]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 # define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] =
156 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157 static unsigned char bitmask_end_values[] =
158 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
159
160 /* XDTLS: figure out the right values */
161 static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
162
163 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164 unsigned long frag_len);
165 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len,
168 unsigned short seq_num,
169 unsigned long frag_off,
170 unsigned long frag_len);
171 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172 int *ok);
173
174 static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175 int reassembly)
176 {
177 hm_fragment *frag = NULL;
178 unsigned char *buf = NULL;
179 unsigned char *bitmask = NULL;
180
181 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182 if (frag == NULL)
183 return NULL;
184
185 if (frag_len) {
186 buf = (unsigned char *)OPENSSL_malloc(frag_len);
187 if (buf == NULL) {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly) {
198 bitmask =
199 (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL) {
201 if (buf != NULL)
202 OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 void dtls1_hm_fragment_free(hm_fragment *frag)
215 {
216
217 if (frag->msg_header.is_ccs) {
218 EVP_CIPHER_CTX_free(frag->msg_header.
219 saved_retransmit_state.enc_write_ctx);
220 EVP_MD_CTX_destroy(frag->msg_header.
221 saved_retransmit_state.write_hash);
222 }
223 if (frag->fragment)
224 OPENSSL_free(frag->fragment);
225 if (frag->reassembly)
226 OPENSSL_free(frag->reassembly);
227 OPENSSL_free(frag);
228 }
229
230 static int dtls1_query_mtu(SSL *s)
231 {
232 if (s->d1->link_mtu) {
233 s->d1->mtu =
234 s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235 s->d1->link_mtu = 0;
236 }
237
238 /* AHA! Figure out the MTU, and stick to the right size */
239 if (s->d1->mtu < dtls1_min_mtu(s)) {
240 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241 s->d1->mtu =
242 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244 /*
245 * I've seen the kernel return bogus numbers when it doesn't know
246 * (initial write), so just make sure we have a reasonable number
247 */
248 if (s->d1->mtu < dtls1_min_mtu(s)) {
249 /* Set to min mtu */
250 s->d1->mtu = dtls1_min_mtu(s);
251 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252 s->d1->mtu, NULL);
253 }
254 } else
255 return 0;
256 }
257 return 1;
258 }
259
260 /*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
264 int dtls1_do_write(SSL *s, int type)
265 {
266 int ret;
267 unsigned int curr_mtu;
268 int retry = 1;
269 unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271 if (!dtls1_query_mtu(s))
272 return -1;
273
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275 * reasonable now */
276
277 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278 OPENSSL_assert(s->init_num ==
279 (int)s->d1->w_msg_hdr.msg_len +
280 DTLS1_HM_HEADER_LENGTH);
281
282 if (s->write_hash) {
283 if (s->enc_write_ctx
284 && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
285 mac_size = 0;
286 else
287 mac_size = EVP_MD_CTX_size(s->write_hash);
288 } else
289 mac_size = 0;
290
291 if (s->enc_write_ctx &&
292 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
293 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
294 else
295 blocksize = 0;
296
297 frag_off = 0;
298 /* s->init_num shouldn't ever be < 0...but just in case */
299 while (s->init_num > 0) {
300 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
301 + mac_size + blocksize;
302 if (s->d1->mtu > used_len)
303 curr_mtu = s->d1->mtu - used_len;
304 else
305 curr_mtu = 0;
306
307 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
308 /*
309 * grr.. we could get an error if MTU picked was wrong
310 */
311 ret = BIO_flush(SSL_get_wbio(s));
312 if (ret <= 0)
313 return ret;
314 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
315 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
316 curr_mtu = s->d1->mtu - used_len;
317 } else {
318 /* Shouldn't happen */
319 return -1;
320 }
321 }
322
323 /*
324 * We just checked that s->init_num > 0 so this cast should be safe
325 */
326 if (((unsigned int)s->init_num) > curr_mtu)
327 len = curr_mtu;
328 else
329 len = s->init_num;
330
331 /* Shouldn't ever happen */
332 if (len > INT_MAX)
333 len = INT_MAX;
334
335 /*
336 * XDTLS: this function is too long. split out the CCS part
337 */
338 if (type == SSL3_RT_HANDSHAKE) {
339 if (s->init_off != 0) {
340 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
341 s->init_off -= DTLS1_HM_HEADER_LENGTH;
342 s->init_num += DTLS1_HM_HEADER_LENGTH;
343
344 /*
345 * We just checked that s->init_num > 0 so this cast should
346 * be safe
347 */
348 if (((unsigned int)s->init_num) > curr_mtu)
349 len = curr_mtu;
350 else
351 len = s->init_num;
352 }
353
354 /* Shouldn't ever happen */
355 if (len > INT_MAX)
356 len = INT_MAX;
357
358 if (len < DTLS1_HM_HEADER_LENGTH) {
359 /*
360 * len is so small that we really can't do anything sensible
361 * so fail
362 */
363 return -1;
364 }
365 dtls1_fix_message_header(s, frag_off,
366 len - DTLS1_HM_HEADER_LENGTH);
367
368 dtls1_write_message_header(s,
369 (unsigned char *)&s->init_buf->
370 data[s->init_off]);
371 }
372
373 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
374 len);
375 if (ret < 0) {
376 /*
377 * might need to update MTU here, but we don't know which
378 * previous packet caused the failure -- so can't really
379 * retransmit anything. continue as if everything is fine and
380 * wait for an alert to handle the retransmit
381 */
382 if (retry && BIO_ctrl(SSL_get_wbio(s),
383 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
384 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
385 if (!dtls1_query_mtu(s))
386 return -1;
387 /* Have one more go */
388 retry = 0;
389 } else
390 return -1;
391 } else {
392 return (-1);
393 }
394 } else {
395
396 /*
397 * bad if this assert fails, only part of the handshake message
398 * got sent. but why would this happen?
399 */
400 OPENSSL_assert(len == (unsigned int)ret);
401
402 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
403 /*
404 * should not be done for 'Hello Request's, but in that case
405 * we'll ignore the result anyway
406 */
407 unsigned char *p =
408 (unsigned char *)&s->init_buf->data[s->init_off];
409 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
410 int xlen;
411
412 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
413 /*
414 * reconstruct message header is if it is being sent in
415 * single fragment
416 */
417 *p++ = msg_hdr->type;
418 l2n3(msg_hdr->msg_len, p);
419 s2n(msg_hdr->seq, p);
420 l2n3(0, p);
421 l2n3(msg_hdr->msg_len, p);
422 p -= DTLS1_HM_HEADER_LENGTH;
423 xlen = ret;
424 } else {
425 p += DTLS1_HM_HEADER_LENGTH;
426 xlen = ret - DTLS1_HM_HEADER_LENGTH;
427 }
428
429 ssl3_finish_mac(s, p, xlen);
430 }
431
432 if (ret == s->init_num) {
433 if (s->msg_callback)
434 s->msg_callback(1, s->version, type, s->init_buf->data,
435 (size_t)(s->init_off + s->init_num), s,
436 s->msg_callback_arg);
437
438 s->init_off = 0; /* done writing this message */
439 s->init_num = 0;
440
441 return (1);
442 }
443 s->init_off += ret;
444 s->init_num -= ret;
445 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
446 }
447 }
448 return (0);
449 }
450
451 /*
452 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
453 * acceptable body length 'max'. Read an entire handshake message. Handshake
454 * messages arrive in fragments.
455 */
456 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
457 {
458 int i, al;
459 struct hm_header_st *msg_hdr;
460 unsigned char *p;
461 unsigned long msg_len;
462
463 /*
464 * s3->tmp is used to store messages that are unexpected, caused by the
465 * absence of an optional handshake message
466 */
467 if (s->s3->tmp.reuse_message) {
468 s->s3->tmp.reuse_message = 0;
469 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
470 al = SSL_AD_UNEXPECTED_MESSAGE;
471 SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
472 goto f_err;
473 }
474 *ok = 1;
475 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
476 s->init_num = (int)s->s3->tmp.message_size;
477 return s->init_num;
478 }
479
480 msg_hdr = &s->d1->r_msg_hdr;
481 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
482
483 again:
484 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
485 if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
486 /* bad fragment received */
487 goto again;
488 } else if (i <= 0 && !*ok) {
489 return i;
490 }
491
492 p = (unsigned char *)s->init_buf->data;
493 msg_len = msg_hdr->msg_len;
494
495 /* reconstruct message header */
496 *(p++) = msg_hdr->type;
497 l2n3(msg_len, p);
498 s2n(msg_hdr->seq, p);
499 l2n3(0, p);
500 l2n3(msg_len, p);
501 if (s->version != DTLS1_BAD_VER) {
502 p -= DTLS1_HM_HEADER_LENGTH;
503 msg_len += DTLS1_HM_HEADER_LENGTH;
504 }
505
506 ssl3_finish_mac(s, p, msg_len);
507 if (s->msg_callback)
508 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
509 p, msg_len, s, s->msg_callback_arg);
510
511 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
512
513 /* Don't change sequence numbers while listening */
514 if (!s->d1->listen)
515 s->d1->handshake_read_seq++;
516
517 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
518 return s->init_num;
519
520 f_err:
521 ssl3_send_alert(s, SSL3_AL_FATAL, al);
522 *ok = 0;
523 return -1;
524 }
525
526 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
527 int max)
528 {
529 size_t frag_off, frag_len, msg_len;
530
531 msg_len = msg_hdr->msg_len;
532 frag_off = msg_hdr->frag_off;
533 frag_len = msg_hdr->frag_len;
534
535 /* sanity checking */
536 if ((frag_off + frag_len) > msg_len) {
537 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
538 return SSL_AD_ILLEGAL_PARAMETER;
539 }
540
541 if ((frag_off + frag_len) > (unsigned long)max) {
542 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
543 return SSL_AD_ILLEGAL_PARAMETER;
544 }
545
546 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
547 /*
548 * msg_len is limited to 2^24, but is effectively checked against max
549 * above
550 */
551 if (!BUF_MEM_grow_clean
552 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
553 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
554 return SSL_AD_INTERNAL_ERROR;
555 }
556
557 s->s3->tmp.message_size = msg_len;
558 s->d1->r_msg_hdr.msg_len = msg_len;
559 s->s3->tmp.message_type = msg_hdr->type;
560 s->d1->r_msg_hdr.type = msg_hdr->type;
561 s->d1->r_msg_hdr.seq = msg_hdr->seq;
562 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
563 /*
564 * They must be playing with us! BTW, failure to enforce upper limit
565 * would open possibility for buffer overrun.
566 */
567 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
568 return SSL_AD_ILLEGAL_PARAMETER;
569 }
570
571 return 0; /* no error */
572 }
573
574 static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
575 {
576 /*-
577 * (0) check whether the desired fragment is available
578 * if so:
579 * (1) copy over the fragment to s->init_buf->data[]
580 * (2) update s->init_num
581 */
582 pitem *item;
583 hm_fragment *frag;
584 int al;
585
586 *ok = 0;
587 item = pqueue_peek(s->d1->buffered_messages);
588 if (item == NULL)
589 return 0;
590
591 frag = (hm_fragment *)item->data;
592
593 /* Don't return if reassembly still in progress */
594 if (frag->reassembly != NULL)
595 return 0;
596
597 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
598 unsigned long frag_len = frag->msg_header.frag_len;
599 pqueue_pop(s->d1->buffered_messages);
600
601 al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
602
603 if (al == 0) { /* no alert */
604 unsigned char *p =
605 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
606 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
607 frag->msg_header.frag_len);
608 }
609
610 dtls1_hm_fragment_free(frag);
611 pitem_free(item);
612
613 if (al == 0) {
614 *ok = 1;
615 return frag_len;
616 }
617
618 ssl3_send_alert(s, SSL3_AL_FATAL, al);
619 s->init_num = 0;
620 *ok = 0;
621 return -1;
622 } else
623 return 0;
624 }
625
626 /*
627 * dtls1_max_handshake_message_len returns the maximum number of bytes
628 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
629 * may be greater if the maximum certificate list size requires it.
630 */
631 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
632 {
633 unsigned long max_len =
634 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
635 if (max_len < (unsigned long)s->max_cert_list)
636 return s->max_cert_list;
637 return max_len;
638 }
639
640 static int
641 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
642 {
643 hm_fragment *frag = NULL;
644 pitem *item = NULL;
645 int i = -1, is_complete;
646 unsigned char seq64be[8];
647 unsigned long frag_len = msg_hdr->frag_len;
648
649 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
650 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
651 goto err;
652
653 if (frag_len == 0)
654 return DTLS1_HM_FRAGMENT_RETRY;
655
656 /* Try to find item in queue */
657 memset(seq64be, 0, sizeof(seq64be));
658 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
659 seq64be[7] = (unsigned char)msg_hdr->seq;
660 item = pqueue_find(s->d1->buffered_messages, seq64be);
661
662 if (item == NULL) {
663 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
664 if (frag == NULL)
665 goto err;
666 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
667 frag->msg_header.frag_len = frag->msg_header.msg_len;
668 frag->msg_header.frag_off = 0;
669 } else {
670 frag = (hm_fragment *)item->data;
671 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
672 item = NULL;
673 frag = NULL;
674 goto err;
675 }
676 }
677
678 /*
679 * If message is already reassembled, this must be a retransmit and can
680 * be dropped. In this case item != NULL and so frag does not need to be
681 * freed.
682 */
683 if (frag->reassembly == NULL) {
684 unsigned char devnull[256];
685
686 while (frag_len) {
687 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
688 devnull,
689 frag_len >
690 sizeof(devnull) ? sizeof(devnull) :
691 frag_len, 0);
692 if (i <= 0)
693 goto err;
694 frag_len -= i;
695 }
696 return DTLS1_HM_FRAGMENT_RETRY;
697 }
698
699 /* read the body of the fragment (header has already been read */
700 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
701 frag->fragment + msg_hdr->frag_off,
702 frag_len, 0);
703 if ((unsigned long)i != frag_len)
704 i = -1;
705 if (i <= 0)
706 goto err;
707
708 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
709 (long)(msg_hdr->frag_off + frag_len));
710
711 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
712 is_complete);
713
714 if (is_complete) {
715 OPENSSL_free(frag->reassembly);
716 frag->reassembly = NULL;
717 }
718
719 if (item == NULL) {
720 item = pitem_new(seq64be, frag);
721 if (item == NULL) {
722 i = -1;
723 goto err;
724 }
725
726 item = pqueue_insert(s->d1->buffered_messages, item);
727 /*
728 * pqueue_insert fails iff a duplicate item is inserted. However,
729 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
730 * would have returned it and control would never have reached this
731 * branch.
732 */
733 OPENSSL_assert(item != NULL);
734 }
735
736 return DTLS1_HM_FRAGMENT_RETRY;
737
738 err:
739 if (frag != NULL && item == NULL)
740 dtls1_hm_fragment_free(frag);
741 *ok = 0;
742 return i;
743 }
744
745 static int
746 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
747 int *ok)
748 {
749 int i = -1;
750 hm_fragment *frag = NULL;
751 pitem *item = NULL;
752 unsigned char seq64be[8];
753 unsigned long frag_len = msg_hdr->frag_len;
754
755 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
756 goto err;
757
758 /* Try to find item in queue, to prevent duplicate entries */
759 memset(seq64be, 0, sizeof(seq64be));
760 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
761 seq64be[7] = (unsigned char)msg_hdr->seq;
762 item = pqueue_find(s->d1->buffered_messages, seq64be);
763
764 /*
765 * If we already have an entry and this one is a fragment, don't discard
766 * it and rather try to reassemble it.
767 */
768 if (item != NULL && frag_len != msg_hdr->msg_len)
769 item = NULL;
770
771 /*
772 * Discard the message if sequence number was already there, is too far
773 * in the future, already in the queue or if we received a FINISHED
774 * before the SERVER_HELLO, which then must be a stale retransmit.
775 */
776 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
777 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
778 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
779 {
780 unsigned char devnull[256];
781
782 while (frag_len) {
783 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
784 devnull,
785 frag_len >
786 sizeof(devnull) ? sizeof(devnull) :
787 frag_len, 0);
788 if (i <= 0)
789 goto err;
790 frag_len -= i;
791 }
792 } else {
793 if (frag_len != msg_hdr->msg_len)
794 return dtls1_reassemble_fragment(s, msg_hdr, ok);
795
796 if (frag_len > dtls1_max_handshake_message_len(s))
797 goto err;
798
799 frag = dtls1_hm_fragment_new(frag_len, 0);
800 if (frag == NULL)
801 goto err;
802
803 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
804
805 if (frag_len) {
806 /*
807 * read the body of the fragment (header has already been read
808 */
809 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
810 frag->fragment, frag_len, 0);
811 if ((unsigned long)i != frag_len)
812 i = -1;
813 if (i <= 0)
814 goto err;
815 }
816
817 item = pitem_new(seq64be, frag);
818 if (item == NULL)
819 goto err;
820
821 item = pqueue_insert(s->d1->buffered_messages, item);
822 /*
823 * pqueue_insert fails iff a duplicate item is inserted. However,
824 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
825 * would have returned it. Then, either |frag_len| !=
826 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
827 * have been processed with |dtls1_reassemble_fragment|, above, or
828 * the record will have been discarded.
829 */
830 OPENSSL_assert(item != NULL);
831 }
832
833 return DTLS1_HM_FRAGMENT_RETRY;
834
835 err:
836 if (frag != NULL && item == NULL)
837 dtls1_hm_fragment_free(frag);
838 *ok = 0;
839 return i;
840 }
841
842 static long
843 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
844 {
845 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
846 unsigned long len, frag_off, frag_len;
847 int i, al;
848 struct hm_header_st msg_hdr;
849
850 redo:
851 /* see if we have the required fragment already */
852 if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
853 if (*ok)
854 s->init_num = frag_len;
855 return frag_len;
856 }
857
858 /* read handshake message header */
859 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
860 DTLS1_HM_HEADER_LENGTH, 0);
861 if (i <= 0) { /* nbio, or an error */
862 s->rwstate = SSL_READING;
863 *ok = 0;
864 return i;
865 }
866 /* Handshake fails if message header is incomplete */
867 if (i != DTLS1_HM_HEADER_LENGTH) {
868 al = SSL_AD_UNEXPECTED_MESSAGE;
869 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
870 goto f_err;
871 }
872
873 /* parse the message fragment header */
874 dtls1_get_message_header(wire, &msg_hdr);
875
876 /*
877 * if this is a future (or stale) message it gets buffered
878 * (or dropped)--no further processing at this time
879 * While listening, we accept seq 1 (ClientHello with cookie)
880 * although we're still expecting seq 0 (ClientHello)
881 */
882 if (msg_hdr.seq != s->d1->handshake_read_seq
883 && !(s->d1->listen && msg_hdr.seq == 1))
884 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
885
886 len = msg_hdr.msg_len;
887 frag_off = msg_hdr.frag_off;
888 frag_len = msg_hdr.frag_len;
889
890 if (frag_len && frag_len < len)
891 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
892
893 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
894 wire[0] == SSL3_MT_HELLO_REQUEST) {
895 /*
896 * The server may always send 'Hello Request' messages -- we are
897 * doing a handshake anyway now, so ignore them if their format is
898 * correct. Does not count for 'Finished' MAC.
899 */
900 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
901 if (s->msg_callback)
902 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
903 wire, DTLS1_HM_HEADER_LENGTH, s,
904 s->msg_callback_arg);
905
906 s->init_num = 0;
907 goto redo;
908 } else { /* Incorrectly formated Hello request */
909
910 al = SSL_AD_UNEXPECTED_MESSAGE;
911 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
912 SSL_R_UNEXPECTED_MESSAGE);
913 goto f_err;
914 }
915 }
916
917 if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
918 goto f_err;
919
920 /* XDTLS: ressurect this when restart is in place */
921 s->state = stn;
922
923 if (frag_len > 0) {
924 unsigned char *p =
925 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
926
927 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
928 &p[frag_off], frag_len, 0);
929 /*
930 * XDTLS: fix this--message fragments cannot span multiple packets
931 */
932 if (i <= 0) {
933 s->rwstate = SSL_READING;
934 *ok = 0;
935 return i;
936 }
937 } else
938 i = 0;
939
940 /*
941 * XDTLS: an incorrectly formatted fragment should cause the handshake
942 * to fail
943 */
944 if (i != (int)frag_len) {
945 al = SSL3_AD_ILLEGAL_PARAMETER;
946 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
947 goto f_err;
948 }
949
950 *ok = 1;
951
952 /*
953 * Note that s->init_num is *not* used as current offset in
954 * s->init_buf->data, but as a counter summing up fragments' lengths: as
955 * soon as they sum up to handshake packet length, we assume we have got
956 * all the fragments.
957 */
958 s->init_num = frag_len;
959 return frag_len;
960
961 f_err:
962 ssl3_send_alert(s, SSL3_AL_FATAL, al);
963 s->init_num = 0;
964
965 *ok = 0;
966 return (-1);
967 }
968
969 /*-
970 * for these 2 messages, we need to
971 * ssl->enc_read_ctx re-init
972 * ssl->s3->read_sequence zero
973 * ssl->s3->read_mac_secret re-init
974 * ssl->session->read_sym_enc assign
975 * ssl->session->read_compression assign
976 * ssl->session->read_hash assign
977 */
978 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
979 {
980 unsigned char *p;
981
982 if (s->state == a) {
983 p = (unsigned char *)s->init_buf->data;
984 *p++ = SSL3_MT_CCS;
985 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
986 s->init_num = DTLS1_CCS_HEADER_LENGTH;
987
988 if (s->version == DTLS1_BAD_VER) {
989 s->d1->next_handshake_write_seq++;
990 s2n(s->d1->handshake_write_seq, p);
991 s->init_num += 2;
992 }
993
994 s->init_off = 0;
995
996 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
997 s->d1->handshake_write_seq, 0, 0);
998
999 /* buffer the message to handle re-xmits */
1000 dtls1_buffer_message(s, 1);
1001
1002 s->state = b;
1003 }
1004
1005 /* SSL3_ST_CW_CHANGE_B */
1006 return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1007 }
1008
1009 int dtls1_read_failed(SSL *s, int code)
1010 {
1011 if (code > 0) {
1012 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1013 return 1;
1014 }
1015
1016 if (!dtls1_is_timer_expired(s)) {
1017 /*
1018 * not a timeout, none of our business, let higher layers handle
1019 * this. in fact it's probably an error
1020 */
1021 return code;
1022 }
1023 #ifndef OPENSSL_NO_HEARTBEATS
1024 /* done, no need to send a retransmit */
1025 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1026 #else
1027 /* done, no need to send a retransmit */
1028 if (!SSL_in_init(s))
1029 #endif
1030 {
1031 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1032 return code;
1033 }
1034 #if 0 /* for now, each alert contains only one
1035 * record number */
1036 item = pqueue_peek(state->rcvd_records);
1037 if (item) {
1038 /* send an alert immediately for all the missing records */
1039 } else
1040 #endif
1041
1042 #if 0 /* no more alert sending, just retransmit the
1043 * last set of messages */
1044 if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1045 ssl3_send_alert(s, SSL3_AL_WARNING,
1046 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1047 #endif
1048
1049 return dtls1_handle_timeout(s);
1050 }
1051
1052 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1053 {
1054 /*
1055 * The index of the retransmission queue actually is the message sequence
1056 * number, since the queue only contains messages of a single handshake.
1057 * However, the ChangeCipherSpec has no message sequence number and so
1058 * using only the sequence will result in the CCS and Finished having the
1059 * same index. To prevent this, the sequence number is multiplied by 2.
1060 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1061 * Finished, it also maintains the order of the index (important for
1062 * priority queues) and fits in the unsigned short variable.
1063 */
1064 return seq * 2 - is_ccs;
1065 }
1066
1067 int dtls1_retransmit_buffered_messages(SSL *s)
1068 {
1069 pqueue sent = s->d1->sent_messages;
1070 piterator iter;
1071 pitem *item;
1072 hm_fragment *frag;
1073 int found = 0;
1074
1075 iter = pqueue_iterator(sent);
1076
1077 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1078 frag = (hm_fragment *)item->data;
1079 if (dtls1_retransmit_message(s, (unsigned short)
1080 dtls1_get_queue_priority
1081 (frag->msg_header.seq,
1082 frag->msg_header.is_ccs), 0,
1083 &found) <= 0 && found) {
1084 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1085 return -1;
1086 }
1087 }
1088
1089 return 1;
1090 }
1091
1092 int dtls1_buffer_message(SSL *s, int is_ccs)
1093 {
1094 pitem *item;
1095 hm_fragment *frag;
1096 unsigned char seq64be[8];
1097
1098 /*
1099 * this function is called immediately after a message has been
1100 * serialized
1101 */
1102 OPENSSL_assert(s->init_off == 0);
1103
1104 frag = dtls1_hm_fragment_new(s->init_num, 0);
1105 if (!frag)
1106 return 0;
1107
1108 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1109
1110 if (is_ccs) {
1111 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1112 DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1113 } else {
1114 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1115 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1116 }
1117
1118 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1119 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1120 frag->msg_header.type = s->d1->w_msg_hdr.type;
1121 frag->msg_header.frag_off = 0;
1122 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1123 frag->msg_header.is_ccs = is_ccs;
1124
1125 /* save current state */
1126 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1127 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1128 frag->msg_header.saved_retransmit_state.compress = s->compress;
1129 frag->msg_header.saved_retransmit_state.session = s->session;
1130 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1131
1132 memset(seq64be, 0, sizeof(seq64be));
1133 seq64be[6] =
1134 (unsigned
1135 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1136 frag->msg_header.is_ccs) >> 8);
1137 seq64be[7] =
1138 (unsigned
1139 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1140 frag->msg_header.is_ccs));
1141
1142 item = pitem_new(seq64be, frag);
1143 if (item == NULL) {
1144 dtls1_hm_fragment_free(frag);
1145 return 0;
1146 }
1147 #if 0
1148 fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1149 fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1150 fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1151 #endif
1152
1153 pqueue_insert(s->d1->sent_messages, item);
1154 return 1;
1155 }
1156
1157 int
1158 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1159 int *found)
1160 {
1161 int ret;
1162 /* XDTLS: for now assuming that read/writes are blocking */
1163 pitem *item;
1164 hm_fragment *frag;
1165 unsigned long header_length;
1166 unsigned char seq64be[8];
1167 struct dtls1_retransmit_state saved_state;
1168 unsigned char save_write_sequence[8];
1169
1170 /*-
1171 OPENSSL_assert(s->init_num == 0);
1172 OPENSSL_assert(s->init_off == 0);
1173 */
1174
1175 /* XDTLS: the requested message ought to be found, otherwise error */
1176 memset(seq64be, 0, sizeof(seq64be));
1177 seq64be[6] = (unsigned char)(seq >> 8);
1178 seq64be[7] = (unsigned char)seq;
1179
1180 item = pqueue_find(s->d1->sent_messages, seq64be);
1181 if (item == NULL) {
1182 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1183 *found = 0;
1184 return 0;
1185 }
1186
1187 *found = 1;
1188 frag = (hm_fragment *)item->data;
1189
1190 if (frag->msg_header.is_ccs)
1191 header_length = DTLS1_CCS_HEADER_LENGTH;
1192 else
1193 header_length = DTLS1_HM_HEADER_LENGTH;
1194
1195 memcpy(s->init_buf->data, frag->fragment,
1196 frag->msg_header.msg_len + header_length);
1197 s->init_num = frag->msg_header.msg_len + header_length;
1198
1199 dtls1_set_message_header_int(s, frag->msg_header.type,
1200 frag->msg_header.msg_len,
1201 frag->msg_header.seq, 0,
1202 frag->msg_header.frag_len);
1203
1204 /* save current state */
1205 saved_state.enc_write_ctx = s->enc_write_ctx;
1206 saved_state.write_hash = s->write_hash;
1207 saved_state.compress = s->compress;
1208 saved_state.session = s->session;
1209 saved_state.epoch = s->d1->w_epoch;
1210 saved_state.epoch = s->d1->w_epoch;
1211
1212 s->d1->retransmitting = 1;
1213
1214 /* restore state in which the message was originally sent */
1215 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1216 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1217 s->compress = frag->msg_header.saved_retransmit_state.compress;
1218 s->session = frag->msg_header.saved_retransmit_state.session;
1219 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1220
1221 if (frag->msg_header.saved_retransmit_state.epoch ==
1222 saved_state.epoch - 1) {
1223 memcpy(save_write_sequence, s->s3->write_sequence,
1224 sizeof(s->s3->write_sequence));
1225 memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1226 sizeof(s->s3->write_sequence));
1227 }
1228
1229 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1230 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1231
1232 /* restore current state */
1233 s->enc_write_ctx = saved_state.enc_write_ctx;
1234 s->write_hash = saved_state.write_hash;
1235 s->compress = saved_state.compress;
1236 s->session = saved_state.session;
1237 s->d1->w_epoch = saved_state.epoch;
1238
1239 if (frag->msg_header.saved_retransmit_state.epoch ==
1240 saved_state.epoch - 1) {
1241 memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1242 sizeof(s->s3->write_sequence));
1243 memcpy(s->s3->write_sequence, save_write_sequence,
1244 sizeof(s->s3->write_sequence));
1245 }
1246
1247 s->d1->retransmitting = 0;
1248
1249 (void)BIO_flush(SSL_get_wbio(s));
1250 return ret;
1251 }
1252
1253 /* call this function when the buffered messages are no longer needed */
1254 void dtls1_clear_record_buffer(SSL *s)
1255 {
1256 pitem *item;
1257
1258 for (item = pqueue_pop(s->d1->sent_messages);
1259 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1260 dtls1_hm_fragment_free((hm_fragment *)item->data);
1261 pitem_free(item);
1262 }
1263 }
1264
1265 unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1266 unsigned char mt, unsigned long len,
1267 unsigned long frag_off,
1268 unsigned long frag_len)
1269 {
1270 /* Don't change sequence numbers while listening */
1271 if (frag_off == 0 && !s->d1->listen) {
1272 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1273 s->d1->next_handshake_write_seq++;
1274 }
1275
1276 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1277 frag_off, frag_len);
1278
1279 return p += DTLS1_HM_HEADER_LENGTH;
1280 }
1281
1282 /* don't actually do the writing, wait till the MTU has been retrieved */
1283 static void
1284 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1285 unsigned long len, unsigned short seq_num,
1286 unsigned long frag_off, unsigned long frag_len)
1287 {
1288 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1289
1290 msg_hdr->type = mt;
1291 msg_hdr->msg_len = len;
1292 msg_hdr->seq = seq_num;
1293 msg_hdr->frag_off = frag_off;
1294 msg_hdr->frag_len = frag_len;
1295 }
1296
1297 static void
1298 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1299 unsigned long frag_len)
1300 {
1301 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1302
1303 msg_hdr->frag_off = frag_off;
1304 msg_hdr->frag_len = frag_len;
1305 }
1306
1307 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1308 {
1309 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1310
1311 *p++ = msg_hdr->type;
1312 l2n3(msg_hdr->msg_len, p);
1313
1314 s2n(msg_hdr->seq, p);
1315 l2n3(msg_hdr->frag_off, p);
1316 l2n3(msg_hdr->frag_len, p);
1317
1318 return p;
1319 }
1320
1321 unsigned int dtls1_link_min_mtu(void)
1322 {
1323 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1324 sizeof(g_probable_mtu[0])) - 1]);
1325 }
1326
1327 unsigned int dtls1_min_mtu(SSL *s)
1328 {
1329 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1330 }
1331
1332 void
1333 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1334 {
1335 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1336 msg_hdr->type = *(data++);
1337 n2l3(data, msg_hdr->msg_len);
1338
1339 n2s(data, msg_hdr->seq);
1340 n2l3(data, msg_hdr->frag_off);
1341 n2l3(data, msg_hdr->frag_len);
1342 }
1343
1344 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1345 {
1346 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1347
1348 ccs_hdr->type = *(data++);
1349 }
1350
1351 int dtls1_shutdown(SSL *s)
1352 {
1353 int ret;
1354 #ifndef OPENSSL_NO_SCTP
1355 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1356 !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1357 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1358 if (ret < 0)
1359 return -1;
1360
1361 if (ret == 0)
1362 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1363 NULL);
1364 }
1365 #endif
1366 ret = ssl3_shutdown(s);
1367 #ifndef OPENSSL_NO_SCTP
1368 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1369 #endif
1370 return ret;
1371 }
1372
1373 #ifndef OPENSSL_NO_HEARTBEATS
1374 int dtls1_process_heartbeat(SSL *s)
1375 {
1376 unsigned char *p = &s->s3->rrec.data[0], *pl;
1377 unsigned short hbtype;
1378 unsigned int payload;
1379 unsigned int padding = 16; /* Use minimum padding */
1380
1381 if (s->msg_callback)
1382 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1383 &s->s3->rrec.data[0], s->s3->rrec.length,
1384 s, s->msg_callback_arg);
1385
1386 /* Read type and payload length first */
1387 if (1 + 2 + 16 > s->s3->rrec.length)
1388 return 0; /* silently discard */
1389 if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1390 return 0; /* silently discard per RFC 6520 sec. 4 */
1391
1392 hbtype = *p++;
1393 n2s(p, payload);
1394 if (1 + 2 + payload + 16 > s->s3->rrec.length)
1395 return 0; /* silently discard per RFC 6520 sec. 4 */
1396 pl = p;
1397
1398 if (hbtype == TLS1_HB_REQUEST) {
1399 unsigned char *buffer, *bp;
1400 unsigned int write_length = 1 /* heartbeat type */ +
1401 2 /* heartbeat length */ +
1402 payload + padding;
1403 int r;
1404
1405 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1406 return 0;
1407
1408 /*
1409 * Allocate memory for the response, size is 1 byte message type,
1410 * plus 2 bytes payload length, plus payload, plus padding
1411 */
1412 buffer = OPENSSL_malloc(write_length);
1413 if (buffer == NULL)
1414 return -1;
1415 bp = buffer;
1416
1417 /* Enter response type, length and copy payload */
1418 *bp++ = TLS1_HB_RESPONSE;
1419 s2n(payload, bp);
1420 memcpy(bp, pl, payload);
1421 bp += payload;
1422 /* Random padding */
1423 RAND_pseudo_bytes(bp, padding);
1424
1425 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1426
1427 if (r >= 0 && s->msg_callback)
1428 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1429 buffer, write_length, s, s->msg_callback_arg);
1430
1431 OPENSSL_free(buffer);
1432
1433 if (r < 0)
1434 return r;
1435 } else if (hbtype == TLS1_HB_RESPONSE) {
1436 unsigned int seq;
1437
1438 /*
1439 * We only send sequence numbers (2 bytes unsigned int), and 16
1440 * random bytes, so we just try to read the sequence number
1441 */
1442 n2s(pl, seq);
1443
1444 if (payload == 18 && seq == s->tlsext_hb_seq) {
1445 dtls1_stop_timer(s);
1446 s->tlsext_hb_seq++;
1447 s->tlsext_hb_pending = 0;
1448 }
1449 }
1450
1451 return 0;
1452 }
1453
1454 int dtls1_heartbeat(SSL *s)
1455 {
1456 unsigned char *buf, *p;
1457 int ret;
1458 unsigned int payload = 18; /* Sequence number + random bytes */
1459 unsigned int padding = 16; /* Use minimum padding */
1460
1461 /* Only send if peer supports and accepts HB requests... */
1462 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1463 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1464 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1465 return -1;
1466 }
1467
1468 /* ...and there is none in flight yet... */
1469 if (s->tlsext_hb_pending) {
1470 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1471 return -1;
1472 }
1473
1474 /* ...and no handshake in progress. */
1475 if (SSL_in_init(s) || s->in_handshake) {
1476 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1477 return -1;
1478 }
1479
1480 /*
1481 * Check if padding is too long, payload and padding must not exceed 2^14
1482 * - 3 = 16381 bytes in total.
1483 */
1484 OPENSSL_assert(payload + padding <= 16381);
1485
1486 /*-
1487 * Create HeartBeat message, we just use a sequence number
1488 * as payload to distuingish different messages and add
1489 * some random stuff.
1490 * - Message Type, 1 byte
1491 * - Payload Length, 2 bytes (unsigned int)
1492 * - Payload, the sequence number (2 bytes uint)
1493 * - Payload, random bytes (16 bytes uint)
1494 * - Padding
1495 */
1496 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1497 if (buf == NULL) {
1498 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1499 return -1;
1500 }
1501 p = buf;
1502 /* Message Type */
1503 *p++ = TLS1_HB_REQUEST;
1504 /* Payload length (18 bytes here) */
1505 s2n(payload, p);
1506 /* Sequence number */
1507 s2n(s->tlsext_hb_seq, p);
1508 /* 16 random bytes */
1509 RAND_pseudo_bytes(p, 16);
1510 p += 16;
1511 /* Random padding */
1512 RAND_pseudo_bytes(p, padding);
1513
1514 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1515 if (ret >= 0) {
1516 if (s->msg_callback)
1517 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1518 buf, 3 + payload + padding,
1519 s, s->msg_callback_arg);
1520
1521 dtls1_start_timer(s);
1522 s->tlsext_hb_pending = 1;
1523 }
1524
1525 OPENSSL_free(buf);
1526
1527 return ret;
1528 }
1529 #endif