length fragment gets zero frag->fragment */
195         frag->fragment = buf;
196
197         /* Initialize reassembly bitmask if necessary */
198         if (reassembly)
199                 {
200                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
201                 if (bitmask == NULL)
202                         {
203                         if (buf != NULL) OPENSSL_free(buf);
204                         OPENSSL_free(frag);
205                         return NULL;
206                         }
207                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
208                 }
209
210         frag->reassembly = bitmask;
211
212         return frag;
213         }
214
215 static void
216 dtls1_hm_fragment_free(hm_fragment *frag)
217         {
218         if (frag->fragment) OPENSSL_free(frag->fragment);
219         if (frag->reassembly) OPENSSL_free(frag->reassembly);
220         OPENSSL_free(frag);
221         }
222
223 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
224 int dtls1_do_write(SSL *s, int type)
225         {
226         int ret;
227         int curr_mtu;
228         unsigned int len, frag_off, mac_size, blocksize;
229
230         /* AHA!  Figure out the MTU, and stick to the right size */
231         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
232                 {
233                 s->d1->mtu = 
234                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
235
236                 /* I've seen the kernel return bogus numbers when it doesn't know
237                  * (initial write), so just make sure we have a reasonable number */
238                 if ( s->d1->mtu < dtls1_min_mtu())
239                         {
240                         s->d1->mtu = 0;
241                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
242                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
243                                 s->d1->mtu, NULL);
244                         }
245                 }
246 #if 0 
247         mtu = s->d1->mtu;
248
249         fprintf(stderr, "using MTU = %d\n", mtu);
250
251         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
252
253         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
254
255         if ( curr_mtu > 0)
256                 mtu = curr_mtu;
257         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
258                 return ret;
259
260         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
261                 {
262                 ret = BIO_flush(SSL_get_wbio(s));
263                 if ( ret <= 0)
264                         return ret;
265                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
266                 }
267
268         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
269
270 #endif
271
272         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
273                 OPENSSL_assert(s->init_num == 
274                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
275
276         if (s->write_hash)
277                 mac_size = EVP_MD_CTX_size(s->write_hash);
278         else
279                 mac_size = 0;
280
281         if (s->enc_write_ctx && 
282                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
283                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
284         else
285                 blocksize = 0;
286
287         frag_off = 0;
288         while( s->init_num)
289                 {
290                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
291                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
292
293                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
294                         {
295                         /* grr.. we could get an error if MTU picked was wrong */
296                         ret = BIO_flush(SSL_get_wbio(s));
297                         if ( ret <= 0)
298                                 return ret;
299                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
300                                 mac_size - blocksize;
301                         }
302
303                 if ( s->init_num > curr_mtu)
304                         len = curr_mtu;
305                 else
306                         len = s->init_num;
307
308
309                 /* XDTLS: this function is too long.  split out the CCS part */
310                 if ( type == SSL3_RT_HANDSHAKE)
311                         {
312                         if ( s->init_off != 0)
313                                 {
314                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
315                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
316                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
317
318                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
319                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
320                                         len += DTLS1_HM_HEADER_LENGTH;
321                                 }
322
323                         dtls1_fix_message_header(s, frag_off, 
324                                 len - DTLS1_HM_HEADER_LENGTH);
325
326                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
327
328                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
329                         }
330
331                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
332                         len);
333                 if (ret < 0)
334                         {
335                         /* might need to update MTU here, but we don't know
336                          * which previous packet caused the failure -- so can't
337                          * really retransmit anything.  continue as if everything
338                          * is fine and wait for an alert to handle the
339                          * retransmit 
340                          */
341                         if ( BIO_ctrl(SSL_get_wbio(s),
342                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
343                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
344                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
345                         else
346                                 return(-1);
347                         }
348                 else
349                         {
350
351                         /* bad if this assert fails, only part of the handshake
352                          * message got sent.  but why would this happen? */
353                         OPENSSL_assert(len == (unsigned int)ret);
354
355                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
356                                 {
357                                 /* should not be done for 'Hello Request's, but in that case
358                                  * we'll ignore the result anyway */
359                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
360                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
361                                 int xlen;
362
363                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
364                                         {
365                                         /* reconstruct message header is if it
366                                          * is being sent in single fragment */
367                                         *p++ = msg_hdr->type;
368                                         l2n3(msg_hdr->msg_len,p);
369                                         s2n (msg_hdr->seq,p);
370                                         l2n3(0,p);
371                                         l2n3(msg_hdr->msg_len,p);
372                                         p  -= DTLS1_HM_HEADER_LENGTH;
373                                         xlen = ret;
374                                         }
375                                 else
376                                         {
377                                         p  += DTLS1_HM_HEADER_LENGTH;
378                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
379                                         }
380
381                                 ssl3_finish_mac(s, p, xlen);
382                                 }
383
384                         if (ret == s->init_num)
385                                 {
386                                 if (s->msg_callback)
387                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
388                                                 (size_t)(s->init_off + s->init_num), s, 
389                                                 s->msg_callback_arg);
390
391                                 s->init_off = 0;  /* done writing this message */
392                                 s->init_num = 0;
393
394                                 return(1);
395                                 }
396                         s->init_off+=ret;
397                         s->init_num-=ret;
398                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
399                         }
400                 }
401         return(0);
402         }
403
404
405 /* Obtain handshake message of message type 'mt' (any if mt == -1),
406  * maximum acceptable body length 'max'.
407  * Read an entire handshake message.  Handshake messages arrive in
408  * fragments.
409  */
410 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
411         {
412         int i, al;
413         struct hm_header_st *msg_hdr;
414         unsigned char *p;
415         unsigned long msg_len;
416
417         /* s3->tmp is used to store messages that are unexpected, caused
418          * by the absence of an optional handshake message */
419         if (s->s3->tmp.reuse_message)
420                 {
421                 s->s3->tmp.reuse_message=0;
422                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
423                         {
424                         al=SSL_AD_UNEXPECTED_MESSAGE;
425                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
426                         goto f_err;
427                         }
428                 *ok=1;
429                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
430                 s->init_num = (int)s->s3->tmp.message_size;
431                 return s->init_num;
432                 }
433
434         msg_hdr = &s->d1->r_msg_hdr;
435         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
436
437 again:
438         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
439         if ( i == DTLS1_HM_BAD_FRAGMENT ||
440                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
441                 goto again;
442         else if ( i <= 0 && !*ok)
443                 return i;
444
445         p = (unsigned char *)s->init_buf->data;
446         msg_len = msg_hdr->msg_len;
447
448         /* reconstruct message header */
449         *(p++) = msg_hdr->type;
450         l2n3(msg_len,p);
451         s2n (msg_hdr->seq,p);
452         l2n3(0,p);
453         l2n3(msg_len,p);
454         if (s->version != DTLS1_BAD_VER) {
455                 p       -= DTLS1_HM_HEADER_LENGTH;
456                 msg_len += DTLS1_HM_HEADER_LENGTH;
457         }
458
459         ssl3_finish_mac(s, p, msg_len);
460         if (s->msg_callback)
461                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
462                         p, msg_len,
463                         s, s->msg_callback_arg);
464
465         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
466
467         /* Don't change sequence numbers while listening */
468         if (!s->d1->listen)
469                 s->d1->handshake_read_seq++;
470
471         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
472         return s->init_num;
473
474 f_err:
475         ssl3_send_alert(s,SSL3_AL_FATAL,al);
476         *ok = 0;
477         return -1;
478         }
479
480
481 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
482         {
483         size_t frag_off,frag_len,msg_len;
484
485         msg_len  = msg_hdr->msg_len;
486         frag_off = msg_hdr->frag_off;
487         frag_len = msg_hdr->frag_len;
488
489         /* sanity checking */
490         if ( (frag_off+frag_len) > msg_len)
491                 {
492                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
493                 return SSL_AD_ILLEGAL_PARAMETER;
494                 }
495
496         if ( (frag_off+frag_len) > (unsigned long)max)
497                 {
498                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
499                 return SSL_AD_ILLEGAL_PARAMETER;
500                 }
501
502         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
503                 {
504                 /* msg_len is limited to 2^24, but is effectively checked
505                  * against max above */
506                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
507                         {
508                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
509                         return SSL_AD_INTERNAL_ERROR;
510                         }
511
512                 s->s3->tmp.message_size  = msg_len;
513                 s->d1->r_msg_hdr.msg_len = msg_len;
514                 s->s3->tmp.message_type  = msg_hdr->type;
515                 s->d1->r_msg_hdr.type    = msg_hdr->type;
516                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
517                 }
518         else if (msg_len != s->d1->r_msg_hdr.msg_len)
519                 {
520                 /* They must be playing with us! BTW, failure to enforce
521                  * upper limit would open possibility for buffer overrun. */
522                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
523                 return SSL_AD_ILLEGAL_PARAMETER;
524                 }
525
526         return 0; /* no error */
527         }
528
529
530 static int
531 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
532         {
533         /* (0) check whether the desired fragment is available
534          * if so:
535          * (1) copy over the fragment to s->init_buf->data[]
536          * (2) update s->init_num
537          */
538         pitem *item;
539         hm_fragment *frag;
540         int al;
541
542         *ok = 0;
543         item = pqueue_peek(s->d1->buffered_messages);
544         if ( item == NULL)
545                 return 0;
546
547         frag = (hm_fragment *)item->data;
548         
549         /* Don't return if reassembly still in progress */
550         if (frag->reassembly != NULL)
551                 return 0;
552
553         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
554                 {
555                 unsigned long frag_len = frag->msg_header.frag_len;
556                 pqueue_pop(s->d1->buffered_messages);
557
558                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
559
560                 if (al==0) /* no alert */
561                         {
562                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
563                         memcpy(&p[frag->msg_header.frag_off],
564                                 frag->fragment,frag->msg_header.frag_len);
565                         }
566
567                 dtls1_hm_fragment_free(frag);
568                 pitem_free(item);
569
570                 if (al==0)
571                         {
572                         *ok = 1;
573                         return frag_len;
574                         }
575
576                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
577                 s->init_num = 0;
578                 *ok = 0;
579                 return -1;
580                 }
581         else
582                 return 0;
583         }
584
585
586 static int
587 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
588         {
589         hm_fragment *frag = NULL;
590         pitem *item = NULL;
591         int i = -1, is_complete;
592         unsigned char seq64be[8];
593         unsigned long frag_len = msg_hdr->frag_len, max_len;
594
595         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
596                 goto err;
597
598         /* Determine maximum allowed message size. Depends on (user set)
599          * maximum certificate length, but 16k is minimum.
600          */
601         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
602                 max_len = s->max_cert_list;
603         else
604                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
605
606         if ((msg_hdr->frag_off+frag_len) > max_len)
607                 goto err;
608
609         /* Try to find item in queue */
610         memset(seq64be,0,sizeof(seq64be));
611         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
612         seq64be[7] = (unsigned char) msg_hdr->seq;
613         item = pqueue_find(s->d1->buffered_messages, seq64be);
614
615         if (item == NULL)
616                 {
617                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
618                 if ( frag == NULL)
619                         goto err;
620                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
621                 frag->msg_header.frag_len = frag->msg_header.msg_len;
622                 frag->msg_header.frag_off = 0;
623                 }
624         else
625                 frag = (hm_fragment*) item->data;
626
627         /* If message is already reassembled, this must be a
628          * retransmit and can be dropped.
629          */
630         if (frag->reassembly == NULL)
631                 {
632                 unsigned char devnull [256];
633
634                 while (frag_len)
635                         {
636                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
637                                 devnull,
638                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
639                         if (i<=0) goto err;
640                         frag_len -= i;
641                         }
642                 return DTLS1_HM_FRAGMENT_RETRY;
643                 }
644
645         /* read the body of the fragment (header has already been read */
646         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
647                 frag->fragment + msg_hdr->frag_off,frag_len,0);
648         if (i<=0 || (unsigned long)i!=frag_len)
649                 goto err;
650
651         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
652                             (long)(msg_hdr->frag_off + frag_len));
653
654         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
655                                    is_complete);
656
657         if (is_complete)
658                 {
659                 OPENSSL_free(frag->reassembly);
660                 frag->reassembly = NULL;
661                 }
662
663         if (item == NULL)
664                 {
665                 memset(seq64be,0,sizeof(seq64be));
666                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
667                 seq64be[7] = (unsigned char)(msg_hdr->seq);
668
669                 item = pitem_new(seq64be, frag);
670                 if (item == NULL)
671                         {
672                         goto err;
673                         i = -1;
674                         }
675
676                 pqueue_insert(s->d1->buffered_messages, item);
677                 }
678
679         return DTLS1_HM_FRAGMENT_RETRY;
680
681 err:
682         if (frag != NULL) dtls1_hm_fragment_free(frag);
683         if (item != NULL) OPENSSL_free(item);
684         *ok = 0;
685         return i;
686         }
687
688
689 static int
690 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
691 {
692         int i=-1;
693         hm_fragment *frag = NULL;
694         pitem *item = NULL;
695         unsigned char seq64be[8];
696         unsigned long frag_len = msg_hdr->frag_len;
697
698         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
699                 goto err;
700
701         /* Try to find item in queue, to prevent duplicate entries */
702         memset(seq64be,0,sizeof(seq64be));
703         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
704         seq64be[7] = (unsigned char) msg_hdr->seq;
705         item = pqueue_find(s->d1->buffered_messages, seq64be);
706
707         /* If we already have an entry and this one is a fragment,
708          * don't discard it and rather try to reassemble it.
709          */
710         if (item != NULL && frag_len < msg_hdr->msg_len)
711                 item = NULL;
712
713         /* Discard the message if sequence number was already there, is
714          * too far in the future, already in the queue or if we received
715          * a FINISHED before the SERVER_HELLO, which then must be a stale
716          * retransmit.
717          */
718         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
719                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
720                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
721                 {
722                 unsigned char devnull [256];
723
724                 while (frag_len)
725                         {
726                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
727                                 devnull,
728                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
729                         if (i<=0) goto err;
730                         frag_len -= i;
731                         }
732                 }
733         else
734                 {
735                 if (frag_len && frag_len < msg_hdr->msg_len)
736                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
737
738                 frag = dtls1_hm_fragment_new(frag_len, 0);
739                 if ( frag == NULL)
740                         goto err;
741
742                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
743
744                 if (frag_len)
745                         {
746                         /* read the body of the fragment (header has already been read */
747                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
748                                 frag->fragment,frag_len,0);
749                         if (i<=0 || (unsigned long)i!=frag_len)
750                                 goto err;
751                         }
752
753                 memset(seq64be,0,sizeof(seq64be));
754                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
755                 seq64be[7] = (unsigned char)(msg_hdr->seq);
756
757                 item = pitem_new(seq64be, frag);
758                 if ( item == NULL)
759                         goto err;
760
761                 pqueue_insert(s->d1->buffered_messages, item);
762                 }
763
764         return DTLS1_HM_FRAGMENT_RETRY;
765
766 err:
767         if ( frag != NULL) dtls1_hm_fragment_free(frag);
768         if ( item != NULL) OPENSSL_free(item);
769         *ok = 0;
770         return i;
771         }
772
773
774 static long
775 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
776         {
777         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
778         unsigned long len, frag_off, frag_len;
779         int i,al;
780         struct hm_header_st msg_hdr;
781
782         /* see if we have the required fragment already */
783         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
784                 {
785                 if (*ok)        s->init_num = frag_len;
786                 return frag_len;
787                 }
788
789         /* read handshake message header */
790         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
791                 DTLS1_HM_HEADER_LENGTH, 0);
792         if (i <= 0)     /* nbio, or an error */
793                 {
794                 s->rwstate=SSL_READING;
795                 *ok = 0;
796                 return i;
797                 }
798         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
799
800         /* parse the message fragment header */
801         dtls1_get_message_header(wire, &msg_hdr);
802
803         /* 
804          * if this is a future (or stale) message it gets buffered
805          * (or dropped)--no further processing at this time
806          * While listening, we accept seq 1 (ClientHello with cookie)
807          * although we're still expecting seq 0 (ClientHello)
808          */
809         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
810                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
811
812         len = msg_hdr.msg_len;
813         frag_off = msg_hdr.frag_off;
814         frag_len = msg_hdr.frag_len;
815
816         if (frag_len && frag_len < len)
817                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
818
819         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
820                 wire[0] == SSL3_MT_HELLO_REQUEST)
821                 {
822                 /* The server may always send 'Hello Request' messages --
823                  * we are doing a handshake anyway now, so ignore them
824                  * if their format is correct. Does not count for
825                  * 'Finished' MAC. */
826                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
827                         {
828                         if (s->msg_callback)
829                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
830                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
831                                         s->msg_callback_arg);
832                         
833                         s->init_num = 0;
834                         return dtls1_get_message_fragment(s, st1, stn,
835                                 max, ok);
836                         }
837                 else /* Incorrectly formated Hello request */
838                         {
839                         al=SSL_AD_UNEXPECTED_MESSAGE;
840                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
841                         goto f_err;
842                         }
843                 }
844
845         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
846                 goto f_err;
847
848         /* XDTLS:  ressurect this when restart is in place */
849         s->state=stn;
850
851         if ( frag_len > 0)
852                 {
853                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
854
855                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
856                         &p[frag_off],frag_len,0);
857                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
858                 if (i <= 0)
859                         {
860                         s->rwstate=SSL_READING;
861                         *ok = 0;
862                         return i;
863                         }
864                 }
865         else
866                 i = 0;
867
868         /* XDTLS:  an incorrectly formatted fragment should cause the 
869          * handshake to fail */
870         OPENSSL_assert(i == (int)frag_len);
871
872         *ok = 1;
873
874         /* Note that s->init_num is *not* used as current offset in
875          * s->init_buf->data, but as a counter summing up fragments'
876          * lengths: as soon as they sum up to handshake packet
877          * length, we assume we have got all the fragments. */
878         s->init_num = frag_len;
879         return frag_len;
880
881 f_err:
882         ssl3_send_alert(s,SSL3_AL_FATAL,al);
883         s->init_num = 0;
884
885         *ok=0;
886         return(-1);
887         }
888
889 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
890         {
891         unsigned char *p,*d;
892         int i;
893         unsigned long l;
894
895         if (s->state == a)
896                 {
897                 d=(unsigned char *)s->init_buf->data;
898                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
899
900                 i=s->method->ssl3_enc->final_finish_mac(s,
901                         sender,slen,s->s3->tmp.finish_md);
902                 s->s3->tmp.finish_md_len = i;
903                 memcpy(p, s->s3->tmp.finish_md, i);
904                 p+=i;
905                 l=i;
906
907         /* Copy the finished so we can use it for
908          * renegotiation checks
909          */
910         if(s->type == SSL_ST_CONNECT)
911                 {
912                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
913                 memcpy(s->s3->previous_client_finished, 
914                        s->s3->tmp.finish_md, i);
915                 s->s3->previous_client_finished_len=i;
916                 }
917         else
918                 {
919                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
920                 memcpy(s->s3->previous_server_finished, 
921                        s->s3->tmp.finish_md, i);
922                 s->s3->previous_server_finished_len=i;
923                 }
924
925 #ifdef OPENSSL_SYS_WIN16
926                 /* MSVC 1.5 does not clear the top bytes of the word unless
927                  * I do this.
928                  */
929                 l&=0xffff;
930 #endif
931
932                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
933                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
934                 s->init_off=0;
935
936                 /* buffer the message to handle re-xmits */
937                 dtls1_buffer_message(s, 0);
938
939                 s->state=b;
940                 }
941
942         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
943         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
944         }
945
946 /* for these 2 messages, we need to
947  * ssl->enc_read_ctx                    re-init
948  * ssl->s3->read_sequence               zero
949  * ssl->s3->read_mac_secret             re-init
950  * ssl->session->read_sym_enc           assign
951  * ssl->session->read_compression       assign
952  * ssl->session->read_hash              assign
953  */
954 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
955         { 
956         unsigned char *p;
957
958         if (s->state == a)
959                 {
960                 p=(unsigned char *)s->init_buf->data;
961                 *p++=SSL3_MT_CCS;
962                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
963                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
964
965                 if (s->version == DTLS1_BAD_VER) {
966                         s->d1->next_handshake_write_seq++;
967                         s2n(s->d1->handshake_write_seq,p);
968                         s->init_num+=2;
969                 }
970
971                 s->init_off=0;
972
973                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
974                         s->d1->handshake_write_seq, 0, 0);
975
976                 /* buffer the message to handle re-xmits */
977                 dtls1_buffer_message(s, 1);
978
979                 s->state=b;
980                 }
981
982         /* SSL3_ST_CW_CHANGE_B */
983         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
984         }
985
986 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
987         {
988         int n;
989         unsigned char *p;
990
991         n=i2d_X509(x,NULL);
992         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
993                 {
994                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
995                 return 0;
996                 }
997         p=(unsigned char *)&(buf->data[*l]);
998         l2n3(n,p);
999         i2d_X509(x,&p);
1000         *l+=n+3;
1001
1002         return 1;
1003         }
1004 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1005         {
1006         unsigned char *p;
1007         int i;
1008         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1009         BUF_MEM *buf;
1010
1011         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1012         buf=s->init_buf;
1013         if (!BUF_MEM_grow_clean(buf,10))
1014                 {
1015                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1016                 return(0);
1017                 }
1018         if (x != NULL)
1019                 {
1020                 X509_STORE_CTX xs_ctx;
1021
1022                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1023                         {
1024                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1025                         return(0);
1026                         }
1027   
1028                 X509_verify_cert(&xs_ctx);
1029                 /* Don't leave errors in the queue */
1030                 ERR_clear_error();
1031                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1032                         {
1033                         x = sk_X509_value(xs_ctx.chain, i);
1034
1035                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1036                                 {
1037                                 X509_STORE_CTX_cleanup(&xs_ctx);
1038                                 return 0;
1039                                 }
1040                         }
1041                 X509_STORE_CTX_cleanup(&xs_ctx);
1042                 }
1043         /* Thawte special :-) */
1044         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1045                 {
1046                 x=sk_X509_value(s->ctx->extra_certs,i);
1047                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1048                         return 0;
1049                 }
1050
1051         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1052
1053         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1054         l2n3(l,p);
1055         l+=3;
1056         p=(unsigned char *)&(buf->data[0]);
1057         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1058
1059         l+=DTLS1_HM_HEADER_LENGTH;
1060         return(l);
1061         }
1062
1063 int dtls1_read_failed(SSL *s, int code)
1064         {
1065         if ( code > 0)
1066                 {
1067                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1068                 return 1;
1069                 }
1070
1071         if (!dtls1_is_timer_expired(s))
1072                 {
1073                 /* not a timeout, none of our business, 
1074                    let higher layers handle this.  in fact it's probably an error */
1075                 return code;
1076                 }
1077
1078         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
1079                 {
1080                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1081                 return code;
1082                 }
1083
1084 #if 0 /* for now, each alert contains only one record number */
1085         item = pqueue_peek(state->rcvd_records);
1086         if ( item )
1087                 {
1088                 /* send an alert immediately for all the missing records */
1089                 }
1090         else
1091 #endif
1092
1093 #if 0  /* no more alert sending, just retransmit the last set of messages */
1094         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1095                 ssl3_send_alert(s,SSL3_AL_WARNING,
1096                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1097 #endif
1098
1099         return dtls1_handle_timeout(s);
1100         }
1101
1102 int
1103 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1104         {
1105         /* The index of the retransmission queue actually is the message sequence number,
1106          * since the queue only contains messages of a single handshake. However, the
1107          * ChangeCipherSpec has no message sequence number and so using only the sequence
1108          * will result in the CCS and Finished having the same index. To prevent this,
1109          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1110          * This does not only differ CSS and Finished, it also maintains the order of the
1111          * index (important for priority queues) and fits in the unsigned short variable.
1112          */     
1113         return seq * 2 - is_ccs;
1114         }
1115
1116 int
1117 dtls1_retransmit_buffered_messages(SSL *s)
1118         {
1119         pqueue sent = s->d1->sent_messages;
1120         piterator iter;
1121         pitem *item;
1122         hm_fragment *frag;
1123         int found = 0;
1124
1125         iter = pqueue_iterator(sent);
1126
1127         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1128                 {
1129                 frag = (hm_fragment *)item->data;
1130                         if ( dtls1_retransmit_message(s,
1131                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1132                                 0, &found) <= 0 && found)
1133                         {
1134                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1135                         return -1;
1136                         }
1137                 }
1138
1139         return 1;
1140         }
1141
1142 int
1143 dtls1_buffer_message(SSL *s, int is_ccs)
1144         {
1145         pitem *item;
1146         hm_fragment *frag;
1147         unsigned char seq64be[8];
1148
1149         /* this function is called immediately after a message has 
1150          * been serialized */
1151         OPENSSL_assert(s->init_off == 0);
1152
1153         frag = dtls1_hm_fragment_new(s->init_num, 0);
1154
1155         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1156
1157         if ( is_ccs)
1158                 {
1159                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1160                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1161                 }
1162         else
1163                 {
1164                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1165                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1166                 }
1167
1168         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1169         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1170         frag->msg_header.type = s->d1->w_msg_hdr.type;
1171         frag->msg_header.frag_off = 0;
1172         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1173         frag->msg_header.is_ccs = is_ccs;
1174
1175         /* save current state*/
1176         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1177         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1178         frag->msg_header.saved_retransmit_state.compress = s->compress;
1179         frag->msg_header.saved_retransmit_state.session = s->session;
1180         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1181         
1182         memset(seq64be,0,sizeof(seq64be));
1183         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1184                                                                                                                   frag->msg_header.is_ccs)>>8);
1185         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1186                                                                                                                   frag->msg_header.is_ccs));
1187
1188         item = pitem_new(seq64be, frag);
1189         if ( item == NULL)
1190                 {
1191                 dtls1_hm_fragment_free(frag);
1192                 return 0;
1193                 }
1194
1195 #if 0
1196         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1197         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1198         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1199 #endif
1200
1201         pqueue_insert(s->d1->sent_messages, item);
1202         return 1;
1203         }
1204
1205 int
1206 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1207         int *found)
1208         {
1209         int ret;
1210         /* XDTLS: for now assuming that read/writes are blocking */
1211         pitem *item;
1212         hm_fragment *frag ;
1213         unsigned long header_length;
1214         unsigned char seq64be[8];
1215         struct dtls1_retransmit_state saved_state;
1216         unsigned char save_write_sequence[8];
1217
1218         /*
1219           OPENSSL_assert(s->init_num == 0);
1220           OPENSSL_assert(s->init_off == 0);
1221          */
1222
1223         /* XDTLS:  the requested message ought to be found, otherwise error */
1224         memset(seq64be,0,sizeof(seq64be));
1225         seq64be[6] = (unsigned char)(seq>>8);
1226         seq64be[7] = (unsigned char)seq;
1227
1228         item = pqueue_find(s->d1->sent_messages, seq64be);
1229         if ( item == NULL)
1230                 {
1231                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1232                 *found = 0;
1233                 return 0;
1234                 }
1235
1236         *found = 1;
1237         frag = (hm_fragment *)item->data;
1238
1239         if ( frag->msg_header.is_ccs)
1240                 header_length = DTLS1_CCS_HEADER_LENGTH;
1241         else
1242                 header_length = DTLS1_HM_HEADER_LENGTH;
1243
1244         memcpy(s->init_buf->data, frag->fragment, 
1245                 frag->msg_header.msg_len + header_length);
1246                 s->init_num = frag->msg_header.msg_len + header_length;
1247
1248         dtls1_set_message_header_int(s, frag->msg_header.type, 
1249                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1250                 frag->msg_header.frag_len);
1251
1252         /* save current state */
1253         saved_state.enc_write_ctx = s->enc_write_ctx;
1254         saved_state.write_hash = s->write_hash;
1255         saved_state.compress = s->compress;
1256         saved_state.session = s->session;
1257         saved_state.epoch = s->d1->w_epoch;
1258         saved_state.epoch = s->d1->w_epoch;
1259         
1260         s->d1->retransmitting = 1;
1261         
1262         /* restore state in which the message was originally sent */
1263         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1264         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1265         s->compress = frag->msg_header.saved_retransmit_state.compress;
1266         s->session = frag->msg_header.saved_retransmit_state.session;
1267         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1268         
1269         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1270         {
1271                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1272                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1273         }
1274         
1275         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1276                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1277         
1278         /* restore current state */
1279         s->enc_write_ctx = saved_state.enc_write_ctx;
1280         s->write_hash = saved_state.write_hash;
1281         s->compress = saved_state.compress;
1282         s->session = saved_state.session;
1283         s->d1->w_epoch = saved_state.epoch;
1284         
1285         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1286         {
1287                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1288                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1289         }
1290
1291         s->d1->retransmitting = 0;
1292
1293         (void)BIO_flush(SSL_get_wbio(s));
1294         return ret;
1295         }
1296
1297 /* call this function when the buffered messages are no longer needed */
1298 void
1299 dtls1_clear_record_buffer(SSL *s)
1300         {
1301         pitem *item;
1302
1303         for(item = pqueue_pop(s->d1->sent_messages);
1304                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1305                 {
1306                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1307                 pitem_free(item);
1308                 }
1309         }
1310
1311
1312 unsigned char *
1313 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1314                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1315         {
1316         /* Don't change sequence numbers while listening */
1317         if (frag_off == 0 && !s->d1->listen)
1318                 {
1319                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1320                 s->d1->next_handshake_write_seq++;
1321                 }
1322
1323         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1324                 frag_off, frag_len);
1325
1326         return p += DTLS1_HM_HEADER_LENGTH;
1327         }
1328
1329
1330 /* don't actually do the writing, wait till the MTU has been retrieved */
1331 static void
1332 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1333                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1334                             unsigned long frag_len)
1335         {
1336         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1337
1338         msg_hdr->type = mt;
1339         msg_hdr->msg_len = len;
1340         msg_hdr->seq = seq_num;
1341         msg_hdr->frag_off = frag_off;
1342         msg_hdr->frag_len = frag_len;
1343         }
1344
1345 static void
1346 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1347                         unsigned long frag_len)
1348         {
1349         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1350
1351         msg_hdr->frag_off = frag_off;
1352         msg_hdr->frag_len = frag_len;
1353         }
1354
1355 static unsigned char *
1356 dtls1_write_message_header(SSL *s, unsigned char *p)
1357         {
1358         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1359
1360         *p++ = msg_hdr->type;
1361         l2n3(msg_hdr->msg_len, p);
1362
1363         s2n(msg_hdr->seq, p);
1364         l2n3(msg_hdr->frag_off, p);
1365         l2n3(msg_hdr->frag_len, p);
1366
1367         return p;
1368         }
1369
1370 static unsigned int 
1371 dtls1_min_mtu(void)
1372         {
1373         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1374                 sizeof(g_probable_mtu[0])) - 1]);
1375         }
1376
1377 static unsigned int 
1378 dtls1_guess_mtu(unsigned int curr_mtu)
1379         {
1380         unsigned int i;
1381
1382         if ( curr_mtu == 0 )
1383                 return g_probable_mtu[0] ;
1384
1385         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1386                 if ( curr_mtu > g_probable_mtu[i])
1387                         return g_probable_mtu[i];
1388
1389         return curr_mtu;
1390         }
1391
1392 void
1393 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1394         {
1395         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1396         msg_hdr->type = *(data++);
1397         n2l3(data, msg_hdr->msg_len);
1398
1399         n2s(data, msg_hdr->seq);
1400         n2l3(data, msg_hdr->frag_off);
1401         n2l3(data, msg_hdr->frag_len);
1402         }
1403
1404 void
1405 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1406         {
1407         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1408
1409         ccs_hdr->type = *(data++);
1410         }