]> CyberLeo.Net >> Repos - FreeBSD/releng/9.0.git/blob - crypto/openssl/ssl/d1_both.c
Copy stable/9 to releng/9.0 as part of the FreeBSD 9.0-RELEASE release
[FreeBSD/releng/9.0.git] / crypto / openssl / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0x00, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_min_mtu(void);
162 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
163 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
164         unsigned long frag_len);
165 static unsigned char *dtls1_write_message_header(SSL *s,
166         unsigned char *p);
167 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
168         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
169         unsigned long frag_len);
170 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
171         long max, int *ok);
172
173 static hm_fragment *
174 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
175         {
176         hm_fragment *frag = NULL;
177         unsigned char *buf = NULL;
178         unsigned char *bitmask = NULL;
179
180         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
181         if ( frag == NULL)
182                 return NULL;
183
184         if (frag_len)
185                 {
186                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
187                 if ( buf == NULL)
188                         {
189                         OPENSSL_free(frag);
190                         return NULL;
191                         }
192                 }
193
194         /* zero length fragment gets zero frag->fragment */
195         frag->fragment = buf;
196
197         /* Initialize reassembly bitmask if necessary */
198         if (reassembly)
199                 {
200                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
201                 if (bitmask == NULL)
202                         {
203                         if (buf != NULL) OPENSSL_free(buf);
204                         OPENSSL_free(frag);
205                         return NULL;
206                         }
207                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
208                 }
209
210         frag->reassembly = bitmask;
211
212         return frag;
213         }
214
215 static void
216 dtls1_hm_fragment_free(hm_fragment *frag)
217         {
218         if (frag->fragment) OPENSSL_free(frag->fragment);
219         if (frag->reassembly) OPENSSL_free(frag->reassembly);
220         OPENSSL_free(frag);
221         }
222
223 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
224 int dtls1_do_write(SSL *s, int type)
225         {
226         int ret;
227         int curr_mtu;
228         unsigned int len, frag_off, mac_size, blocksize;
229
230         /* AHA!  Figure out the MTU, and stick to the right size */
231         if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
232                 {
233                 s->d1->mtu = 
234                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
235
236                 /* I've seen the kernel return bogus numbers when it doesn't know
237                  * (initial write), so just make sure we have a reasonable number */
238                 if ( s->d1->mtu < dtls1_min_mtu())
239                         {
240                         s->d1->mtu = 0;
241                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
242                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
243                                 s->d1->mtu, NULL);
244                         }
245                 }
246 #if 0 
247         mtu = s->d1->mtu;
248
249         fprintf(stderr, "using MTU = %d\n", mtu);
250
251         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
252
253         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
254
255         if ( curr_mtu > 0)
256                 mtu = curr_mtu;
257         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
258                 return ret;
259
260         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
261                 {
262                 ret = BIO_flush(SSL_get_wbio(s));
263                 if ( ret <= 0)
264                         return ret;
265                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
266                 }
267
268         OPENSSL_assert(mtu > 0);  /* should have something reasonable now */
269
270 #endif
271
272         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
273                 OPENSSL_assert(s->init_num == 
274                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
275
276         if (s->write_hash)
277                 mac_size = EVP_MD_size(s->write_hash);
278         else
279                 mac_size = 0;
280
281         if (s->enc_write_ctx && 
282                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
283                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
284         else
285                 blocksize = 0;
286
287         frag_off = 0;
288         while( s->init_num)
289                 {
290                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
291                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
292
293                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
294                         {
295                         /* grr.. we could get an error if MTU picked was wrong */
296                         ret = BIO_flush(SSL_get_wbio(s));
297                         if ( ret <= 0)
298                                 return ret;
299                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
300                                 mac_size - blocksize;
301                         }
302
303                 if ( s->init_num > curr_mtu)
304                         len = curr_mtu;
305                 else
306                         len = s->init_num;
307
308
309                 /* XDTLS: this function is too long.  split out the CCS part */
310                 if ( type == SSL3_RT_HANDSHAKE)
311                         {
312                         if ( s->init_off != 0)
313                                 {
314                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
315                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
316                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
317
318                                 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
319                                 if ( len <= DTLS1_HM_HEADER_LENGTH)  
320                                         len += DTLS1_HM_HEADER_LENGTH;
321                                 }
322
323                         dtls1_fix_message_header(s, frag_off, 
324                                 len - DTLS1_HM_HEADER_LENGTH);
325
326                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
327
328                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
329                         }
330
331                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
332                         len);
333                 if (ret < 0)
334                         {
335                         /* might need to update MTU here, but we don't know
336                          * which previous packet caused the failure -- so can't
337                          * really retransmit anything.  continue as if everything
338                          * is fine and wait for an alert to handle the
339                          * retransmit 
340                          */
341                         if ( BIO_ctrl(SSL_get_wbio(s),
342                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
343                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
344                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
345                         else
346                                 return(-1);
347                         }
348                 else
349                         {
350
351                         /* bad if this assert fails, only part of the handshake
352                          * message got sent.  but why would this happen? */
353                         OPENSSL_assert(len == (unsigned int)ret);
354
355                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
356                                 {
357                                 /* should not be done for 'Hello Request's, but in that case
358                                  * we'll ignore the result anyway */
359                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
360                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
361                                 int xlen;
362
363                                 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
364                                         {
365                                         /* reconstruct message header is if it
366                                          * is being sent in single fragment */
367                                         *p++ = msg_hdr->type;
368                                         l2n3(msg_hdr->msg_len,p);
369                                         s2n (msg_hdr->seq,p);
370                                         l2n3(0,p);
371                                         l2n3(msg_hdr->msg_len,p);
372                                         p  -= DTLS1_HM_HEADER_LENGTH;
373                                         xlen = ret;
374                                         }
375                                 else
376                                         {
377                                         p  += DTLS1_HM_HEADER_LENGTH;
378                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
379                                         }
380
381                                 ssl3_finish_mac(s, p, xlen);
382                                 }
383
384                         if (ret == s->init_num)
385                                 {
386                                 if (s->msg_callback)
387                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
388                                                 (size_t)(s->init_off + s->init_num), s, 
389                                                 s->msg_callback_arg);
390
391                                 s->init_off = 0;  /* done writing this message */
392                                 s->init_num = 0;
393
394                                 return(1);
395                                 }
396                         s->init_off+=ret;
397                         s->init_num-=ret;
398                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
399                         }
400                 }
401         return(0);
402         }
403
404
405 /* Obtain handshake message of message type 'mt' (any if mt == -1),
406  * maximum acceptable body length 'max'.
407  * Read an entire handshake message.  Handshake messages arrive in
408  * fragments.
409  */
410 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
411         {
412         int i, al;
413         struct hm_header_st *msg_hdr;
414         unsigned char *p;
415         unsigned long msg_len;
416
417         /* s3->tmp is used to store messages that are unexpected, caused
418          * by the absence of an optional handshake message */
419         if (s->s3->tmp.reuse_message)
420                 {
421                 s->s3->tmp.reuse_message=0;
422                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
423                         {
424                         al=SSL_AD_UNEXPECTED_MESSAGE;
425                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
426                         goto f_err;
427                         }
428                 *ok=1;
429                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
430                 s->init_num = (int)s->s3->tmp.message_size;
431                 return s->init_num;
432                 }
433
434         msg_hdr = &s->d1->r_msg_hdr;
435         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
436
437 again:
438         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
439         if ( i == DTLS1_HM_BAD_FRAGMENT ||
440                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
441                 goto again;
442         else if ( i <= 0 && !*ok)
443                 return i;
444
445         p = (unsigned char *)s->init_buf->data;
446         msg_len = msg_hdr->msg_len;
447
448         /* reconstruct message header */
449         *(p++) = msg_hdr->type;
450         l2n3(msg_len,p);
451         s2n (msg_hdr->seq,p);
452         l2n3(0,p);
453         l2n3(msg_len,p);
454         if (s->version != DTLS1_BAD_VER) {
455                 p       -= DTLS1_HM_HEADER_LENGTH;
456                 msg_len += DTLS1_HM_HEADER_LENGTH;
457         }
458
459         ssl3_finish_mac(s, p, msg_len);
460         if (s->msg_callback)
461                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
462                         p, msg_len,
463                         s, s->msg_callback_arg);
464
465         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
466
467         s->d1->handshake_read_seq++;
468         /* we just read a handshake message from the other side:
469          * this means that we don't need to retransmit of the
470          * buffered messages.  
471          * XDTLS: may be able clear out this
472          * buffer a little sooner (i.e if an out-of-order
473          * handshake message/record is received at the record
474          * layer.  
475          * XDTLS: exception is that the server needs to
476          * know that change cipher spec and finished messages
477          * have been received by the client before clearing this
478          * buffer.  this can simply be done by waiting for the
479          * first data  segment, but is there a better way?  */
480         dtls1_clear_record_buffer(s);
481
482         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
483         return s->init_num;
484
485 f_err:
486         ssl3_send_alert(s,SSL3_AL_FATAL,al);
487         *ok = 0;
488         return -1;
489         }
490
491
492 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
493         {
494         size_t frag_off,frag_len,msg_len;
495
496         msg_len  = msg_hdr->msg_len;
497         frag_off = msg_hdr->frag_off;
498         frag_len = msg_hdr->frag_len;
499
500         /* sanity checking */
501         if ( (frag_off+frag_len) > msg_len)
502                 {
503                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
504                 return SSL_AD_ILLEGAL_PARAMETER;
505                 }
506
507         if ( (frag_off+frag_len) > (unsigned long)max)
508                 {
509                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
510                 return SSL_AD_ILLEGAL_PARAMETER;
511                 }
512
513         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
514                 {
515                 /* msg_len is limited to 2^24, but is effectively checked
516                  * against max above */
517                 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
518                         {
519                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
520                         return SSL_AD_INTERNAL_ERROR;
521                         }
522
523                 s->s3->tmp.message_size  = msg_len;
524                 s->d1->r_msg_hdr.msg_len = msg_len;
525                 s->s3->tmp.message_type  = msg_hdr->type;
526                 s->d1->r_msg_hdr.type    = msg_hdr->type;
527                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
528                 }
529         else if (msg_len != s->d1->r_msg_hdr.msg_len)
530                 {
531                 /* They must be playing with us! BTW, failure to enforce
532                  * upper limit would open possibility for buffer overrun. */
533                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
534                 return SSL_AD_ILLEGAL_PARAMETER;
535                 }
536
537         return 0; /* no error */
538         }
539
540
541 static int
542 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
543         {
544         /* (0) check whether the desired fragment is available
545          * if so:
546          * (1) copy over the fragment to s->init_buf->data[]
547          * (2) update s->init_num
548          */
549         pitem *item;
550         hm_fragment *frag;
551         int al;
552
553         *ok = 0;
554         item = pqueue_peek(s->d1->buffered_messages);
555         if ( item == NULL)
556                 return 0;
557
558         frag = (hm_fragment *)item->data;
559         
560         /* Don't return if reassembly still in progress */
561         if (frag->reassembly != NULL)
562                 return 0;
563
564         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
565                 {
566                 unsigned long frag_len = frag->msg_header.frag_len;
567                 pqueue_pop(s->d1->buffered_messages);
568
569                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
570
571                 if (al==0) /* no alert */
572                         {
573                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
574                         memcpy(&p[frag->msg_header.frag_off],
575                                 frag->fragment,frag->msg_header.frag_len);
576                         }
577
578                 dtls1_hm_fragment_free(frag);
579                 pitem_free(item);
580
581                 if (al==0)
582                         {
583                         *ok = 1;
584                         return frag_len;
585                         }
586
587                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
588                 s->init_num = 0;
589                 *ok = 0;
590                 return -1;
591                 }
592         else
593                 return 0;
594         }
595
596
597 static int
598 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
599         {
600         hm_fragment *frag = NULL;
601         pitem *item = NULL;
602         int i = -1, is_complete;
603         PQ_64BIT seq64;
604         unsigned long frag_len = msg_hdr->frag_len, max_len;
605
606         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
607                 goto err;
608
609         /* Determine maximum allowed message size. Depends on (user set)
610          * maximum certificate length, but 16k is minimum.
611          */
612         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
613                 max_len = s->max_cert_list;
614         else
615                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
616
617         if ((msg_hdr->frag_off+frag_len) > max_len)
618                 goto err;
619
620         /* Try to find item in queue */
621         pq_64bit_init(&seq64);
622         pq_64bit_assign_word(&seq64, msg_hdr->seq);
623         item = pqueue_find(s->d1->buffered_messages, seq64);
624         pq_64bit_free(&seq64);
625
626         if (item == NULL)
627                 {
628                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
629                 if ( frag == NULL)
630                         goto err;
631                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
632                 frag->msg_header.frag_len = frag->msg_header.msg_len;
633                 frag->msg_header.frag_off = 0;
634                 }
635         else
636                 frag = (hm_fragment*) item->data;
637
638         /* If message is already reassembled, this must be a
639          * retransmit and can be dropped.
640          */
641         if (frag->reassembly == NULL)
642                 {
643                 unsigned char devnull [256];
644
645                 while (frag_len)
646                         {
647                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
648                                 devnull,
649                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
650                         if (i<=0) goto err;
651                         frag_len -= i;
652                         }
653                 return DTLS1_HM_FRAGMENT_RETRY;
654                 }
655
656         /* read the body of the fragment (header has already been read */
657         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
658                 frag->fragment + msg_hdr->frag_off,frag_len,0);
659         if (i<=0 || (unsigned long)i!=frag_len)
660                 goto err;
661
662         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
663                             (long)(msg_hdr->frag_off + frag_len));
664
665         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
666                                    is_complete);
667
668         if (is_complete)
669                 {
670                 OPENSSL_free(frag->reassembly);
671                 frag->reassembly = NULL;
672                 }
673
674         if (item == NULL)
675                 {
676                 pq_64bit_init(&seq64);
677                 pq_64bit_assign_word(&seq64, msg_hdr->seq);
678                 item = pitem_new(seq64, frag);
679                 pq_64bit_free(&seq64);
680
681                 if (item == NULL)
682                         {
683                         goto err;
684                         i = -1;
685                         }
686
687                 pqueue_insert(s->d1->buffered_messages, item);
688                 }
689
690         return DTLS1_HM_FRAGMENT_RETRY;
691
692 err:
693         if (frag != NULL) dtls1_hm_fragment_free(frag);
694         if (item != NULL) OPENSSL_free(item);
695         *ok = 0;
696         return i;
697         }
698
699
700 static int
701 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
702 {
703         int i=-1;
704         hm_fragment *frag = NULL;
705         pitem *item = NULL;
706         PQ_64BIT seq64;
707         unsigned long frag_len = msg_hdr->frag_len;
708
709         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
710                 goto err;
711
712         /* Try to find item in queue, to prevent duplicate entries */
713         pq_64bit_init(&seq64);
714         pq_64bit_assign_word(&seq64, msg_hdr->seq);
715         item = pqueue_find(s->d1->buffered_messages, seq64);
716         pq_64bit_free(&seq64);
717
718         /* If we already have an entry and this one is a fragment,
719          * don't discard it and rather try to reassemble it.
720          */
721         if (item != NULL && frag_len < msg_hdr->msg_len)
722                 item = NULL;
723
724         /* Discard the message if sequence number was already there, is
725          * too far in the future, already in the queue or if we received
726          * a FINISHED before the SERVER_HELLO, which then must be a stale
727          * retransmit.
728          */
729         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
730                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
731                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
732                 {
733                 unsigned char devnull [256];
734
735                 while (frag_len)
736                         {
737                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
738                                 devnull,
739                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
740                         if (i<=0) goto err;
741                         frag_len -= i;
742                         }
743                 }
744         else
745                 {
746                 if (frag_len && frag_len < msg_hdr->msg_len)
747                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
748
749                 frag = dtls1_hm_fragment_new(frag_len, 0);
750                 if ( frag == NULL)
751                         goto err;
752
753                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
754
755                 if (frag_len)
756                         {
757                         /* read the body of the fragment (header has already been read) */
758                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
759                                 frag->fragment,frag_len,0);
760                         if (i<=0 || (unsigned long)i!=frag_len)
761                                 goto err;
762                         }
763
764                 pq_64bit_init(&seq64);
765                 pq_64bit_assign_word(&seq64, msg_hdr->seq);
766
767                 item = pitem_new(seq64, frag);
768                 pq_64bit_free(&seq64);
769                 if ( item == NULL)
770                         goto err;
771
772                 pqueue_insert(s->d1->buffered_messages, item);
773                 }
774
775         return DTLS1_HM_FRAGMENT_RETRY;
776
777 err:
778         if ( frag != NULL) dtls1_hm_fragment_free(frag);
779         if ( item != NULL) OPENSSL_free(item);
780         *ok = 0;
781         return i;
782         }
783
784
785 static long
786 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
787         {
788         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
789         unsigned long len, frag_off, frag_len;
790         int i,al;
791         struct hm_header_st msg_hdr;
792
793         /* see if we have the required fragment already */
794         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
795                 {
796                 if (*ok)        s->init_num = frag_len;
797                 return frag_len;
798                 }
799
800         /* read handshake message header */
801         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
802                 DTLS1_HM_HEADER_LENGTH, 0);
803         if (i <= 0)     /* nbio, or an error */
804                 {
805                 s->rwstate=SSL_READING;
806                 *ok = 0;
807                 return i;
808                 }
809         OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
810
811         /* parse the message fragment header */
812         dtls1_get_message_header(wire, &msg_hdr);
813
814         /* 
815          * if this is a future (or stale) message it gets buffered
816          * (or dropped)--no further processing at this time 
817          */
818         if ( msg_hdr.seq != s->d1->handshake_read_seq)
819                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
820
821         len = msg_hdr.msg_len;
822         frag_off = msg_hdr.frag_off;
823         frag_len = msg_hdr.frag_len;
824
825         if (frag_len && frag_len < len)
826                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
827
828         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
829                 wire[0] == SSL3_MT_HELLO_REQUEST)
830                 {
831                 /* The server may always send 'Hello Request' messages --
832                  * we are doing a handshake anyway now, so ignore them
833                  * if their format is correct. Does not count for
834                  * 'Finished' MAC. */
835                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
836                         {
837                         if (s->msg_callback)
838                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
839                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
840                                         s->msg_callback_arg);
841                         
842                         s->init_num = 0;
843                         return dtls1_get_message_fragment(s, st1, stn,
844                                 max, ok);
845                         }
846                 else /* Incorrectly formated Hello request */
847                         {
848                         al=SSL_AD_UNEXPECTED_MESSAGE;
849                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
850                         goto f_err;
851                         }
852                 }
853
854         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
855                 goto f_err;
856
857         /* XDTLS:  ressurect this when restart is in place */
858         s->state=stn;
859
860         if ( frag_len > 0)
861                 {
862                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
863
864                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
865                         &p[frag_off],frag_len,0);
866                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
867                 if (i <= 0)
868                         {
869                         s->rwstate=SSL_READING;
870                         *ok = 0;
871                         return i;
872                         }
873                 }
874         else
875                 i = 0;
876
877         /* XDTLS:  an incorrectly formatted fragment should cause the 
878          * handshake to fail */
879         OPENSSL_assert(i == (int)frag_len);
880
881         *ok = 1;
882
883         /* Note that s->init_num is *not* used as current offset in
884          * s->init_buf->data, but as a counter summing up fragments'
885          * lengths: as soon as they sum up to handshake packet
886          * length, we assume we have got all the fragments. */
887         s->init_num = frag_len;
888         return frag_len;
889
890 f_err:
891         ssl3_send_alert(s,SSL3_AL_FATAL,al);
892         s->init_num = 0;
893
894         *ok=0;
895         return(-1);
896         }
897
898 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
899         {
900         unsigned char *p,*d;
901         int i;
902         unsigned long l;
903
904         if (s->state == a)
905                 {
906                 d=(unsigned char *)s->init_buf->data;
907                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
908
909                 i=s->method->ssl3_enc->final_finish_mac(s,
910                         &(s->s3->finish_dgst1),
911                         &(s->s3->finish_dgst2),
912                         sender,slen,s->s3->tmp.finish_md);
913                 s->s3->tmp.finish_md_len = i;
914                 memcpy(p, s->s3->tmp.finish_md, i);
915                 p+=i;
916                 l=i;
917
918         /* Copy the finished so we can use it for
919          * renegotiation checks
920          */
921         if(s->type == SSL_ST_CONNECT)
922                 {
923                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
924                 memcpy(s->s3->previous_client_finished, 
925                        s->s3->tmp.finish_md, i);
926                 s->s3->previous_client_finished_len=i;
927                 }
928         else
929                 {
930                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
931                 memcpy(s->s3->previous_server_finished, 
932                        s->s3->tmp.finish_md, i);
933                 s->s3->previous_server_finished_len=i;
934                 }
935
936 #ifdef OPENSSL_SYS_WIN16
937                 /* MSVC 1.5 does not clear the top bytes of the word unless
938                  * I do this.
939                  */
940                 l&=0xffff;
941 #endif
942
943                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
944                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
945                 s->init_off=0;
946
947                 /* buffer the message to handle re-xmits */
948                 dtls1_buffer_message(s, 0);
949
950                 s->state=b;
951                 }
952
953         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
954         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
955         }
956
957 /* for these 2 messages, we need to
958  * ssl->enc_read_ctx                    re-init
959  * ssl->s3->read_sequence               zero
960  * ssl->s3->read_mac_secret             re-init
961  * ssl->session->read_sym_enc           assign
962  * ssl->session->read_compression       assign
963  * ssl->session->read_hash              assign
964  */
965 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
966         { 
967         unsigned char *p;
968
969         if (s->state == a)
970                 {
971                 p=(unsigned char *)s->init_buf->data;
972                 *p++=SSL3_MT_CCS;
973                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
974                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
975
976                 if (s->client_version == DTLS1_BAD_VER)
977                         {
978                         s->d1->next_handshake_write_seq++;
979                         s2n(s->d1->handshake_write_seq,p);
980                         s->init_num+=2;
981                         }
982
983                 s->init_off=0;
984
985                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
986                         s->d1->handshake_write_seq, 0, 0);
987
988                 /* buffer the message to handle re-xmits */
989                 dtls1_buffer_message(s, 1);
990
991                 s->state=b;
992                 }
993
994         /* SSL3_ST_CW_CHANGE_B */
995         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
996         }
997
998 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
999         {
1000                 int n;
1001                 unsigned char *p;
1002
1003                 n=i2d_X509(x,NULL);
1004                 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1005                         {
1006                         SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1007                         return 0;
1008                         }
1009                 p=(unsigned char *)&(buf->data[*l]);
1010                 l2n3(n,p);
1011                 i2d_X509(x,&p);
1012                 *l+=n+3;
1013
1014                 return 1;
1015         }
1016 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1017         {
1018         unsigned char *p;
1019         int i;
1020         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1021         BUF_MEM *buf;
1022
1023         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1024         buf=s->init_buf;
1025         if (!BUF_MEM_grow_clean(buf,10))
1026                 {
1027                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1028                 return(0);
1029                 }
1030         if (x != NULL)
1031                 {
1032                 X509_STORE_CTX xs_ctx;
1033   
1034                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1035                         {
1036                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1037                         return(0);
1038                         }
1039   
1040                 X509_verify_cert(&xs_ctx);
1041                 /* Don't leave errors in the queue */
1042                 ERR_clear_error();
1043                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1044                         {
1045                         x = sk_X509_value(xs_ctx.chain, i);
1046
1047                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1048                                 {
1049                                 X509_STORE_CTX_cleanup(&xs_ctx);
1050                                 return 0;
1051                                 }
1052                         }
1053                 X509_STORE_CTX_cleanup(&xs_ctx);
1054                 }
1055         /* Thawte special :-) */
1056         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1057                 {
1058                 x=sk_X509_value(s->ctx->extra_certs,i);
1059                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1060                         return 0;
1061                 }
1062
1063         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1064
1065         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1066         l2n3(l,p);
1067         l+=3;
1068         p=(unsigned char *)&(buf->data[0]);
1069         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1070
1071         l+=DTLS1_HM_HEADER_LENGTH;
1072         return(l);
1073         }
1074
1075 int dtls1_read_failed(SSL *s, int code)
1076         {
1077         if ( code > 0)
1078                 {
1079                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1080                 return 1;
1081                 }
1082
1083         if (!dtls1_is_timer_expired(s))
1084                 {
1085                 /* not a timeout, none of our business, 
1086                    let higher layers handle this.  in fact it's probably an error */
1087                 return code;
1088                 }
1089
1090         if ( ! SSL_in_init(s))  /* done, no need to send a retransmit */
1091                 {
1092                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1093                 return code;
1094                 }
1095
1096 #if 0 /* for now, each alert contains only one record number */
1097         item = pqueue_peek(state->rcvd_records);
1098         if ( item )
1099                 {
1100                 /* send an alert immediately for all the missing records */
1101                 }
1102         else
1103 #endif
1104
1105 #if 0  /* no more alert sending, just retransmit the last set of messages */
1106         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1107                 ssl3_send_alert(s,SSL3_AL_WARNING,
1108                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1109 #endif
1110
1111         return dtls1_handle_timeout(s);
1112         }
1113
1114 int
1115 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1116         {
1117         /* The index of the retransmission queue actually is the message sequence number,
1118          * since the queue only contains messages of a single handshake. However, the
1119          * ChangeCipherSpec has no message sequence number and so using only the sequence
1120          * will result in the CCS and Finished having the same index. To prevent this,
1121          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1122          * This does not only differ CSS and Finished, it also maintains the order of the
1123          * index (important for priority queues) and fits in the unsigned short variable.
1124          */     
1125         return seq * 2 - is_ccs;
1126         }
1127
1128 int
1129 dtls1_retransmit_buffered_messages(SSL *s)
1130         {
1131         pqueue sent = s->d1->sent_messages;
1132         piterator iter;
1133         pitem *item;
1134         hm_fragment *frag;
1135         int found = 0;
1136
1137         iter = pqueue_iterator(sent);
1138
1139         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1140                 {
1141                 frag = (hm_fragment *)item->data;
1142                         if ( dtls1_retransmit_message(s,
1143                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1144                                 0, &found) <= 0 && found)
1145                         {
1146                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1147                         return -1;
1148                         }
1149                 }
1150
1151         return 1;
1152         }
1153
1154 int
1155 dtls1_buffer_message(SSL *s, int is_ccs)
1156         {
1157         pitem *item;
1158         hm_fragment *frag;
1159         PQ_64BIT seq64;
1160
1161         /* this function is called immediately after a message has 
1162          * been serialized */
1163         OPENSSL_assert(s->init_off == 0);
1164
1165         frag = dtls1_hm_fragment_new(s->init_num, 0);
1166
1167         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1168
1169         if ( is_ccs)
1170                 {
1171                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1172                         DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
1173                 }
1174         else
1175                 {
1176                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1177                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1178                 }
1179
1180         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1181         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1182         frag->msg_header.type = s->d1->w_msg_hdr.type;
1183         frag->msg_header.frag_off = 0;
1184         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1185         frag->msg_header.is_ccs = is_ccs;
1186
1187         /* save current state*/
1188         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1189         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1190         frag->msg_header.saved_retransmit_state.compress = s->compress;
1191         frag->msg_header.saved_retransmit_state.session = s->session;
1192         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1193
1194         pq_64bit_init(&seq64);
1195
1196         pq_64bit_assign_word(&seq64,
1197                                                  dtls1_get_queue_priority(frag->msg_header.seq,
1198                                                                                                   frag->msg_header.is_ccs));
1199                 
1200         item = pitem_new(seq64, frag);
1201         pq_64bit_free(&seq64);
1202         if ( item == NULL)
1203                 {
1204                 dtls1_hm_fragment_free(frag);
1205                 return 0;
1206                 }
1207
1208 #if 0
1209         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1210         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1211         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1212 #endif
1213
1214         pqueue_insert(s->d1->sent_messages, item);
1215         return 1;
1216         }
1217
1218 int
1219 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1220         int *found)
1221         {
1222         int ret;
1223         /* XDTLS: for now assuming that read/writes are blocking */
1224         pitem *item;
1225         hm_fragment *frag ;
1226         unsigned long header_length;
1227         PQ_64BIT seq64;
1228         struct dtls1_retransmit_state saved_state;
1229         unsigned char save_write_sequence[8];
1230
1231         /*
1232           OPENSSL_assert(s->init_num == 0);
1233           OPENSSL_assert(s->init_off == 0);
1234          */
1235
1236         /* XDTLS:  the requested message ought to be found, otherwise error */
1237         pq_64bit_init(&seq64);
1238         pq_64bit_assign_word(&seq64, seq);
1239
1240         item = pqueue_find(s->d1->sent_messages, seq64);
1241         pq_64bit_free(&seq64);
1242         if ( item == NULL)
1243                 {
1244                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1245                 *found = 0;
1246                 return 0;
1247                 }
1248
1249         *found = 1;
1250         frag = (hm_fragment *)item->data;
1251
1252         if ( frag->msg_header.is_ccs)
1253                 header_length = DTLS1_CCS_HEADER_LENGTH;
1254         else
1255                 header_length = DTLS1_HM_HEADER_LENGTH;
1256
1257         memcpy(s->init_buf->data, frag->fragment, 
1258                 frag->msg_header.msg_len + header_length);
1259                 s->init_num = frag->msg_header.msg_len + header_length;
1260
1261         dtls1_set_message_header_int(s, frag->msg_header.type, 
1262                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1263                 frag->msg_header.frag_len);
1264
1265         /* save current state */
1266         saved_state.enc_write_ctx = s->enc_write_ctx;
1267         saved_state.write_hash = s->write_hash;
1268         saved_state.compress = s->compress;
1269         saved_state.session = s->session;
1270         saved_state.epoch = s->d1->w_epoch;
1271         saved_state.epoch = s->d1->w_epoch;
1272         
1273         s->d1->retransmitting = 1;
1274         
1275         /* restore state in which the message was originally sent */
1276         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1277         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1278         s->compress = frag->msg_header.saved_retransmit_state.compress;
1279         s->session = frag->msg_header.saved_retransmit_state.session;
1280         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1281         
1282         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1283         {
1284                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1285                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1286         }
1287         
1288         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1289                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1290         
1291         /* restore current state */
1292         s->enc_write_ctx = saved_state.enc_write_ctx;
1293         s->write_hash = saved_state.write_hash;
1294         s->compress = saved_state.compress;
1295         s->session = saved_state.session;
1296         s->d1->w_epoch = saved_state.epoch;
1297         
1298         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1299         {
1300                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1301                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1302         }
1303
1304         s->d1->retransmitting = 0;
1305
1306         (void)BIO_flush(SSL_get_wbio(s));
1307         return ret;
1308         }
1309
1310 /* call this function when the buffered messages are no longer needed */
1311 void
1312 dtls1_clear_record_buffer(SSL *s)
1313         {
1314         pitem *item;
1315
1316         for(item = pqueue_pop(s->d1->sent_messages);
1317                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1318                 {
1319                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1320                 pitem_free(item);
1321                 }
1322         }
1323
1324
1325 unsigned char *
1326 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1327                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1328         {
1329         if ( frag_off == 0)
1330                 {
1331                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1332                 s->d1->next_handshake_write_seq++;
1333                 }
1334
1335         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1336                 frag_off, frag_len);
1337
1338         return p += DTLS1_HM_HEADER_LENGTH;
1339         }
1340
1341
1342 /* don't actually do the writing, wait till the MTU has been retrieved */
1343 static void
1344 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1345                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1346                             unsigned long frag_len)
1347         {
1348         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1349
1350         msg_hdr->type = mt;
1351         msg_hdr->msg_len = len;
1352         msg_hdr->seq = seq_num;
1353         msg_hdr->frag_off = frag_off;
1354         msg_hdr->frag_len = frag_len;
1355         }
1356
1357 static void
1358 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1359                         unsigned long frag_len)
1360         {
1361         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1362
1363         msg_hdr->frag_off = frag_off;
1364         msg_hdr->frag_len = frag_len;
1365         }
1366
1367 static unsigned char *
1368 dtls1_write_message_header(SSL *s, unsigned char *p)
1369         {
1370         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1371
1372         *p++ = msg_hdr->type;
1373         l2n3(msg_hdr->msg_len, p);
1374
1375         s2n(msg_hdr->seq, p);
1376         l2n3(msg_hdr->frag_off, p);
1377         l2n3(msg_hdr->frag_len, p);
1378
1379         return p;
1380         }
1381
1382 static unsigned int 
1383 dtls1_min_mtu(void)
1384         {
1385         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1386                 sizeof(g_probable_mtu[0])) - 1]);
1387         }
1388
1389 static unsigned int 
1390 dtls1_guess_mtu(unsigned int curr_mtu)
1391         {
1392         size_t i;
1393
1394         if ( curr_mtu == 0 )
1395                 return g_probable_mtu[0] ;
1396
1397         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1398                 if ( curr_mtu > g_probable_mtu[i])
1399                         return g_probable_mtu[i];
1400
1401         return curr_mtu;
1402         }
1403
1404 void
1405 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1406         {
1407         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1408         msg_hdr->type = *(data++);
1409         n2l3(data, msg_hdr->msg_len);
1410
1411         n2s(data, msg_hdr->seq);
1412         n2l3(data, msg_hdr->frag_off);
1413         n2l3(data, msg_hdr->frag_len);
1414         }
1415
1416 void
1417 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1418         {
1419         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1420
1421         ccs_hdr->type = *(data++);
1422         }