PR: 1984
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159     
160     return(1);
161     }
162
163
164 static int
165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168         pitem *item;
169
170         /* Limit the size of the queue to prevent DOS attacks */
171         if (pqueue_size(queue->q) >= 100)
172                 return 0;
173                 
174         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
175         item = pitem_new(priority, rdata);
176         if (rdata == NULL || item == NULL)
177                 {
178                 if (rdata != NULL) OPENSSL_free(rdata);
179                 if (item != NULL) pitem_free(item);
180                 
181                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
182                 return(0);
183                 }
184         
185         rdata->packet = s->packet;
186         rdata->packet_length = s->packet_length;
187         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
188         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
189
190         item->data = rdata;
191
192         /* insert should not fail, since duplicates are dropped */
193         if (pqueue_insert(queue->q, item) == NULL)
194                 {
195                 OPENSSL_free(rdata);
196                 pitem_free(item);
197                 return(0);
198                 }
199
200         s->packet = NULL;
201         s->packet_length = 0;
202         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
203         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
204         
205         if (!ssl3_setup_buffers(s))
206                 {
207                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
208                 OPENSSL_free(rdata);
209                 pitem_free(item);
210                 return(0);
211                 }
212         
213         return(1);
214     }
215
216
217 static int
218 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
219     {
220     pitem *item;
221
222     item = pqueue_pop(queue->q);
223     if (item)
224         {
225         dtls1_copy_record(s, item);
226
227         OPENSSL_free(item->data);
228                 pitem_free(item);
229
230         return(1);
231         }
232
233     return(0);
234     }
235
236
237 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
238  * yet */
239 #define dtls1_get_unprocessed_record(s) \
240                    dtls1_retrieve_buffered_record((s), \
241                    &((s)->d1->unprocessed_rcds))
242
243 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
244 #define dtls1_get_processed_record(s) \
245                    dtls1_retrieve_buffered_record((s), \
246                    &((s)->d1->processed_rcds))
247
248 static int
249 dtls1_process_buffered_records(SSL *s)
250     {
251     pitem *item;
252     
253     item = pqueue_peek(s->d1->unprocessed_rcds.q);
254     if (item)
255         {
256         DTLS1_RECORD_DATA *rdata;
257         rdata = (DTLS1_RECORD_DATA *)item->data;
258         
259         /* Check if epoch is current. */
260         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261             return(1);  /* Nothing to do. */
262         
263         /* Process all the records. */
264         while (pqueue_peek(s->d1->unprocessed_rcds.q))
265             {
266             dtls1_get_unprocessed_record(s);
267             if ( ! dtls1_process_record(s))
268                 return(0);
269             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
270                 s->s3->rrec.seq_num);
271             }
272         }
273
274     /* sync epoch numbers once all the unprocessed records 
275      * have been processed */
276     s->d1->processed_rcds.epoch = s->d1->r_epoch;
277     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279     return(1);
280     }
281
282
283 #if 0
284
285 static int
286 dtls1_get_buffered_record(SSL *s)
287         {
288         pitem *item;
289         PQ_64BIT priority = 
290                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
291                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292         
293         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
294                                                            nothing buffered */
295                 return 0;
296
297
298         item = pqueue_peek(s->d1->rcvd_records);
299         if (item && item->priority == priority)
300                 {
301                 /* Check if we've received the record of interest.  It must be
302                  * a handshake record, since data records as passed up without
303                  * buffering */
304                 DTLS1_RECORD_DATA *rdata;
305                 item = pqueue_pop(s->d1->rcvd_records);
306                 rdata = (DTLS1_RECORD_DATA *)item->data;
307                 
308                 if (s->s3->rbuf.buf != NULL)
309                         OPENSSL_free(s->s3->rbuf.buf);
310                 
311                 s->packet = rdata->packet;
312                 s->packet_length = rdata->packet_length;
313                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315                 
316                 OPENSSL_free(item->data);
317                 pitem_free(item);
318                 
319                 /* s->d1->next_expected_seq_num++; */
320                 return(1);
321                 }
322         
323         return 0;
324         }
325
326 #endif
327
328 static int
329 dtls1_process_record(SSL *s)
330 {
331     int i,al;
332         int clear=0;
333     int enc_err;
334         SSL_SESSION *sess;
335     SSL3_RECORD *rr;
336         unsigned int mac_size;
337         unsigned char md[EVP_MAX_MD_SIZE];
338
339
340         rr= &(s->s3->rrec);
341     sess = s->session;
342
343         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344          * and we have that many bytes in s->packet
345          */
346         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348         /* ok, we can now read from 's->packet' data into 'rr'
349          * rr->input points at rr->length bytes, which
350          * need to be copied into rr->data by either
351          * the decryption or by the decompression
352          * When the data is 'copied' into the rr->data buffer,
353          * rr->input will be pointed at the new buffer */ 
354
355         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356          * rr->length bytes of encrypted compressed stuff. */
357
358         /* check is not needed I believe */
359         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360                 {
361                 al=SSL_AD_RECORD_OVERFLOW;
362                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363                 goto f_err;
364                 }
365
366         /* decrypt in place in 'rr->input' */
367         rr->data=rr->input;
368
369         enc_err = s->method->ssl3_enc->enc(s,0);
370         if (enc_err <= 0)
371                 {
372                 if (enc_err == 0)
373                         /* SSLerr() and ssl3_send_alert() have been called */
374                         goto err;
375
376                 /* otherwise enc_err == -1 */
377                 goto decryption_failed_or_bad_record_mac;
378                 }
379
380 #ifdef TLS_DEBUG
381 printf("dec %d\n",rr->length);
382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383 printf("\n");
384 #endif
385
386         /* r->length is now the compressed data plus mac */
387 if (    (sess == NULL) ||
388                 (s->enc_read_ctx == NULL) ||
389                 (s->read_hash == NULL))
390     clear=1;
391
392         if (!clear)
393                 {
394                 mac_size=EVP_MD_size(s->read_hash);
395
396                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397                         {
398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399                         al=SSL_AD_RECORD_OVERFLOW;
400                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401                         goto f_err;
402 #else
403                         goto decryption_failed_or_bad_record_mac;
404 #endif                  
405                         }
406                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407                 if (rr->length < mac_size)
408                         {
409 #if 0 /* OK only for stream ciphers */
410                         al=SSL_AD_DECODE_ERROR;
411                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412                         goto f_err;
413 #else
414                         goto decryption_failed_or_bad_record_mac;
415 #endif
416                         }
417                 rr->length-=mac_size;
418                 i=s->method->ssl3_enc->mac(s,md,0);
419                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420                         {
421                         goto decryption_failed_or_bad_record_mac;
422                         }
423                 }
424
425         /* r->length is now just compressed */
426         if (s->expand != NULL)
427                 {
428                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429                         {
430                         al=SSL_AD_RECORD_OVERFLOW;
431                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432                         goto f_err;
433                         }
434                 if (!ssl3_do_uncompress(s))
435                         {
436                         al=SSL_AD_DECOMPRESSION_FAILURE;
437                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438                         goto f_err;
439                         }
440                 }
441
442         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443                 {
444                 al=SSL_AD_RECORD_OVERFLOW;
445                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446                 goto f_err;
447                 }
448
449         rr->off=0;
450         /* So at this point the following is true
451          * ssl->s3->rrec.type   is the type of record
452          * ssl->s3->rrec.length == number of bytes in record
453          * ssl->s3->rrec.off    == offset to first valid byte
454          * ssl->s3->rrec.data   == where to take bytes from, increment
455          *                         after use :-).
456          */
457
458         /* we have pulled in a full packet so zero things */
459         s->packet_length=0;
460     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461     return(1);
462
463 decryption_failed_or_bad_record_mac:
464         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
465          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
466          * failure is directly visible from the ciphertext anyway,
467          * we should not reveal which kind of error occured -- this
468          * might become visible to an attacker (e.g. via logfile) */
469         al=SSL_AD_BAD_RECORD_MAC;
470         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
471 f_err:
472         ssl3_send_alert(s,SSL3_AL_FATAL,al);
473 err:
474         return(0);
475 }
476
477
478 /* Call this to get a new input record.
479  * It will return <= 0 if more data is needed, normally due to an error
480  * or non-blocking IO.
481  * When it finishes, one packet has been decoded and can be found in
482  * ssl->s3->rrec.type    - is the type of record
483  * ssl->s3->rrec.data,   - data
484  * ssl->s3->rrec.length, - number of bytes
485  */
486 /* used only by dtls1_read_bytes */
487 int dtls1_get_record(SSL *s)
488         {
489         int ssl_major,ssl_minor;
490         int i,n;
491         SSL3_RECORD *rr;
492         SSL_SESSION *sess;
493         unsigned char *p;
494         unsigned short version;
495         DTLS1_BITMAP *bitmap;
496         unsigned int is_next_epoch;
497
498         rr= &(s->s3->rrec);
499         sess=s->session;
500
501     /* The epoch may have changed.  If so, process all the
502      * pending records.  This is a non-blocking operation. */
503     if ( ! dtls1_process_buffered_records(s))
504         return 0;
505
506         /* if we're renegotiating, then there may be buffered records */
507         if (dtls1_get_processed_record(s))
508                 return 1;
509
510         /* get something from the wire */
511 again:
512         /* check if we have the header */
513         if (    (s->rstate != SSL_ST_READ_BODY) ||
514                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
515                 {
516                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
517                 /* read timeout is handled by dtls1_read_bytes */
518                 if (n <= 0) return(n); /* error or non-blocking */
519
520                 /* this packet contained a partial record, dump it */
521                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
522                         {
523                         s->packet_length = 0;
524                         goto again;
525                         }
526
527                 s->rstate=SSL_ST_READ_BODY;
528
529                 p=s->packet;
530
531                 /* Pull apart the header into the DTLS1_RECORD */
532                 rr->type= *(p++);
533                 ssl_major= *(p++);
534                 ssl_minor= *(p++);
535                 version=(ssl_major<<8)|ssl_minor;
536
537                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
538                 n2s(p,rr->epoch);
539
540                 memcpy(&(s->s3->read_sequence[2]), p, 6);
541                 p+=6;
542
543                 n2s(p,rr->length);
544
545                 /* Lets check version */
546                 if (!s->first_packet)
547                         {
548                         if (version != s->version && version != DTLS1_BAD_VER)
549                                 {
550                                 /* unexpected version, silently discard */
551                                 rr->length = 0;
552                                 s->packet_length = 0;
553                                 goto again;
554                                 }
555                         }
556
557                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
558                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
559                         {
560                         /* wrong version, silently discard record */
561                         rr->length = 0;
562                         s->packet_length = 0;
563                         goto again;
564                         }
565
566                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
567                         {
568                         /* record too long, silently discard it */
569                         rr->length = 0;
570                         s->packet_length = 0;
571                         goto again;
572                         }
573
574                 s->client_version = version;
575                 /* now s->rstate == SSL_ST_READ_BODY */
576                 }
577
578         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
579
580         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
581                 {
582                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
583                 i=rr->length;
584                 n=ssl3_read_n(s,i,i,1);
585                 if (n <= 0) return(n); /* error or non-blocking io */
586
587                 /* this packet contained a partial record, dump it */
588                 if ( n != i)
589                         {
590                         rr->length = 0;
591                         s->packet_length = 0;
592                         goto again;
593                         }
594
595                 /* now n == rr->length,
596                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
597                 }
598         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
599
600         /* match epochs.  NULL means the packet is dropped on the floor */
601         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
602         if ( bitmap == NULL)
603         {
604         rr->length = 0;
605         s->packet_length = 0;  /* dump this record */
606         goto again;   /* get another record */
607                 }
608
609         /* check whether this is a repeat, or aged record */
610         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
611                 {
612                 rr->length = 0;
613                 s->packet_length=0; /* dump this record */
614                 goto again;     /* get another record */
615                 }
616
617         /* just read a 0 length packet */
618         if (rr->length == 0) goto again;
619
620     /* If this record is from the next epoch (either HM or ALERT), buffer it
621      * since it cannot be processed at this time.
622      * Records from the next epoch are marked as received even though they are 
623      * not processed, so as to prevent any potential resource DoS attack */
624     if (is_next_epoch)
625         {
626         dtls1_record_bitmap_update(s, bitmap);
627         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
628         rr->length = 0;
629         s->packet_length = 0;
630         goto again;
631         }
632
633     if ( ! dtls1_process_record(s))
634         return(0);
635
636         dtls1_clear_timeouts(s);  /* done waiting */
637         return(1);
638
639         }
640
641 /* Return up to 'len' payload bytes received in 'type' records.
642  * 'type' is one of the following:
643  *
644  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
645  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
646  *   -  0 (during a shutdown, no data has to be returned)
647  *
648  * If we don't have stored data to work from, read a SSL/TLS record first
649  * (possibly multiple records if we still don't have anything to return).
650  *
651  * This function must handle any surprises the peer may have for us, such as
652  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
653  * a surprise, but handled as if it were), or renegotiation requests.
654  * Also if record payloads contain fragments too small to process, we store
655  * them until there is enough for the respective protocol (the record protocol
656  * may use arbitrary fragmentation and even interleaving):
657  *     Change cipher spec protocol
658  *             just 1 byte needed, no need for keeping anything stored
659  *     Alert protocol
660  *             2 bytes needed (AlertLevel, AlertDescription)
661  *     Handshake protocol
662  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
663  *             to detect unexpected Client Hello and Hello Request messages
664  *             here, anything else is handled by higher layers
665  *     Application data protocol
666  *             none of our business
667  */
668 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
669         {
670         int al,i,j,ret;
671         unsigned int n;
672         SSL3_RECORD *rr;
673         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
674
675         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
676                 if (!ssl3_setup_buffers(s))
677                         return(-1);
678
679     /* XXX: check what the second '&& type' is about */
680         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
681                 (type != SSL3_RT_HANDSHAKE) && type) ||
682             (peek && (type != SSL3_RT_APPLICATION_DATA)))
683                 {
684                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
685                 return -1;
686                 }
687
688         /* check whether there's a handshake message (client hello?) waiting */
689         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
690                 return ret;
691
692         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
693
694         if (!s->in_handshake && SSL_in_init(s))
695                 {
696                 /* type == SSL3_RT_APPLICATION_DATA */
697                 i=s->handshake_func(s);
698                 if (i < 0) return(i);
699                 if (i == 0)
700                         {
701                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
702                         return(-1);
703                         }
704                 }
705
706 start:
707         s->rwstate=SSL_NOTHING;
708
709         /* s->s3->rrec.type         - is the type of record
710          * s->s3->rrec.data,    - data
711          * s->s3->rrec.off,     - offset into 'data' for next read
712          * s->s3->rrec.length,  - number of bytes. */
713         rr = &(s->s3->rrec);
714
715         /* We are not handshaking and have no data yet,
716          * so process data buffered during the last handshake
717          * in advance, if any.
718          */
719         if (s->state == SSL_ST_OK && rr->length == 0)
720                 {
721                 pitem *item;
722                 item = pqueue_pop(s->d1->buffered_app_data.q);
723                 if (item)
724                         {
725                         dtls1_copy_record(s, item);
726
727                         OPENSSL_free(item->data);
728                         pitem_free(item);
729                         }
730                 }
731
732         /* Check for timeout */
733         if (dtls1_is_timer_expired(s))
734                 {
735                 if (dtls1_read_failed(s, -1) > 0);
736                         goto start;
737                 }
738
739         /* get new packet if necessary */
740         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
741                 {
742                 ret=dtls1_get_record(s);
743                 if (ret <= 0) 
744                         {
745                         ret = dtls1_read_failed(s, ret);
746                         /* anything other than a timeout is an error */
747                         if (ret <= 0)  
748                                 return(ret);
749                         else
750                                 goto start;
751                         }
752                 }
753
754         /* we now have a packet which can be read and processed */
755
756         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
757                                        * reset by ssl3_get_finished */
758                 && (rr->type != SSL3_RT_HANDSHAKE))
759                 {
760                 /* We now have application data between CCS and Finished.
761                  * Most likely the packets were reordered on their way, so
762                  * buffer the application data for later processing rather
763                  * than dropping the connection.
764                  */
765                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
766                 rr->length = 0;
767                 goto start;
768                 }
769
770         /* If the other end has shut down, throw anything we read away
771          * (even in 'peek' mode) */
772         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
773                 {
774                 rr->length=0;
775                 s->rwstate=SSL_NOTHING;
776                 return(0);
777                 }
778
779
780         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
781                 {
782                 /* make sure that we are not getting application data when we
783                  * are doing a handshake for the first time */
784                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
785                         (s->enc_read_ctx == NULL))
786                         {
787                         al=SSL_AD_UNEXPECTED_MESSAGE;
788                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
789                         goto f_err;
790                         }
791
792                 if (len <= 0) return(len);
793
794                 if ((unsigned int)len > rr->length)
795                         n = rr->length;
796                 else
797                         n = (unsigned int)len;
798
799                 memcpy(buf,&(rr->data[rr->off]),n);
800                 if (!peek)
801                         {
802                         rr->length-=n;
803                         rr->off+=n;
804                         if (rr->length == 0)
805                                 {
806                                 s->rstate=SSL_ST_READ_HEADER;
807                                 rr->off=0;
808                                 }
809                         }
810                 return(n);
811                 }
812
813
814         /* If we get here, then type != rr->type; if we have a handshake
815          * message, then it was unexpected (Hello Request or Client Hello). */
816
817         /* In case of record types for which we have 'fragment' storage,
818          * fill that so that we can process the data at a fixed place.
819          */
820                 {
821                 unsigned int k, dest_maxlen = 0;
822                 unsigned char *dest = NULL;
823                 unsigned int *dest_len = NULL;
824
825                 if (rr->type == SSL3_RT_HANDSHAKE)
826                         {
827                         dest_maxlen = sizeof s->d1->handshake_fragment;
828                         dest = s->d1->handshake_fragment;
829                         dest_len = &s->d1->handshake_fragment_len;
830                         }
831                 else if (rr->type == SSL3_RT_ALERT)
832                         {
833                         dest_maxlen = sizeof(s->d1->alert_fragment);
834                         dest = s->d1->alert_fragment;
835                         dest_len = &s->d1->alert_fragment_len;
836                         }
837                 /* else it's a CCS message, or application data or wrong */
838                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
839                         {
840                         /* Application data while renegotiating
841                          * is allowed. Try again reading.
842                          */
843                         if (rr->type == SSL3_RT_APPLICATION_DATA)
844                                 {
845                                 BIO *bio;
846                                 s->s3->in_read_app_data=2;
847                                 bio=SSL_get_rbio(s);
848                                 s->rwstate=SSL_READING;
849                                 BIO_clear_retry_flags(bio);
850                                 BIO_set_retry_read(bio);
851                                 return(-1);
852                                 }
853
854                         /* Not certain if this is the right error handling */
855                         al=SSL_AD_UNEXPECTED_MESSAGE;
856                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
857                         goto f_err;
858                         }
859
860                 if (dest_maxlen > 0)
861                         {
862             /* XDTLS:  In a pathalogical case, the Client Hello
863              *  may be fragmented--don't always expect dest_maxlen bytes */
864                         if ( rr->length < dest_maxlen)
865                                 {
866 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
867                                 /*
868                                  * for normal alerts rr->length is 2, while
869                                  * dest_maxlen is 7 if we were to handle this
870                                  * non-existing alert...
871                                  */
872                                 FIX ME
873 #endif
874                                 s->rstate=SSL_ST_READ_HEADER;
875                                 rr->length = 0;
876                                 goto start;
877                                 }
878
879                         /* now move 'n' bytes: */
880                         for ( k = 0; k < dest_maxlen; k++)
881                                 {
882                                 dest[k] = rr->data[rr->off++];
883                                 rr->length--;
884                                 }
885                         *dest_len = dest_maxlen;
886                         }
887                 }
888
889         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
890          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
891          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
892
893         /* If we are a client, check for an incoming 'Hello Request': */
894         if ((!s->server) &&
895                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
896                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
897                 (s->session != NULL) && (s->session->cipher != NULL))
898                 {
899                 s->d1->handshake_fragment_len = 0;
900
901                 if ((s->d1->handshake_fragment[1] != 0) ||
902                         (s->d1->handshake_fragment[2] != 0) ||
903                         (s->d1->handshake_fragment[3] != 0))
904                         {
905                         al=SSL_AD_DECODE_ERROR;
906                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
907                         goto err;
908                         }
909
910                 /* no need to check sequence number on HELLO REQUEST messages */
911
912                 if (s->msg_callback)
913                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
914                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
915
916                 if (SSL_is_init_finished(s) &&
917                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
918                         !s->s3->renegotiate)
919                         {
920                         ssl3_renegotiate(s);
921                         if (ssl3_renegotiate_check(s))
922                                 {
923                                 i=s->handshake_func(s);
924                                 if (i < 0) return(i);
925                                 if (i == 0)
926                                         {
927                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
928                                         return(-1);
929                                         }
930
931                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
932                                         {
933                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
934                                                 {
935                                                 BIO *bio;
936                                                 /* In the case where we try to read application data,
937                                                  * but we trigger an SSL handshake, we return -1 with
938                                                  * the retry option set.  Otherwise renegotiation may
939                                                  * cause nasty problems in the blocking world */
940                                                 s->rwstate=SSL_READING;
941                                                 bio=SSL_get_rbio(s);
942                                                 BIO_clear_retry_flags(bio);
943                                                 BIO_set_retry_read(bio);
944                                                 return(-1);
945                                                 }
946                                         }
947                                 }
948                         }
949                 /* we either finished a handshake or ignored the request,
950                  * now try again to obtain the (application) data we were asked for */
951                 goto start;
952                 }
953
954         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
955                 {
956                 int alert_level = s->d1->alert_fragment[0];
957                 int alert_descr = s->d1->alert_fragment[1];
958
959                 s->d1->alert_fragment_len = 0;
960
961                 if (s->msg_callback)
962                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
963                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
964
965                 if (s->info_callback != NULL)
966                         cb=s->info_callback;
967                 else if (s->ctx->info_callback != NULL)
968                         cb=s->ctx->info_callback;
969
970                 if (cb != NULL)
971                         {
972                         j = (alert_level << 8) | alert_descr;
973                         cb(s, SSL_CB_READ_ALERT, j);
974                         }
975
976                 if (alert_level == 1) /* warning */
977                         {
978                         s->s3->warn_alert = alert_descr;
979                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
980                                 {
981                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
982                                 return(0);
983                                 }
984 #if 0
985             /* XXX: this is a possible improvement in the future */
986                         /* now check if it's a missing record */
987                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
988                                 {
989                                 unsigned short seq;
990                                 unsigned int frag_off;
991                                 unsigned char *p = &(s->d1->alert_fragment[2]);
992
993                                 n2s(p, seq);
994                                 n2l3(p, frag_off);
995
996                                 dtls1_retransmit_message(s,
997                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
998                                                                                  frag_off, &found);
999                                 if ( ! found  && SSL_in_init(s))
1000                                         {
1001                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1002                                         /* requested a message not yet sent, 
1003                                            send an alert ourselves */
1004                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1005                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1006                                         }
1007                                 }
1008 #endif
1009                         }
1010                 else if (alert_level == 2) /* fatal */
1011                         {
1012                         char tmp[16];
1013
1014                         s->rwstate=SSL_NOTHING;
1015                         s->s3->fatal_alert = alert_descr;
1016                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1017                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1018                         ERR_add_error_data(2,"SSL alert number ",tmp);
1019                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1020                         SSL_CTX_remove_session(s->ctx,s->session);
1021                         return(0);
1022                         }
1023                 else
1024                         {
1025                         al=SSL_AD_ILLEGAL_PARAMETER;
1026                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1027                         goto f_err;
1028                         }
1029
1030                 goto start;
1031                 }
1032
1033         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1034                 {
1035                 s->rwstate=SSL_NOTHING;
1036                 rr->length=0;
1037                 return(0);
1038                 }
1039
1040         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1041                 {
1042                 struct ccs_header_st ccs_hdr;
1043                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1044
1045                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1046
1047                 /* 'Change Cipher Spec' is just a single byte, so we know
1048                  * exactly what the record payload has to look like */
1049                 /* XDTLS: check that epoch is consistent */
1050                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1051                         ccs_hdr_len = 3;
1052
1053                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1054                         {
1055                         i=SSL_AD_ILLEGAL_PARAMETER;
1056                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1057                         goto err;
1058                         }
1059
1060                 rr->length=0;
1061
1062                 if (s->msg_callback)
1063                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1064                                 rr->data, 1, s, s->msg_callback_arg);
1065
1066                 /* We can't process a CCS now, because previous handshake
1067                  * messages are still missing, so just drop it.
1068                  */
1069                 if (!s->d1->change_cipher_spec_ok)
1070                         {
1071                         goto start;
1072                         }
1073
1074                 s->d1->change_cipher_spec_ok = 0;
1075
1076                 s->s3->change_cipher_spec=1;
1077                 if (!ssl3_do_change_cipher_spec(s))
1078                         goto err;
1079
1080                 /* do this whenever CCS is processed */
1081                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1082
1083                 if (s->client_version == DTLS1_BAD_VER)
1084                         s->d1->handshake_read_seq++;
1085
1086                 goto start;
1087                 }
1088
1089         /* Unexpected handshake message (Client Hello, or protocol violation) */
1090         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1091                 !s->in_handshake)
1092                 {
1093                 struct hm_header_st msg_hdr;
1094                 
1095                 /* this may just be a stale retransmit */
1096                 dtls1_get_message_header(rr->data, &msg_hdr);
1097                 if( rr->epoch != s->d1->r_epoch)
1098                         {
1099                         rr->length = 0;
1100                         goto start;
1101                         }
1102
1103                 /* If we are server, we may have a repeated FINISHED of the
1104                  * client here, then retransmit our CCS and FINISHED.
1105                  */
1106                 if (msg_hdr.type == SSL3_MT_FINISHED)
1107                         {
1108                         dtls1_retransmit_buffered_messages(s);
1109                         rr->length = 0;
1110                         goto start;
1111                         }
1112
1113                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1114                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1115                         {
1116 #if 0 /* worked only because C operator preferences are not as expected (and
1117        * because this is not really needed for clients except for detecting
1118        * protocol violations): */
1119                         s->state=SSL_ST_BEFORE|(s->server)
1120                                 ?SSL_ST_ACCEPT
1121                                 :SSL_ST_CONNECT;
1122 #else
1123                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1124 #endif
1125                         s->new_session=1;
1126                         }
1127                 i=s->handshake_func(s);
1128                 if (i < 0) return(i);
1129                 if (i == 0)
1130                         {
1131                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1132                         return(-1);
1133                         }
1134
1135                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1136                         {
1137                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1138                                 {
1139                                 BIO *bio;
1140                                 /* In the case where we try to read application data,
1141                                  * but we trigger an SSL handshake, we return -1 with
1142                                  * the retry option set.  Otherwise renegotiation may
1143                                  * cause nasty problems in the blocking world */
1144                                 s->rwstate=SSL_READING;
1145                                 bio=SSL_get_rbio(s);
1146                                 BIO_clear_retry_flags(bio);
1147                                 BIO_set_retry_read(bio);
1148                                 return(-1);
1149                                 }
1150                         }
1151                 goto start;
1152                 }
1153
1154         switch (rr->type)
1155                 {
1156         default:
1157 #ifndef OPENSSL_NO_TLS
1158                 /* TLS just ignores unknown message types */
1159                 if (s->version == TLS1_VERSION)
1160                         {
1161                         rr->length = 0;
1162                         goto start;
1163                         }
1164 #endif
1165                 al=SSL_AD_UNEXPECTED_MESSAGE;
1166                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1167                 goto f_err;
1168         case SSL3_RT_CHANGE_CIPHER_SPEC:
1169         case SSL3_RT_ALERT:
1170         case SSL3_RT_HANDSHAKE:
1171                 /* we already handled all of these, with the possible exception
1172                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1173                  * should not happen when type != rr->type */
1174                 al=SSL_AD_UNEXPECTED_MESSAGE;
1175                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1176                 goto f_err;
1177         case SSL3_RT_APPLICATION_DATA:
1178                 /* At this point, we were expecting handshake data,
1179                  * but have application data.  If the library was
1180                  * running inside ssl3_read() (i.e. in_read_app_data
1181                  * is set) and it makes sense to read application data
1182                  * at this point (session renegotiation not yet started),
1183                  * we will indulge it.
1184                  */
1185                 if (s->s3->in_read_app_data &&
1186                         (s->s3->total_renegotiations != 0) &&
1187                         ((
1188                                 (s->state & SSL_ST_CONNECT) &&
1189                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1190                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1191                                 ) || (
1192                                         (s->state & SSL_ST_ACCEPT) &&
1193                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1194                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1195                                         )
1196                                 ))
1197                         {
1198                         s->s3->in_read_app_data=2;
1199                         return(-1);
1200                         }
1201                 else
1202                         {
1203                         al=SSL_AD_UNEXPECTED_MESSAGE;
1204                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1205                         goto f_err;
1206                         }
1207                 }
1208         /* not reached */
1209
1210 f_err:
1211         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1212 err:
1213         return(-1);
1214         }
1215
1216 int
1217 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1218         {
1219         unsigned int n,tot;
1220         int i;
1221
1222         if (SSL_in_init(s) && !s->in_handshake)
1223                 {
1224                 i=s->handshake_func(s);
1225                 if (i < 0) return(i);
1226                 if (i == 0)
1227                         {
1228                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1229                         return -1;
1230                         }
1231                 }
1232
1233         tot = s->s3->wnum;
1234         n = len - tot;
1235
1236         while( n)
1237                 {
1238                 /* dtls1_write_bytes sends one record at a time, sized according to 
1239                  * the currently known MTU */
1240                 i = dtls1_write_bytes(s, type, buf_, len);
1241                 if (i <= 0) return i;
1242                 
1243                 if ((i == (int)n) ||
1244                         (type == SSL3_RT_APPLICATION_DATA &&
1245                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1246                         {
1247                         /* next chunk of data should get another prepended empty fragment
1248                          * in ciphersuites with known-IV weakness: */
1249                         s->s3->empty_fragment_done = 0;
1250                         return tot+i;
1251                         }
1252
1253                 tot += i;
1254                 n-=i;
1255                 }
1256
1257         return tot;
1258         }
1259
1260
1261         /* this only happens when a client hello is received and a handshake 
1262          * is started. */
1263 static int
1264 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1265         int len, int peek)
1266         {
1267         
1268         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1269                 /* (partially) satisfy request from storage */
1270                 {
1271                 unsigned char *src = s->d1->handshake_fragment;
1272                 unsigned char *dst = buf;
1273                 unsigned int k,n;
1274                 
1275                 /* peek == 0 */
1276                 n = 0;
1277                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1278                         {
1279                         *dst++ = *src++;
1280                         len--; s->d1->handshake_fragment_len--;
1281                         n++;
1282                         }
1283                 /* move any remaining fragment bytes: */
1284                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1285                         s->d1->handshake_fragment[k] = *src++;
1286                 return n;
1287                 }
1288         
1289         return 0;
1290         }
1291
1292
1293
1294
1295 /* Call this to write data in records of type 'type'
1296  * It will return <= 0 if not all data has been sent or non-blocking IO.
1297  */
1298 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1299         {
1300         const unsigned char *buf=buf_;
1301         unsigned int tot,n,nw;
1302         int i;
1303         unsigned int mtu;
1304
1305         s->rwstate=SSL_NOTHING;
1306         tot=s->s3->wnum;
1307
1308         n=(len-tot);
1309
1310         /* handshake layer figures out MTU for itself, but data records
1311          * are also sent through this interface, so need to figure out MTU */
1312 #if 0
1313         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1314         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1315 #endif
1316         mtu = s->d1->mtu;
1317
1318         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1319                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1320
1321         if (n > mtu)
1322                 nw=mtu;
1323         else
1324                 nw=n;
1325         
1326         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1327         if (i <= 0)
1328                 {
1329                 s->s3->wnum=tot;
1330                 return i;
1331                 }
1332
1333         if ( (int)s->s3->wnum + i == len)
1334                 s->s3->wnum = 0;
1335         else 
1336                 s->s3->wnum += i;
1337
1338         return i;
1339         }
1340
1341 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1342         {
1343         unsigned char *p,*pseq;
1344         int i,mac_size,clear=0;
1345         int prefix_len = 0;
1346         SSL3_RECORD *wr;
1347         SSL3_BUFFER *wb;
1348         SSL_SESSION *sess;
1349         int bs;
1350
1351         /* first check if there is a SSL3_BUFFER still being written
1352          * out.  This will happen with non blocking IO */
1353         if (s->s3->wbuf.left != 0)
1354                 {
1355                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1356                 return(ssl3_write_pending(s,type,buf,len));
1357                 }
1358
1359         /* If we have an alert to send, lets send it */
1360         if (s->s3->alert_dispatch)
1361                 {
1362                 i=s->method->ssl_dispatch_alert(s);
1363                 if (i <= 0)
1364                         return(i);
1365                 /* if it went, fall through and send more stuff */
1366                 }
1367
1368         if (len == 0 && !create_empty_fragment)
1369                 return 0;
1370
1371         wr= &(s->s3->wrec);
1372         wb= &(s->s3->wbuf);
1373         sess=s->session;
1374
1375         if (    (sess == NULL) ||
1376                 (s->enc_write_ctx == NULL) ||
1377                 (s->write_hash == NULL))
1378                 clear=1;
1379
1380         if (clear)
1381                 mac_size=0;
1382         else
1383                 mac_size=EVP_MD_size(s->write_hash);
1384
1385         /* DTLS implements explicit IV, so no need for empty fragments */
1386 #if 0
1387         /* 'create_empty_fragment' is true only when this function calls itself */
1388         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1389             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1390                 {
1391                 /* countermeasure against known-IV weakness in CBC ciphersuites
1392                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1393                  */
1394
1395                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1396                         {
1397                         /* recursive function call with 'create_empty_fragment' set;
1398                          * this prepares and buffers the data for an empty fragment
1399                          * (these 'prefix_len' bytes are sent out later
1400                          * together with the actual payload) */
1401                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1402                         if (prefix_len <= 0)
1403                                 goto err;
1404
1405                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1406                                 {
1407                                 /* insufficient space */
1408                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1409                                 goto err;
1410                                 }
1411                         }
1412                 
1413                 s->s3->empty_fragment_done = 1;
1414                 }
1415 #endif
1416
1417         p = wb->buf + prefix_len;
1418
1419         /* write the header */
1420
1421         *(p++)=type&0xff;
1422         wr->type=type;
1423
1424         if (s->client_version == DTLS1_BAD_VER)
1425                 *(p++) = DTLS1_BAD_VER>>8,
1426                 *(p++) = DTLS1_BAD_VER&0xff;
1427         else
1428                 *(p++)=(s->version>>8),
1429                 *(p++)=s->version&0xff;
1430
1431         /* field where we are to write out packet epoch, seq num and len */
1432         pseq=p; 
1433         p+=10;
1434
1435         /* lets setup the record stuff. */
1436
1437         /* Make space for the explicit IV in case of CBC.
1438          * (this is a bit of a boundary violation, but what the heck).
1439          */
1440         if ( s->enc_write_ctx && 
1441                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1442                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1443         else
1444                 bs = 0;
1445
1446         wr->data=p + bs;  /* make room for IV in case of CBC */
1447         wr->length=(int)len;
1448         wr->input=(unsigned char *)buf;
1449
1450         /* we now 'read' from wr->input, wr->length bytes into
1451          * wr->data */
1452
1453         /* first we compress */
1454         if (s->compress != NULL)
1455                 {
1456                 if (!ssl3_do_compress(s))
1457                         {
1458                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1459                         goto err;
1460                         }
1461                 }
1462         else
1463                 {
1464                 memcpy(wr->data,wr->input,wr->length);
1465                 wr->input=wr->data;
1466                 }
1467
1468         /* we should still have the output to wr->data and the input
1469          * from wr->input.  Length should be wr->length.
1470          * wr->data still points in the wb->buf */
1471
1472         if (mac_size != 0)
1473                 {
1474                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1475                 wr->length+=mac_size;
1476                 }
1477
1478         /* this is true regardless of mac size */
1479         wr->input=p;
1480         wr->data=p;
1481
1482
1483         /* ssl3_enc can only have an error on read */
1484         if (bs) /* bs != 0 in case of CBC */
1485                 {
1486                 RAND_pseudo_bytes(p,bs);
1487                 /* master IV and last CBC residue stand for
1488                  * the rest of randomness */
1489                 wr->length += bs;
1490                 }
1491
1492         s->method->ssl3_enc->enc(s,1);
1493
1494         /* record length after mac and block padding */
1495 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1496         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1497         
1498         /* there's only one epoch between handshake and app data */
1499         
1500         s2n(s->d1->w_epoch, pseq);
1501
1502         /* XDTLS: ?? */
1503 /*      else
1504         s2n(s->d1->handshake_epoch, pseq); */
1505
1506         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1507         pseq+=6;
1508         s2n(wr->length,pseq);
1509
1510         /* we should now have
1511          * wr->data pointing to the encrypted data, which is
1512          * wr->length long */
1513         wr->type=type; /* not needed but helps for debugging */
1514         wr->length+=DTLS1_RT_HEADER_LENGTH;
1515
1516 #if 0  /* this is now done at the message layer */
1517         /* buffer the record, making it easy to handle retransmits */
1518         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1519                 dtls1_buffer_record(s, wr->data, wr->length, 
1520                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1521 #endif
1522
1523         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1524
1525         if (create_empty_fragment)
1526                 {
1527                 /* we are in a recursive call;
1528                  * just return the length, don't write out anything here
1529                  */
1530                 return wr->length;
1531                 }
1532
1533         /* now let's set up wb */
1534         wb->left = prefix_len + wr->length;
1535         wb->offset = 0;
1536
1537         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1538         s->s3->wpend_tot=len;
1539         s->s3->wpend_buf=buf;
1540         s->s3->wpend_type=type;
1541         s->s3->wpend_ret=len;
1542
1543         /* we now just need to write the buffer */
1544         return ssl3_write_pending(s,type,buf,len);
1545 err:
1546         return -1;
1547         }
1548
1549
1550
1551 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1552         PQ_64BIT *seq_num)
1553         {
1554 #if PQ_64BIT_IS_INTEGER
1555         PQ_64BIT mask = 0x0000000000000001L;
1556 #endif
1557         PQ_64BIT rcd_num, tmp;
1558
1559         pq_64bit_init(&rcd_num);
1560         pq_64bit_init(&tmp);
1561
1562         /* this is the sequence number for the record just read */
1563         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1564
1565         
1566         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1567                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1568                 {
1569                 pq_64bit_assign(seq_num, &rcd_num);
1570                 pq_64bit_free(&rcd_num);
1571                 pq_64bit_free(&tmp);
1572                 return 1;  /* this record is new */
1573                 }
1574
1575         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1576
1577         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1578                 {
1579                 pq_64bit_free(&rcd_num);
1580                 pq_64bit_free(&tmp);
1581                 return 0;  /* stale, outside the window */
1582                 }
1583
1584 #if PQ_64BIT_IS_BIGNUM
1585         {
1586         int offset;
1587         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1588         pq_64bit_sub_word(&tmp, 1);
1589         offset = pq_64bit_get_word(&tmp);
1590         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1591                 {
1592                 pq_64bit_free(&rcd_num);
1593                 pq_64bit_free(&tmp);
1594                 return 0;
1595                 }
1596         }
1597 #else
1598         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1599         if (bitmap->map & mask)
1600                 return 0; /* record previously received */
1601 #endif
1602         
1603         pq_64bit_assign(seq_num, &rcd_num);
1604         pq_64bit_free(&rcd_num);
1605         pq_64bit_free(&tmp);
1606         return 1;
1607         }
1608
1609
1610 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1611         {
1612         unsigned int shift;
1613         PQ_64BIT rcd_num;
1614         PQ_64BIT tmp;
1615         PQ_64BIT_CTX *ctx;
1616
1617         pq_64bit_init(&rcd_num);
1618         pq_64bit_init(&tmp);
1619
1620         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1621
1622         /* unfortunate code complexity due to 64-bit manipulation support
1623          * on 32-bit machines */
1624         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1625                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1626                 {
1627                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1628                 pq_64bit_add_word(&tmp, 1);
1629
1630                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1631
1632                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1633                 pq_64bit_assign(&(bitmap->map), &tmp);
1634
1635                 pq_64bit_set_bit(&(bitmap->map), 0);
1636                 pq_64bit_add_word(&rcd_num, 1);
1637                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1638
1639                 pq_64bit_assign_word(&tmp, 1);
1640                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1641                 ctx = pq_64bit_ctx_new(&ctx);
1642                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1643                 pq_64bit_ctx_free(ctx);
1644                 }
1645         else
1646                 {
1647                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1648                 pq_64bit_sub_word(&tmp, 1);
1649                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1650
1651                 pq_64bit_set_bit(&(bitmap->map), shift);
1652                 }
1653
1654         pq_64bit_free(&rcd_num);
1655         pq_64bit_free(&tmp);
1656         }
1657
1658
1659 int dtls1_dispatch_alert(SSL *s)
1660         {
1661         int i,j;
1662         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1663         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1664         unsigned char *ptr = &buf[0];
1665
1666         s->s3->alert_dispatch=0;
1667
1668         memset(buf, 0x00, sizeof(buf));
1669         *ptr++ = s->s3->send_alert[0];
1670         *ptr++ = s->s3->send_alert[1];
1671
1672 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1673         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1674                 {       
1675                 s2n(s->d1->handshake_read_seq, ptr);
1676 #if 0
1677                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1678
1679                 else
1680                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1681 #endif
1682
1683 #if 0
1684                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1685 #endif
1686                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1687                 }
1688 #endif
1689
1690         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1691         if (i <= 0)
1692                 {
1693                 s->s3->alert_dispatch=1;
1694                 /* fprintf( stderr, "not done with alert\n" ); */
1695                 }
1696         else
1697                 {
1698                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1699 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1700                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1701 #endif
1702                    )
1703                         (void)BIO_flush(s->wbio);
1704
1705                 if (s->msg_callback)
1706                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1707                                 2, s, s->msg_callback_arg);
1708
1709                 if (s->info_callback != NULL)
1710                         cb=s->info_callback;
1711                 else if (s->ctx->info_callback != NULL)
1712                         cb=s->ctx->info_callback;
1713
1714                 if (cb != NULL)
1715                         {
1716                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1717                         cb(s,SSL_CB_WRITE_ALERT,j);
1718                         }
1719                 }
1720         return(i);
1721         }
1722
1723
1724 static DTLS1_BITMAP *
1725 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1726     {
1727     
1728     *is_next_epoch = 0;
1729
1730     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1731     if (rr->epoch == s->d1->r_epoch)
1732         return &s->d1->bitmap;
1733
1734     /* Only HM and ALERT messages can be from the next epoch */
1735     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1736         (rr->type == SSL3_RT_HANDSHAKE ||
1737             rr->type == SSL3_RT_ALERT))
1738         {
1739         *is_next_epoch = 1;
1740         return &s->d1->next_bitmap;
1741         }
1742
1743     return NULL;
1744     }
1745
1746 #if 0
1747 static int
1748 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1749         unsigned long *offset)
1750         {
1751
1752         /* alerts are passed up immediately */
1753         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1754                 rr->type == SSL3_RT_ALERT)
1755                 return 0;
1756
1757         /* Only need to buffer if a handshake is underway.
1758          * (this implies that Hello Request and Client Hello are passed up
1759          * immediately) */
1760         if ( SSL_in_init(s))
1761                 {
1762                 unsigned char *data = rr->data;
1763                 /* need to extract the HM/CCS sequence number here */
1764                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1765                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1766                         {
1767                         unsigned short seq_num;
1768                         struct hm_header_st msg_hdr;
1769                         struct ccs_header_st ccs_hdr;
1770
1771                         if ( rr->type == SSL3_RT_HANDSHAKE)
1772                                 {
1773                                 dtls1_get_message_header(data, &msg_hdr);
1774                                 seq_num = msg_hdr.seq;
1775                                 *offset = msg_hdr.frag_off;
1776                                 }
1777                         else
1778                                 {
1779                                 dtls1_get_ccs_header(data, &ccs_hdr);
1780                                 seq_num = ccs_hdr.seq;
1781                                 *offset = 0;
1782                                 }
1783                                 
1784                         /* this is either a record we're waiting for, or a
1785                          * retransmit of something we happened to previously 
1786                          * receive (higher layers will drop the repeat silently */
1787                         if ( seq_num < s->d1->handshake_read_seq)
1788                                 return 0;
1789                         if (rr->type == SSL3_RT_HANDSHAKE && 
1790                                 seq_num == s->d1->handshake_read_seq &&
1791                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1792                                 return 0;
1793                         else if ( seq_num == s->d1->handshake_read_seq &&
1794                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1795                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1796                                 return 0;
1797                         else
1798                                 {
1799                                 *priority = seq_num;
1800                                 return 1;
1801                                 }
1802                         }
1803                 else /* unknown record type */
1804                         return 0;
1805                 }
1806
1807         return 0;
1808         }
1809 #endif
1810
1811 void
1812 dtls1_reset_seq_numbers(SSL *s, int rw)
1813         {
1814         unsigned char *seq;
1815         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1816
1817         if ( rw & SSL3_CC_READ)
1818                 {
1819                 seq = s->s3->read_sequence;
1820                 s->d1->r_epoch++;
1821
1822                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1823                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1824                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1825                         &(s->d1->next_bitmap.max_seq_num));
1826
1827                 pq_64bit_free(&(s->d1->next_bitmap.map));
1828                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1829                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1830                 pq_64bit_init(&(s->d1->next_bitmap.map));
1831                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1832                 }
1833         else
1834                 {
1835                 seq = s->s3->write_sequence;
1836                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1837                 s->d1->w_epoch++;
1838                 }
1839
1840         memset(seq, 0x00, seq_bytes);
1841         }
1842
1843 #if PQ_64BIT_IS_INTEGER
1844 static PQ_64BIT
1845 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1846        {
1847        PQ_64BIT _num;
1848
1849        _num = (((PQ_64BIT)bytes[0]) << 56) |
1850                (((PQ_64BIT)bytes[1]) << 48) |
1851                (((PQ_64BIT)bytes[2]) << 40) |
1852                (((PQ_64BIT)bytes[3]) << 32) |
1853                (((PQ_64BIT)bytes[4]) << 24) |
1854                (((PQ_64BIT)bytes[5]) << 16) |
1855                (((PQ_64BIT)bytes[6]) <<  8) |
1856                (((PQ_64BIT)bytes[7])      );
1857
1858            *num = _num ;
1859        return _num;
1860        }
1861 #endif
1862
1863
1864 static void
1865 dtls1_clear_timeouts(SSL *s)
1866         {
1867         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1868         }