Update from HEAD.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159     
160     return(1);
161     }
162
163
164 static int
165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168         pitem *item;
169
170         /* Limit the size of the queue to prevent DOS attacks */
171         if (pqueue_size(queue->q) >= 100)
172                 return 0;
173                 
174         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
175         item = pitem_new(priority, rdata);
176         if (rdata == NULL || item == NULL)
177                 {
178                 if (rdata != NULL) OPENSSL_free(rdata);
179                 if (item != NULL) pitem_free(item);
180                 
181                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
182                 return(0);
183                 }
184         
185         rdata->packet = s->packet;
186         rdata->packet_length = s->packet_length;
187         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
188         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
189
190         item->data = rdata;
191
192         /* insert should not fail, since duplicates are dropped */
193         if (pqueue_insert(queue->q, item) == NULL)
194                 {
195                 OPENSSL_free(rdata);
196                 pitem_free(item);
197                 return(0);
198                 }
199
200         s->packet = NULL;
201         s->packet_length = 0;
202         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
203         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
204         
205         if (!ssl3_setup_buffers(s))
206                 {
207                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
208                 OPENSSL_free(rdata);
209                 pitem_free(item);
210                 return(0);
211                 }
212         
213         return(1);
214     }
215
216
217 static int
218 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
219     {
220     pitem *item;
221
222     item = pqueue_pop(queue->q);
223     if (item)
224         {
225         dtls1_copy_record(s, item);
226
227         OPENSSL_free(item->data);
228                 pitem_free(item);
229
230         return(1);
231         }
232
233     return(0);
234     }
235
236
237 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
238  * yet */
239 #define dtls1_get_unprocessed_record(s) \
240                    dtls1_retrieve_buffered_record((s), \
241                    &((s)->d1->unprocessed_rcds))
242
243 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
244 #define dtls1_get_processed_record(s) \
245                    dtls1_retrieve_buffered_record((s), \
246                    &((s)->d1->processed_rcds))
247
248 static int
249 dtls1_process_buffered_records(SSL *s)
250     {
251     pitem *item;
252     
253     item = pqueue_peek(s->d1->unprocessed_rcds.q);
254     if (item)
255         {
256         DTLS1_RECORD_DATA *rdata;
257         rdata = (DTLS1_RECORD_DATA *)item->data;
258         
259         /* Check if epoch is current. */
260         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261             return(1);  /* Nothing to do. */
262         
263         /* Process all the records. */
264         while (pqueue_peek(s->d1->unprocessed_rcds.q))
265             {
266             dtls1_get_unprocessed_record(s);
267             if ( ! dtls1_process_record(s))
268                 return(0);
269             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
270                 s->s3->rrec.seq_num);
271             }
272         }
273
274     /* sync epoch numbers once all the unprocessed records 
275      * have been processed */
276     s->d1->processed_rcds.epoch = s->d1->r_epoch;
277     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279     return(1);
280     }
281
282
283 #if 0
284
285 static int
286 dtls1_get_buffered_record(SSL *s)
287         {
288         pitem *item;
289         PQ_64BIT priority = 
290                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
291                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292         
293         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
294                                                            nothing buffered */
295                 return 0;
296
297
298         item = pqueue_peek(s->d1->rcvd_records);
299         if (item && item->priority == priority)
300                 {
301                 /* Check if we've received the record of interest.  It must be
302                  * a handshake record, since data records as passed up without
303                  * buffering */
304                 DTLS1_RECORD_DATA *rdata;
305                 item = pqueue_pop(s->d1->rcvd_records);
306                 rdata = (DTLS1_RECORD_DATA *)item->data;
307                 
308                 if (s->s3->rbuf.buf != NULL)
309                         OPENSSL_free(s->s3->rbuf.buf);
310                 
311                 s->packet = rdata->packet;
312                 s->packet_length = rdata->packet_length;
313                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315                 
316                 OPENSSL_free(item->data);
317                 pitem_free(item);
318                 
319                 /* s->d1->next_expected_seq_num++; */
320                 return(1);
321                 }
322         
323         return 0;
324         }
325
326 #endif
327
328 static int
329 dtls1_process_record(SSL *s)
330 {
331     int i,al;
332         int clear=0;
333     int enc_err;
334         SSL_SESSION *sess;
335     SSL3_RECORD *rr;
336         unsigned int mac_size;
337         unsigned char md[EVP_MAX_MD_SIZE];
338
339
340         rr= &(s->s3->rrec);
341     sess = s->session;
342
343         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344          * and we have that many bytes in s->packet
345          */
346         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348         /* ok, we can now read from 's->packet' data into 'rr'
349          * rr->input points at rr->length bytes, which
350          * need to be copied into rr->data by either
351          * the decryption or by the decompression
352          * When the data is 'copied' into the rr->data buffer,
353          * rr->input will be pointed at the new buffer */ 
354
355         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356          * rr->length bytes of encrypted compressed stuff. */
357
358         /* check is not needed I believe */
359         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360                 {
361                 al=SSL_AD_RECORD_OVERFLOW;
362                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363                 goto f_err;
364                 }
365
366         /* decrypt in place in 'rr->input' */
367         rr->data=rr->input;
368
369         enc_err = s->method->ssl3_enc->enc(s,0);
370         if (enc_err <= 0)
371                 {
372                 if (enc_err == 0)
373                         /* SSLerr() and ssl3_send_alert() have been called */
374                         goto err;
375
376                 /* otherwise enc_err == -1 */
377                 goto decryption_failed_or_bad_record_mac;
378                 }
379
380 #ifdef TLS_DEBUG
381 printf("dec %d\n",rr->length);
382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383 printf("\n");
384 #endif
385
386         /* r->length is now the compressed data plus mac */
387 if (    (sess == NULL) ||
388                 (s->enc_read_ctx == NULL) ||
389                 (s->read_hash == NULL))
390     clear=1;
391
392         if (!clear)
393                 {
394                 mac_size=EVP_MD_size(s->read_hash);
395
396                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397                         {
398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399                         al=SSL_AD_RECORD_OVERFLOW;
400                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401                         goto f_err;
402 #else
403                         goto decryption_failed_or_bad_record_mac;
404 #endif                  
405                         }
406                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407                 if (rr->length < mac_size)
408                         {
409 #if 0 /* OK only for stream ciphers */
410                         al=SSL_AD_DECODE_ERROR;
411                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412                         goto f_err;
413 #else
414                         goto decryption_failed_or_bad_record_mac;
415 #endif
416                         }
417                 rr->length-=mac_size;
418                 i=s->method->ssl3_enc->mac(s,md,0);
419                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420                         {
421                         goto decryption_failed_or_bad_record_mac;
422                         }
423                 }
424
425         /* r->length is now just compressed */
426         if (s->expand != NULL)
427                 {
428                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429                         {
430                         al=SSL_AD_RECORD_OVERFLOW;
431                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432                         goto f_err;
433                         }
434                 if (!ssl3_do_uncompress(s))
435                         {
436                         al=SSL_AD_DECOMPRESSION_FAILURE;
437                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438                         goto f_err;
439                         }
440                 }
441
442         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443                 {
444                 al=SSL_AD_RECORD_OVERFLOW;
445                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446                 goto f_err;
447                 }
448
449         rr->off=0;
450         /* So at this point the following is true
451          * ssl->s3->rrec.type   is the type of record
452          * ssl->s3->rrec.length == number of bytes in record
453          * ssl->s3->rrec.off    == offset to first valid byte
454          * ssl->s3->rrec.data   == where to take bytes from, increment
455          *                         after use :-).
456          */
457
458         /* we have pulled in a full packet so zero things */
459         s->packet_length=0;
460     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461     return(1);
462
463 decryption_failed_or_bad_record_mac:
464         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
465          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
466          * failure is directly visible from the ciphertext anyway,
467          * we should not reveal which kind of error occured -- this
468          * might become visible to an attacker (e.g. via logfile) */
469         al=SSL_AD_BAD_RECORD_MAC;
470         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
471 f_err:
472         ssl3_send_alert(s,SSL3_AL_FATAL,al);
473 err:
474         return(0);
475 }
476
477
478 /* Call this to get a new input record.
479  * It will return <= 0 if more data is needed, normally due to an error
480  * or non-blocking IO.
481  * When it finishes, one packet has been decoded and can be found in
482  * ssl->s3->rrec.type    - is the type of record
483  * ssl->s3->rrec.data,   - data
484  * ssl->s3->rrec.length, - number of bytes
485  */
486 /* used only by dtls1_read_bytes */
487 int dtls1_get_record(SSL *s)
488         {
489         int ssl_major,ssl_minor,al;
490         int i,n;
491         SSL3_RECORD *rr;
492         SSL_SESSION *sess;
493         unsigned char *p;
494         unsigned short version;
495         DTLS1_BITMAP *bitmap;
496         unsigned int is_next_epoch;
497
498         rr= &(s->s3->rrec);
499         sess=s->session;
500
501     /* The epoch may have changed.  If so, process all the
502      * pending records.  This is a non-blocking operation. */
503     if ( ! dtls1_process_buffered_records(s))
504         return 0;
505
506         /* if we're renegotiating, then there may be buffered records */
507         if (dtls1_get_processed_record(s))
508                 return 1;
509
510         /* get something from the wire */
511 again:
512         /* check if we have the header */
513         if (    (s->rstate != SSL_ST_READ_BODY) ||
514                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
515                 {
516                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
517                 /* read timeout is handled by dtls1_read_bytes */
518                 if (n <= 0) return(n); /* error or non-blocking */
519
520                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
521
522                 s->rstate=SSL_ST_READ_BODY;
523
524                 p=s->packet;
525
526                 /* Pull apart the header into the DTLS1_RECORD */
527                 rr->type= *(p++);
528                 ssl_major= *(p++);
529                 ssl_minor= *(p++);
530                 version=(ssl_major<<8)|ssl_minor;
531
532                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
533                 n2s(p,rr->epoch);
534
535                 memcpy(&(s->s3->read_sequence[2]), p, 6);
536                 p+=6;
537
538                 n2s(p,rr->length);
539
540                 /* Lets check version */
541                 if (!s->first_packet)
542                         {
543                         if (version != s->version && version != DTLS1_BAD_VER)
544                                 {
545                                 /* unexpected version, silently discard */
546                                 rr->length = 0;
547                                 s->packet_length = 0;
548                                 goto again;
549                                 }
550                         }
551
552                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
553                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
554                         {
555                         /* wrong version, silently discard record */
556                         rr->length = 0;
557                         s->packet_length = 0;
558                         goto again;
559                         }
560
561                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
562                         {
563                         /* record too long, silently discard it */
564                         rr->length = 0;
565                         s->packet_length = 0;
566                         goto again;
567                         }
568
569                 s->client_version = version;
570                 /* now s->rstate == SSL_ST_READ_BODY */
571                 }
572
573         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
574
575         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
576                 {
577                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
578                 i=rr->length;
579                 n=ssl3_read_n(s,i,i,1);
580                 if (n <= 0) return(n); /* error or non-blocking io */
581
582                 /* this packet contained a partial record, dump it */
583                 if ( n != i)
584                         {
585                         rr->length = 0;
586                         s->packet_length = 0;
587                         goto again;
588                         }
589
590                 /* now n == rr->length,
591                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
592                 }
593         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
594
595         /* match epochs.  NULL means the packet is dropped on the floor */
596         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
597         if ( bitmap == NULL)
598         {
599         rr->length = 0;
600         s->packet_length = 0;  /* dump this record */
601         goto again;   /* get another record */
602                 }
603
604         /* check whether this is a repeat, or aged record */
605         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
606                 {
607                 rr->length = 0;
608                 s->packet_length=0; /* dump this record */
609                 goto again;     /* get another record */
610                 }
611
612         /* just read a 0 length packet */
613         if (rr->length == 0) goto again;
614
615     /* If this record is from the next epoch (either HM or ALERT), buffer it
616      * since it cannot be processed at this time.
617      * Records from the next epoch are marked as received even though they are 
618      * not processed, so as to prevent any potential resource DoS attack */
619     if (is_next_epoch)
620         {
621         dtls1_record_bitmap_update(s, bitmap);
622         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
623         rr->length = 0;
624         s->packet_length = 0;
625         goto again;
626         }
627
628     if ( ! dtls1_process_record(s))
629         return(0);
630
631         dtls1_clear_timeouts(s);  /* done waiting */
632         return(1);
633
634 f_err:
635         ssl3_send_alert(s,SSL3_AL_FATAL,al);
636 err:
637         return(0);
638         }
639
640 /* Return up to 'len' payload bytes received in 'type' records.
641  * 'type' is one of the following:
642  *
643  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
644  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
645  *   -  0 (during a shutdown, no data has to be returned)
646  *
647  * If we don't have stored data to work from, read a SSL/TLS record first
648  * (possibly multiple records if we still don't have anything to return).
649  *
650  * This function must handle any surprises the peer may have for us, such as
651  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
652  * a surprise, but handled as if it were), or renegotiation requests.
653  * Also if record payloads contain fragments too small to process, we store
654  * them until there is enough for the respective protocol (the record protocol
655  * may use arbitrary fragmentation and even interleaving):
656  *     Change cipher spec protocol
657  *             just 1 byte needed, no need for keeping anything stored
658  *     Alert protocol
659  *             2 bytes needed (AlertLevel, AlertDescription)
660  *     Handshake protocol
661  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
662  *             to detect unexpected Client Hello and Hello Request messages
663  *             here, anything else is handled by higher layers
664  *     Application data protocol
665  *             none of our business
666  */
667 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
668         {
669         int al,i,j,ret;
670         unsigned int n;
671         SSL3_RECORD *rr;
672         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
673
674         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
675                 if (!ssl3_setup_buffers(s))
676                         return(-1);
677
678     /* XXX: check what the second '&& type' is about */
679         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
680                 (type != SSL3_RT_HANDSHAKE) && type) ||
681             (peek && (type != SSL3_RT_APPLICATION_DATA)))
682                 {
683                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
684                 return -1;
685                 }
686
687         /* check whether there's a handshake message (client hello?) waiting */
688         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
689                 return ret;
690
691         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
692
693         if (!s->in_handshake && SSL_in_init(s))
694                 {
695                 /* type == SSL3_RT_APPLICATION_DATA */
696                 i=s->handshake_func(s);
697                 if (i < 0) return(i);
698                 if (i == 0)
699                         {
700                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
701                         return(-1);
702                         }
703                 }
704
705 start:
706         s->rwstate=SSL_NOTHING;
707
708         /* s->s3->rrec.type         - is the type of record
709          * s->s3->rrec.data,    - data
710          * s->s3->rrec.off,     - offset into 'data' for next read
711          * s->s3->rrec.length,  - number of bytes. */
712         rr = &(s->s3->rrec);
713
714         /* We are not handshaking and have no data yet,
715          * so process data buffered during the last handshake
716          * in advance, if any.
717          */
718         if (s->state == SSL_ST_OK && rr->length == 0)
719                 {
720                 pitem *item;
721                 item = pqueue_pop(s->d1->buffered_app_data.q);
722                 if (item)
723                         {
724                         dtls1_copy_record(s, item);
725
726                         OPENSSL_free(item->data);
727                         pitem_free(item);
728                         }
729                 }
730
731         /* Check for timeout */
732         if (dtls1_is_timer_expired(s))
733                 {
734                 if (dtls1_read_failed(s, -1) > 0);
735                         goto start;
736                 }
737
738         /* get new packet if necessary */
739         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
740                 {
741                 ret=dtls1_get_record(s);
742                 if (ret <= 0) 
743                         {
744                         ret = dtls1_read_failed(s, ret);
745                         /* anything other than a timeout is an error */
746                         if (ret <= 0)  
747                                 return(ret);
748                         else
749                                 goto start;
750                         }
751                 }
752
753         /* we now have a packet which can be read and processed */
754
755         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
756                                        * reset by ssl3_get_finished */
757                 && (rr->type != SSL3_RT_HANDSHAKE))
758                 {
759                 /* We now have application data between CCS and Finished.
760                  * Most likely the packets were reordered on their way, so
761                  * buffer the application data for later processing rather
762                  * than dropping the connection.
763                  */
764                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
765                 rr->length = 0;
766                 goto start;
767                 }
768
769         /* If the other end has shut down, throw anything we read away
770          * (even in 'peek' mode) */
771         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
772                 {
773                 rr->length=0;
774                 s->rwstate=SSL_NOTHING;
775                 return(0);
776                 }
777
778
779         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
780                 {
781                 /* make sure that we are not getting application data when we
782                  * are doing a handshake for the first time */
783                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
784                         (s->enc_read_ctx == NULL))
785                         {
786                         al=SSL_AD_UNEXPECTED_MESSAGE;
787                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
788                         goto f_err;
789                         }
790
791                 if (len <= 0) return(len);
792
793                 if ((unsigned int)len > rr->length)
794                         n = rr->length;
795                 else
796                         n = (unsigned int)len;
797
798                 memcpy(buf,&(rr->data[rr->off]),n);
799                 if (!peek)
800                         {
801                         rr->length-=n;
802                         rr->off+=n;
803                         if (rr->length == 0)
804                                 {
805                                 s->rstate=SSL_ST_READ_HEADER;
806                                 rr->off=0;
807                                 }
808                         }
809                 return(n);
810                 }
811
812
813         /* If we get here, then type != rr->type; if we have a handshake
814          * message, then it was unexpected (Hello Request or Client Hello). */
815
816         /* In case of record types for which we have 'fragment' storage,
817          * fill that so that we can process the data at a fixed place.
818          */
819                 {
820                 unsigned int k, dest_maxlen = 0;
821                 unsigned char *dest = NULL;
822                 unsigned int *dest_len = NULL;
823
824                 if (rr->type == SSL3_RT_HANDSHAKE)
825                         {
826                         dest_maxlen = sizeof s->d1->handshake_fragment;
827                         dest = s->d1->handshake_fragment;
828                         dest_len = &s->d1->handshake_fragment_len;
829                         }
830                 else if (rr->type == SSL3_RT_ALERT)
831                         {
832                         dest_maxlen = sizeof(s->d1->alert_fragment);
833                         dest = s->d1->alert_fragment;
834                         dest_len = &s->d1->alert_fragment_len;
835                         }
836                 /* else it's a CCS message, or application data or wrong */
837                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
838                         {
839                         /* Application data while renegotiating
840                          * is allowed. Try again reading.
841                          */
842                         if (rr->type == SSL3_RT_APPLICATION_DATA)
843                                 {
844                                 BIO *bio;
845                                 s->s3->in_read_app_data=2;
846                                 bio=SSL_get_rbio(s);
847                                 s->rwstate=SSL_READING;
848                                 BIO_clear_retry_flags(bio);
849                                 BIO_set_retry_read(bio);
850                                 return(-1);
851                                 }
852
853                         /* Not certain if this is the right error handling */
854                         al=SSL_AD_UNEXPECTED_MESSAGE;
855                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
856                         goto f_err;
857                         }
858
859                 if (dest_maxlen > 0)
860                         {
861             /* XDTLS:  In a pathalogical case, the Client Hello
862              *  may be fragmented--don't always expect dest_maxlen bytes */
863                         if ( rr->length < dest_maxlen)
864                                 {
865 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
866                                 /*
867                                  * for normal alerts rr->length is 2, while
868                                  * dest_maxlen is 7 if we were to handle this
869                                  * non-existing alert...
870                                  */
871                                 FIX ME
872 #endif
873                                 s->rstate=SSL_ST_READ_HEADER;
874                                 rr->length = 0;
875                                 goto start;
876                                 }
877
878                         /* now move 'n' bytes: */
879                         for ( k = 0; k < dest_maxlen; k++)
880                                 {
881                                 dest[k] = rr->data[rr->off++];
882                                 rr->length--;
883                                 }
884                         *dest_len = dest_maxlen;
885                         }
886                 }
887
888         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
889          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
890          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
891
892         /* If we are a client, check for an incoming 'Hello Request': */
893         if ((!s->server) &&
894                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
895                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
896                 (s->session != NULL) && (s->session->cipher != NULL))
897                 {
898                 s->d1->handshake_fragment_len = 0;
899
900                 if ((s->d1->handshake_fragment[1] != 0) ||
901                         (s->d1->handshake_fragment[2] != 0) ||
902                         (s->d1->handshake_fragment[3] != 0))
903                         {
904                         al=SSL_AD_DECODE_ERROR;
905                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
906                         goto err;
907                         }
908
909                 /* no need to check sequence number on HELLO REQUEST messages */
910
911                 if (s->msg_callback)
912                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
913                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
914
915                 if (SSL_is_init_finished(s) &&
916                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
917                         !s->s3->renegotiate)
918                         {
919                         ssl3_renegotiate(s);
920                         if (ssl3_renegotiate_check(s))
921                                 {
922                                 i=s->handshake_func(s);
923                                 if (i < 0) return(i);
924                                 if (i == 0)
925                                         {
926                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
927                                         return(-1);
928                                         }
929
930                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
931                                         {
932                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
933                                                 {
934                                                 BIO *bio;
935                                                 /* In the case where we try to read application data,
936                                                  * but we trigger an SSL handshake, we return -1 with
937                                                  * the retry option set.  Otherwise renegotiation may
938                                                  * cause nasty problems in the blocking world */
939                                                 s->rwstate=SSL_READING;
940                                                 bio=SSL_get_rbio(s);
941                                                 BIO_clear_retry_flags(bio);
942                                                 BIO_set_retry_read(bio);
943                                                 return(-1);
944                                                 }
945                                         }
946                                 }
947                         }
948                 /* we either finished a handshake or ignored the request,
949                  * now try again to obtain the (application) data we were asked for */
950                 goto start;
951                 }
952
953         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
954                 {
955                 int alert_level = s->d1->alert_fragment[0];
956                 int alert_descr = s->d1->alert_fragment[1];
957
958                 s->d1->alert_fragment_len = 0;
959
960                 if (s->msg_callback)
961                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
962                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
963
964                 if (s->info_callback != NULL)
965                         cb=s->info_callback;
966                 else if (s->ctx->info_callback != NULL)
967                         cb=s->ctx->info_callback;
968
969                 if (cb != NULL)
970                         {
971                         j = (alert_level << 8) | alert_descr;
972                         cb(s, SSL_CB_READ_ALERT, j);
973                         }
974
975                 if (alert_level == 1) /* warning */
976                         {
977                         s->s3->warn_alert = alert_descr;
978                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
979                                 {
980                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
981                                 return(0);
982                                 }
983 #if 0
984             /* XXX: this is a possible improvement in the future */
985                         /* now check if it's a missing record */
986                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
987                                 {
988                                 unsigned short seq;
989                                 unsigned int frag_off;
990                                 unsigned char *p = &(s->d1->alert_fragment[2]);
991
992                                 n2s(p, seq);
993                                 n2l3(p, frag_off);
994
995                                 dtls1_retransmit_message(s,
996                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
997                                                                                  frag_off, &found);
998                                 if ( ! found  && SSL_in_init(s))
999                                         {
1000                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1001                                         /* requested a message not yet sent, 
1002                                            send an alert ourselves */
1003                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1004                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1005                                         }
1006                                 }
1007 #endif
1008                         }
1009                 else if (alert_level == 2) /* fatal */
1010                         {
1011                         char tmp[16];
1012
1013                         s->rwstate=SSL_NOTHING;
1014                         s->s3->fatal_alert = alert_descr;
1015                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1016                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1017                         ERR_add_error_data(2,"SSL alert number ",tmp);
1018                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1019                         SSL_CTX_remove_session(s->ctx,s->session);
1020                         return(0);
1021                         }
1022                 else
1023                         {
1024                         al=SSL_AD_ILLEGAL_PARAMETER;
1025                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1026                         goto f_err;
1027                         }
1028
1029                 goto start;
1030                 }
1031
1032         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1033                 {
1034                 s->rwstate=SSL_NOTHING;
1035                 rr->length=0;
1036                 return(0);
1037                 }
1038
1039         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1040                 {
1041                 struct ccs_header_st ccs_hdr;
1042                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1043
1044                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1045
1046                 /* 'Change Cipher Spec' is just a single byte, so we know
1047                  * exactly what the record payload has to look like */
1048                 /* XDTLS: check that epoch is consistent */
1049                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1050                         ccs_hdr_len = 3;
1051
1052                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1053                         {
1054                         i=SSL_AD_ILLEGAL_PARAMETER;
1055                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1056                         goto err;
1057                         }
1058
1059                 rr->length=0;
1060
1061                 if (s->msg_callback)
1062                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1063                                 rr->data, 1, s, s->msg_callback_arg);
1064
1065                 /* We can't process a CCS now, because previous handshake
1066                  * messages are still missing, so just drop it.
1067                  */
1068                 if (!s->d1->change_cipher_spec_ok)
1069                         {
1070                         goto start;
1071                         }
1072
1073                 s->d1->change_cipher_spec_ok = 0;
1074
1075                 s->s3->change_cipher_spec=1;
1076                 if (!ssl3_do_change_cipher_spec(s))
1077                         goto err;
1078
1079                 /* do this whenever CCS is processed */
1080                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1081
1082                 if (s->client_version == DTLS1_BAD_VER)
1083                         s->d1->handshake_read_seq++;
1084
1085                 goto start;
1086                 }
1087
1088         /* Unexpected handshake message (Client Hello, or protocol violation) */
1089         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1090                 !s->in_handshake)
1091                 {
1092                 struct hm_header_st msg_hdr;
1093                 
1094                 /* this may just be a stale retransmit */
1095                 dtls1_get_message_header(rr->data, &msg_hdr);
1096                 if( rr->epoch != s->d1->r_epoch)
1097                         {
1098                         rr->length = 0;
1099                         goto start;
1100                         }
1101
1102                 /* If we are server, we may have a repeated FINISHED of the
1103                  * client here, then retransmit our CCS and FINISHED.
1104                  */
1105                 if (msg_hdr.type == SSL3_MT_FINISHED)
1106                         {
1107                         dtls1_retransmit_buffered_messages(s);
1108                         rr->length = 0;
1109                         goto start;
1110                         }
1111
1112                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1113                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1114                         {
1115 #if 0 /* worked only because C operator preferences are not as expected (and
1116        * because this is not really needed for clients except for detecting
1117        * protocol violations): */
1118                         s->state=SSL_ST_BEFORE|(s->server)
1119                                 ?SSL_ST_ACCEPT
1120                                 :SSL_ST_CONNECT;
1121 #else
1122                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1123 #endif
1124                         s->new_session=1;
1125                         }
1126                 i=s->handshake_func(s);
1127                 if (i < 0) return(i);
1128                 if (i == 0)
1129                         {
1130                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1131                         return(-1);
1132                         }
1133
1134                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1135                         {
1136                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1137                                 {
1138                                 BIO *bio;
1139                                 /* In the case where we try to read application data,
1140                                  * but we trigger an SSL handshake, we return -1 with
1141                                  * the retry option set.  Otherwise renegotiation may
1142                                  * cause nasty problems in the blocking world */
1143                                 s->rwstate=SSL_READING;
1144                                 bio=SSL_get_rbio(s);
1145                                 BIO_clear_retry_flags(bio);
1146                                 BIO_set_retry_read(bio);
1147                                 return(-1);
1148                                 }
1149                         }
1150                 goto start;
1151                 }
1152
1153         switch (rr->type)
1154                 {
1155         default:
1156 #ifndef OPENSSL_NO_TLS
1157                 /* TLS just ignores unknown message types */
1158                 if (s->version == TLS1_VERSION)
1159                         {
1160                         rr->length = 0;
1161                         goto start;
1162                         }
1163 #endif
1164                 al=SSL_AD_UNEXPECTED_MESSAGE;
1165                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1166                 goto f_err;
1167         case SSL3_RT_CHANGE_CIPHER_SPEC:
1168         case SSL3_RT_ALERT:
1169         case SSL3_RT_HANDSHAKE:
1170                 /* we already handled all of these, with the possible exception
1171                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1172                  * should not happen when type != rr->type */
1173                 al=SSL_AD_UNEXPECTED_MESSAGE;
1174                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1175                 goto f_err;
1176         case SSL3_RT_APPLICATION_DATA:
1177                 /* At this point, we were expecting handshake data,
1178                  * but have application data.  If the library was
1179                  * running inside ssl3_read() (i.e. in_read_app_data
1180                  * is set) and it makes sense to read application data
1181                  * at this point (session renegotiation not yet started),
1182                  * we will indulge it.
1183                  */
1184                 if (s->s3->in_read_app_data &&
1185                         (s->s3->total_renegotiations != 0) &&
1186                         ((
1187                                 (s->state & SSL_ST_CONNECT) &&
1188                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1189                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1190                                 ) || (
1191                                         (s->state & SSL_ST_ACCEPT) &&
1192                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1193                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1194                                         )
1195                                 ))
1196                         {
1197                         s->s3->in_read_app_data=2;
1198                         return(-1);
1199                         }
1200                 else
1201                         {
1202                         al=SSL_AD_UNEXPECTED_MESSAGE;
1203                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1204                         goto f_err;
1205                         }
1206                 }
1207         /* not reached */
1208
1209 f_err:
1210         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1211 err:
1212         return(-1);
1213         }
1214
1215 int
1216 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1217         {
1218         unsigned int n,tot;
1219         int i;
1220
1221         if (SSL_in_init(s) && !s->in_handshake)
1222                 {
1223                 i=s->handshake_func(s);
1224                 if (i < 0) return(i);
1225                 if (i == 0)
1226                         {
1227                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1228                         return -1;
1229                         }
1230                 }
1231
1232         tot = s->s3->wnum;
1233         n = len - tot;
1234
1235         while( n)
1236                 {
1237                 /* dtls1_write_bytes sends one record at a time, sized according to 
1238                  * the currently known MTU */
1239                 i = dtls1_write_bytes(s, type, buf_, len);
1240                 if (i <= 0) return i;
1241                 
1242                 if ((i == (int)n) ||
1243                         (type == SSL3_RT_APPLICATION_DATA &&
1244                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1245                         {
1246                         /* next chunk of data should get another prepended empty fragment
1247                          * in ciphersuites with known-IV weakness: */
1248                         s->s3->empty_fragment_done = 0;
1249                         return tot+i;
1250                         }
1251
1252                 tot += i;
1253                 n-=i;
1254                 }
1255
1256         return tot;
1257         }
1258
1259
1260         /* this only happens when a client hello is received and a handshake 
1261          * is started. */
1262 static int
1263 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1264         int len, int peek)
1265         {
1266         
1267         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1268                 /* (partially) satisfy request from storage */
1269                 {
1270                 unsigned char *src = s->d1->handshake_fragment;
1271                 unsigned char *dst = buf;
1272                 unsigned int k,n;
1273                 
1274                 /* peek == 0 */
1275                 n = 0;
1276                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1277                         {
1278                         *dst++ = *src++;
1279                         len--; s->d1->handshake_fragment_len--;
1280                         n++;
1281                         }
1282                 /* move any remaining fragment bytes: */
1283                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1284                         s->d1->handshake_fragment[k] = *src++;
1285                 return n;
1286                 }
1287         
1288         return 0;
1289         }
1290
1291
1292
1293
1294 /* Call this to write data in records of type 'type'
1295  * It will return <= 0 if not all data has been sent or non-blocking IO.
1296  */
1297 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1298         {
1299         const unsigned char *buf=buf_;
1300         unsigned int tot,n,nw;
1301         int i;
1302         unsigned int mtu;
1303
1304         s->rwstate=SSL_NOTHING;
1305         tot=s->s3->wnum;
1306
1307         n=(len-tot);
1308
1309         /* handshake layer figures out MTU for itself, but data records
1310          * are also sent through this interface, so need to figure out MTU */
1311 #if 0
1312         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1313         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1314 #endif
1315         mtu = s->d1->mtu;
1316
1317         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1318                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1319
1320         if (n > mtu)
1321                 nw=mtu;
1322         else
1323                 nw=n;
1324         
1325         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1326         if (i <= 0)
1327                 {
1328                 s->s3->wnum=tot;
1329                 return i;
1330                 }
1331
1332         if ( (int)s->s3->wnum + i == len)
1333                 s->s3->wnum = 0;
1334         else 
1335                 s->s3->wnum += i;
1336
1337         return i;
1338         }
1339
1340 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1341         {
1342         unsigned char *p,*pseq;
1343         int i,mac_size,clear=0;
1344         int prefix_len = 0;
1345         SSL3_RECORD *wr;
1346         SSL3_BUFFER *wb;
1347         SSL_SESSION *sess;
1348         int bs;
1349
1350         /* first check if there is a SSL3_BUFFER still being written
1351          * out.  This will happen with non blocking IO */
1352         if (s->s3->wbuf.left != 0)
1353                 {
1354                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1355                 return(ssl3_write_pending(s,type,buf,len));
1356                 }
1357
1358         /* If we have an alert to send, lets send it */
1359         if (s->s3->alert_dispatch)
1360                 {
1361                 i=s->method->ssl_dispatch_alert(s);
1362                 if (i <= 0)
1363                         return(i);
1364                 /* if it went, fall through and send more stuff */
1365                 }
1366
1367         if (len == 0 && !create_empty_fragment)
1368                 return 0;
1369
1370         wr= &(s->s3->wrec);
1371         wb= &(s->s3->wbuf);
1372         sess=s->session;
1373
1374         if (    (sess == NULL) ||
1375                 (s->enc_write_ctx == NULL) ||
1376                 (s->write_hash == NULL))
1377                 clear=1;
1378
1379         if (clear)
1380                 mac_size=0;
1381         else
1382                 mac_size=EVP_MD_size(s->write_hash);
1383
1384         /* DTLS implements explicit IV, so no need for empty fragments */
1385 #if 0
1386         /* 'create_empty_fragment' is true only when this function calls itself */
1387         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1388             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1389                 {
1390                 /* countermeasure against known-IV weakness in CBC ciphersuites
1391                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1392                  */
1393
1394                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1395                         {
1396                         /* recursive function call with 'create_empty_fragment' set;
1397                          * this prepares and buffers the data for an empty fragment
1398                          * (these 'prefix_len' bytes are sent out later
1399                          * together with the actual payload) */
1400                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1401                         if (prefix_len <= 0)
1402                                 goto err;
1403
1404                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1405                                 {
1406                                 /* insufficient space */
1407                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1408                                 goto err;
1409                                 }
1410                         }
1411                 
1412                 s->s3->empty_fragment_done = 1;
1413                 }
1414 #endif
1415
1416         p = wb->buf + prefix_len;
1417
1418         /* write the header */
1419
1420         *(p++)=type&0xff;
1421         wr->type=type;
1422
1423         if (s->client_version == DTLS1_BAD_VER)
1424                 *(p++) = DTLS1_BAD_VER>>8,
1425                 *(p++) = DTLS1_BAD_VER&0xff;
1426         else
1427                 *(p++)=(s->version>>8),
1428                 *(p++)=s->version&0xff;
1429
1430         /* field where we are to write out packet epoch, seq num and len */
1431         pseq=p; 
1432         p+=10;
1433
1434         /* lets setup the record stuff. */
1435
1436         /* Make space for the explicit IV in case of CBC.
1437          * (this is a bit of a boundary violation, but what the heck).
1438          */
1439         if ( s->enc_write_ctx && 
1440                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1441                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1442         else
1443                 bs = 0;
1444
1445         wr->data=p + bs;  /* make room for IV in case of CBC */
1446         wr->length=(int)len;
1447         wr->input=(unsigned char *)buf;
1448
1449         /* we now 'read' from wr->input, wr->length bytes into
1450          * wr->data */
1451
1452         /* first we compress */
1453         if (s->compress != NULL)
1454                 {
1455                 if (!ssl3_do_compress(s))
1456                         {
1457                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1458                         goto err;
1459                         }
1460                 }
1461         else
1462                 {
1463                 memcpy(wr->data,wr->input,wr->length);
1464                 wr->input=wr->data;
1465                 }
1466
1467         /* we should still have the output to wr->data and the input
1468          * from wr->input.  Length should be wr->length.
1469          * wr->data still points in the wb->buf */
1470
1471         if (mac_size != 0)
1472                 {
1473                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1474                 wr->length+=mac_size;
1475                 }
1476
1477         /* this is true regardless of mac size */
1478         wr->input=p;
1479         wr->data=p;
1480
1481
1482         /* ssl3_enc can only have an error on read */
1483         if (bs) /* bs != 0 in case of CBC */
1484                 {
1485                 RAND_pseudo_bytes(p,bs);
1486                 /* master IV and last CBC residue stand for
1487                  * the rest of randomness */
1488                 wr->length += bs;
1489                 }
1490
1491         s->method->ssl3_enc->enc(s,1);
1492
1493         /* record length after mac and block padding */
1494 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1495         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1496         
1497         /* there's only one epoch between handshake and app data */
1498         
1499         s2n(s->d1->w_epoch, pseq);
1500
1501         /* XDTLS: ?? */
1502 /*      else
1503         s2n(s->d1->handshake_epoch, pseq); */
1504
1505         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1506         pseq+=6;
1507         s2n(wr->length,pseq);
1508
1509         /* we should now have
1510          * wr->data pointing to the encrypted data, which is
1511          * wr->length long */
1512         wr->type=type; /* not needed but helps for debugging */
1513         wr->length+=DTLS1_RT_HEADER_LENGTH;
1514
1515 #if 0  /* this is now done at the message layer */
1516         /* buffer the record, making it easy to handle retransmits */
1517         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1518                 dtls1_buffer_record(s, wr->data, wr->length, 
1519                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1520 #endif
1521
1522         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1523
1524         if (create_empty_fragment)
1525                 {
1526                 /* we are in a recursive call;
1527                  * just return the length, don't write out anything here
1528                  */
1529                 return wr->length;
1530                 }
1531
1532         /* now let's set up wb */
1533         wb->left = prefix_len + wr->length;
1534         wb->offset = 0;
1535
1536         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1537         s->s3->wpend_tot=len;
1538         s->s3->wpend_buf=buf;
1539         s->s3->wpend_type=type;
1540         s->s3->wpend_ret=len;
1541
1542         /* we now just need to write the buffer */
1543         return ssl3_write_pending(s,type,buf,len);
1544 err:
1545         return -1;
1546         }
1547
1548
1549
1550 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1551         PQ_64BIT *seq_num)
1552         {
1553 #if PQ_64BIT_IS_INTEGER
1554         PQ_64BIT mask = 0x0000000000000001L;
1555 #endif
1556         PQ_64BIT rcd_num, tmp;
1557
1558         pq_64bit_init(&rcd_num);
1559         pq_64bit_init(&tmp);
1560
1561         /* this is the sequence number for the record just read */
1562         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1563
1564         
1565         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1566                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1567                 {
1568                 pq_64bit_assign(seq_num, &rcd_num);
1569                 pq_64bit_free(&rcd_num);
1570                 pq_64bit_free(&tmp);
1571                 return 1;  /* this record is new */
1572                 }
1573
1574         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1575
1576         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1577                 {
1578                 pq_64bit_free(&rcd_num);
1579                 pq_64bit_free(&tmp);
1580                 return 0;  /* stale, outside the window */
1581                 }
1582
1583 #if PQ_64BIT_IS_BIGNUM
1584         {
1585         int offset;
1586         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1587         pq_64bit_sub_word(&tmp, 1);
1588         offset = pq_64bit_get_word(&tmp);
1589         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1590                 {
1591                 pq_64bit_free(&rcd_num);
1592                 pq_64bit_free(&tmp);
1593                 return 0;
1594                 }
1595         }
1596 #else
1597         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1598         if (bitmap->map & mask)
1599                 return 0; /* record previously received */
1600 #endif
1601         
1602         pq_64bit_assign(seq_num, &rcd_num);
1603         pq_64bit_free(&rcd_num);
1604         pq_64bit_free(&tmp);
1605         return 1;
1606         }
1607
1608
1609 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1610         {
1611         unsigned int shift;
1612         PQ_64BIT rcd_num;
1613         PQ_64BIT tmp;
1614         PQ_64BIT_CTX *ctx;
1615
1616         pq_64bit_init(&rcd_num);
1617         pq_64bit_init(&tmp);
1618
1619         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1620
1621         /* unfortunate code complexity due to 64-bit manipulation support
1622          * on 32-bit machines */
1623         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1624                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1625                 {
1626                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1627                 pq_64bit_add_word(&tmp, 1);
1628
1629                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1630
1631                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1632                 pq_64bit_assign(&(bitmap->map), &tmp);
1633
1634                 pq_64bit_set_bit(&(bitmap->map), 0);
1635                 pq_64bit_add_word(&rcd_num, 1);
1636                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1637
1638                 pq_64bit_assign_word(&tmp, 1);
1639                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1640                 ctx = pq_64bit_ctx_new(&ctx);
1641                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1642                 pq_64bit_ctx_free(ctx);
1643                 }
1644         else
1645                 {
1646                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1647                 pq_64bit_sub_word(&tmp, 1);
1648                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1649
1650                 pq_64bit_set_bit(&(bitmap->map), shift);
1651                 }
1652
1653         pq_64bit_free(&rcd_num);
1654         pq_64bit_free(&tmp);
1655         }
1656
1657
1658 int dtls1_dispatch_alert(SSL *s)
1659         {
1660         int i,j;
1661         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1662         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1663         unsigned char *ptr = &buf[0];
1664
1665         s->s3->alert_dispatch=0;
1666
1667         memset(buf, 0x00, sizeof(buf));
1668         *ptr++ = s->s3->send_alert[0];
1669         *ptr++ = s->s3->send_alert[1];
1670
1671 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1672         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1673                 {       
1674                 s2n(s->d1->handshake_read_seq, ptr);
1675 #if 0
1676                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1677
1678                 else
1679                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1680 #endif
1681
1682 #if 0
1683                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1684 #endif
1685                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1686                 }
1687 #endif
1688
1689         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1690         if (i <= 0)
1691                 {
1692                 s->s3->alert_dispatch=1;
1693                 /* fprintf( stderr, "not done with alert\n" ); */
1694                 }
1695         else
1696                 {
1697                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1698 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1699                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1700 #endif
1701                    )
1702                         (void)BIO_flush(s->wbio);
1703
1704                 if (s->msg_callback)
1705                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1706                                 2, s, s->msg_callback_arg);
1707
1708                 if (s->info_callback != NULL)
1709                         cb=s->info_callback;
1710                 else if (s->ctx->info_callback != NULL)
1711                         cb=s->ctx->info_callback;
1712
1713                 if (cb != NULL)
1714                         {
1715                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1716                         cb(s,SSL_CB_WRITE_ALERT,j);
1717                         }
1718                 }
1719         return(i);
1720         }
1721
1722
1723 static DTLS1_BITMAP *
1724 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1725     {
1726     
1727     *is_next_epoch = 0;
1728
1729     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1730     if (rr->epoch == s->d1->r_epoch)
1731         return &s->d1->bitmap;
1732
1733     /* Only HM and ALERT messages can be from the next epoch */
1734     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1735         (rr->type == SSL3_RT_HANDSHAKE ||
1736             rr->type == SSL3_RT_ALERT))
1737         {
1738         *is_next_epoch = 1;
1739         return &s->d1->next_bitmap;
1740         }
1741
1742     return NULL;
1743     }
1744
1745 #if 0
1746 static int
1747 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1748         unsigned long *offset)
1749         {
1750
1751         /* alerts are passed up immediately */
1752         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1753                 rr->type == SSL3_RT_ALERT)
1754                 return 0;
1755
1756         /* Only need to buffer if a handshake is underway.
1757          * (this implies that Hello Request and Client Hello are passed up
1758          * immediately) */
1759         if ( SSL_in_init(s))
1760                 {
1761                 unsigned char *data = rr->data;
1762                 /* need to extract the HM/CCS sequence number here */
1763                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1764                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1765                         {
1766                         unsigned short seq_num;
1767                         struct hm_header_st msg_hdr;
1768                         struct ccs_header_st ccs_hdr;
1769
1770                         if ( rr->type == SSL3_RT_HANDSHAKE)
1771                                 {
1772                                 dtls1_get_message_header(data, &msg_hdr);
1773                                 seq_num = msg_hdr.seq;
1774                                 *offset = msg_hdr.frag_off;
1775                                 }
1776                         else
1777                                 {
1778                                 dtls1_get_ccs_header(data, &ccs_hdr);
1779                                 seq_num = ccs_hdr.seq;
1780                                 *offset = 0;
1781                                 }
1782                                 
1783                         /* this is either a record we're waiting for, or a
1784                          * retransmit of something we happened to previously 
1785                          * receive (higher layers will drop the repeat silently */
1786                         if ( seq_num < s->d1->handshake_read_seq)
1787                                 return 0;
1788                         if (rr->type == SSL3_RT_HANDSHAKE && 
1789                                 seq_num == s->d1->handshake_read_seq &&
1790                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1791                                 return 0;
1792                         else if ( seq_num == s->d1->handshake_read_seq &&
1793                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1794                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1795                                 return 0;
1796                         else
1797                                 {
1798                                 *priority = seq_num;
1799                                 return 1;
1800                                 }
1801                         }
1802                 else /* unknown record type */
1803                         return 0;
1804                 }
1805
1806         return 0;
1807         }
1808 #endif
1809
1810 void
1811 dtls1_reset_seq_numbers(SSL *s, int rw)
1812         {
1813         unsigned char *seq;
1814         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1815
1816         if ( rw & SSL3_CC_READ)
1817                 {
1818                 seq = s->s3->read_sequence;
1819                 s->d1->r_epoch++;
1820
1821                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1822                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1823                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1824                         &(s->d1->next_bitmap.max_seq_num));
1825
1826                 pq_64bit_free(&(s->d1->next_bitmap.map));
1827                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1828                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1829                 pq_64bit_init(&(s->d1->next_bitmap.map));
1830                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1831                 }
1832         else
1833                 {
1834                 seq = s->s3->write_sequence;
1835                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1836                 s->d1->w_epoch++;
1837                 }
1838
1839         memset(seq, 0x00, seq_bytes);
1840         }
1841
1842 #if PQ_64BIT_IS_INTEGER
1843 static PQ_64BIT
1844 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1845        {
1846        PQ_64BIT _num;
1847
1848        _num = (((PQ_64BIT)bytes[0]) << 56) |
1849                (((PQ_64BIT)bytes[1]) << 48) |
1850                (((PQ_64BIT)bytes[2]) << 40) |
1851                (((PQ_64BIT)bytes[3]) << 32) |
1852                (((PQ_64BIT)bytes[4]) << 24) |
1853                (((PQ_64BIT)bytes[5]) << 16) |
1854                (((PQ_64BIT)bytes[6]) <<  8) |
1855                (((PQ_64BIT)bytes[7])      );
1856
1857            *num = _num ;
1858        return _num;
1859        }
1860 #endif
1861
1862
1863 static void
1864 dtls1_clear_timeouts(SSL *s)
1865         {
1866         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1867         }