]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
f2ff94300135ea1b3e405c0712dbdf28513a14d5
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS: figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170 long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
177 unsigned char *bitmask = NULL;
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
183 if (frag_len)
184 {
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216 {
217
218 if (frag->msg_header.is_ccs)
219 {
220 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222 }
223 if (frag->fragment) OPENSSL_free(frag->fragment);
224 if (frag->reassembly) OPENSSL_free(frag->reassembly);
225 OPENSSL_free(frag);
226 }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230 {
231 int ret;
232 int curr_mtu;
233 unsigned int len, frag_off, mac_size, blocksize;
234
235 /* AHA! Figure out the MTU, and stick to the right size */
236 if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237 {
238 s->d1->mtu =
239 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241 /* I've seen the kernel return bogus numbers when it doesn't know
242 * (initial write), so just make sure we have a reasonable number */
243 if (s->d1->mtu < dtls1_min_mtu())
244 {
245 s->d1->mtu = 0;
246 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
248 s->d1->mtu, NULL);
249 }
250 }
251 #if 0
252 mtu = s->d1->mtu;
253
254 fprintf(stderr, "using MTU = %d\n", mtu);
255
256 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260 if ( curr_mtu > 0)
261 mtu = curr_mtu;
262 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263 return ret;
264
265 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266 {
267 ret = BIO_flush(SSL_get_wbio(s));
268 if ( ret <= 0)
269 return ret;
270 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271 }
272 #endif
273
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu()); /* should have something reasonable now */
275
276 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
277 OPENSSL_assert(s->init_num ==
278 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280 if (s->write_hash)
281 {
282 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
283 mac_size = 0;
284 else
285 mac_size = EVP_MD_CTX_size(s->write_hash);
286 }
287 else
288 mac_size = 0;
289
290 if (s->enc_write_ctx &&
291 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
292 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
293 else
294 blocksize = 0;
295
296 frag_off = 0;
297 while( s->init_num)
298 {
299 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
300 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
301
302 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303 {
304 /* grr.. we could get an error if MTU picked was wrong */
305 ret = BIO_flush(SSL_get_wbio(s));
306 if ( ret <= 0)
307 return ret;
308 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
309 mac_size - blocksize;
310 }
311
312 if ( s->init_num > curr_mtu)
313 len = curr_mtu;
314 else
315 len = s->init_num;
316
317
318 /* XDTLS: this function is too long. split out the CCS part */
319 if ( type == SSL3_RT_HANDSHAKE)
320 {
321 if ( s->init_off != 0)
322 {
323 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
324 s->init_off -= DTLS1_HM_HEADER_LENGTH;
325 s->init_num += DTLS1_HM_HEADER_LENGTH;
326
327 if ( s->init_num > curr_mtu)
328 len = curr_mtu;
329 else
330 len = s->init_num;
331 }
332
333 dtls1_fix_message_header(s, frag_off,
334 len - DTLS1_HM_HEADER_LENGTH);
335
336 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
337
338 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
339 }
340
341 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
342 len);
343 if (ret < 0)
344 {
345 /* might need to update MTU here, but we don't know
346 * which previous packet caused the failure -- so can't
347 * really retransmit anything. continue as if everything
348 * is fine and wait for an alert to handle the
349 * retransmit
350 */
351 if ( BIO_ctrl(SSL_get_wbio(s),
352 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
353 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
354 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
355 else
356 return(-1);
357 }
358 else
359 {
360
361 /* bad if this assert fails, only part of the handshake
362 * message got sent. but why would this happen? */
363 OPENSSL_assert(len == (unsigned int)ret);
364
365 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
366 {
367 /* should not be done for 'Hello Request's, but in that case
368 * we'll ignore the result anyway */
369 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
370 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
371 int xlen;
372
373 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
374 {
375 /* reconstruct message header is if it
376 * is being sent in single fragment */
377 *p++ = msg_hdr->type;
378 l2n3(msg_hdr->msg_len,p);
379 s2n (msg_hdr->seq,p);
380 l2n3(0,p);
381 l2n3(msg_hdr->msg_len,p);
382 p -= DTLS1_HM_HEADER_LENGTH;
383 xlen = ret;
384 }
385 else
386 {
387 p += DTLS1_HM_HEADER_LENGTH;
388 xlen = ret - DTLS1_HM_HEADER_LENGTH;
389 }
390
391 ssl3_finish_mac(s, p, xlen);
392 }
393
394 if (ret == s->init_num)
395 {
396 if (s->msg_callback)
397 s->msg_callback(1, s->version, type, s->init_buf->data,
398 (size_t)(s->init_off + s->init_num), s,
399 s->msg_callback_arg);
400
401 s->init_off = 0; /* done writing this message */
402 s->init_num = 0;
403
404 return(1);
405 }
406 s->init_off+=ret;
407 s->init_num-=ret;
408 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
409 }
410 }
411 return(0);
412 }
413
414
415 /* Obtain handshake message of message type 'mt' (any if mt == -1),
416 * maximum acceptable body length 'max'.
417 * Read an entire handshake message. Handshake messages arrive in
418 * fragments.
419 */
420 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
421 {
422 int i, al;
423 struct hm_header_st *msg_hdr;
424 unsigned char *p;
425 unsigned long msg_len;
426
427 /* s3->tmp is used to store messages that are unexpected, caused
428 * by the absence of an optional handshake message */
429 if (s->s3->tmp.reuse_message)
430 {
431 s->s3->tmp.reuse_message=0;
432 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
433 {
434 al=SSL_AD_UNEXPECTED_MESSAGE;
435 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
436 goto f_err;
437 }
438 *ok=1;
439 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
440 s->init_num = (int)s->s3->tmp.message_size;
441 return s->init_num;
442 }
443
444 msg_hdr = &s->d1->r_msg_hdr;
445 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
446
447 again:
448 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
449 if ( i == DTLS1_HM_BAD_FRAGMENT ||
450 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
451 goto again;
452 else if ( i <= 0 && !*ok)
453 return i;
454
455 p = (unsigned char *)s->init_buf->data;
456 msg_len = msg_hdr->msg_len;
457
458 /* reconstruct message header */
459 *(p++) = msg_hdr->type;
460 l2n3(msg_len,p);
461 s2n (msg_hdr->seq,p);
462 l2n3(0,p);
463 l2n3(msg_len,p);
464 if (s->version != DTLS1_BAD_VER) {
465 p -= DTLS1_HM_HEADER_LENGTH;
466 msg_len += DTLS1_HM_HEADER_LENGTH;
467 }
468
469 ssl3_finish_mac(s, p, msg_len);
470 if (s->msg_callback)
471 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
472 p, msg_len,
473 s, s->msg_callback_arg);
474
475 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
476
477 /* Don't change sequence numbers while listening */
478 if (!s->d1->listen)
479 s->d1->handshake_read_seq++;
480
481 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
482 return s->init_num;
483
484 f_err:
485 ssl3_send_alert(s,SSL3_AL_FATAL,al);
486 *ok = 0;
487 return -1;
488 }
489
490
491 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
492 {
493 size_t frag_off,frag_len,msg_len;
494
495 msg_len = msg_hdr->msg_len;
496 frag_off = msg_hdr->frag_off;
497 frag_len = msg_hdr->frag_len;
498
499 /* sanity checking */
500 if ( (frag_off+frag_len) > msg_len)
501 {
502 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503 return SSL_AD_ILLEGAL_PARAMETER;
504 }
505
506 if ( (frag_off+frag_len) > (unsigned long)max)
507 {
508 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509 return SSL_AD_ILLEGAL_PARAMETER;
510 }
511
512 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
513 {
514 /* msg_len is limited to 2^24, but is effectively checked
515 * against max above */
516 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
517 {
518 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
519 return SSL_AD_INTERNAL_ERROR;
520 }
521
522 s->s3->tmp.message_size = msg_len;
523 s->d1->r_msg_hdr.msg_len = msg_len;
524 s->s3->tmp.message_type = msg_hdr->type;
525 s->d1->r_msg_hdr.type = msg_hdr->type;
526 s->d1->r_msg_hdr.seq = msg_hdr->seq;
527 }
528 else if (msg_len != s->d1->r_msg_hdr.msg_len)
529 {
530 /* They must be playing with us! BTW, failure to enforce
531 * upper limit would open possibility for buffer overrun. */
532 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533 return SSL_AD_ILLEGAL_PARAMETER;
534 }
535
536 return 0; /* no error */
537 }
538
539
540 static int
541 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
542 {
543 /* (0) check whether the desired fragment is available
544 * if so:
545 * (1) copy over the fragment to s->init_buf->data[]
546 * (2) update s->init_num
547 */
548 pitem *item;
549 hm_fragment *frag;
550 int al;
551
552 *ok = 0;
553 item = pqueue_peek(s->d1->buffered_messages);
554 if ( item == NULL)
555 return 0;
556
557 frag = (hm_fragment *)item->data;
558
559 /* Don't return if reassembly still in progress */
560 if (frag->reassembly != NULL)
561 return 0;
562
563 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
564 {
565 unsigned long frag_len = frag->msg_header.frag_len;
566 pqueue_pop(s->d1->buffered_messages);
567
568 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
569
570 if (al==0) /* no alert */
571 {
572 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
573 memcpy(&p[frag->msg_header.frag_off],
574 frag->fragment,frag->msg_header.frag_len);
575 }
576
577 dtls1_hm_fragment_free(frag);
578 pitem_free(item);
579
580 if (al==0)
581 {
582 *ok = 1;
583 return frag_len;
584 }
585
586 ssl3_send_alert(s,SSL3_AL_FATAL,al);
587 s->init_num = 0;
588 *ok = 0;
589 return -1;
590 }
591 else
592 return 0;
593 }
594
595 /* dtls1_max_handshake_message_len returns the maximum number of bytes
596 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
597 * be greater if the maximum certificate list size requires it. */
598 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
599 {
600 unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
601 if (max_len < (unsigned long)s->max_cert_list)
602 return s->max_cert_list;
603 return max_len;
604 }
605
606 static int
607 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
608 {
609 hm_fragment *frag = NULL;
610 pitem *item = NULL;
611 int i = -1, is_complete;
612 unsigned char seq64be[8];
613 unsigned long frag_len = msg_hdr->frag_len;
614
615 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
616 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
617 goto err;
618
619 if (frag_len == 0)
620 return DTLS1_HM_FRAGMENT_RETRY;
621
622 /* Try to find item in queue */
623 memset(seq64be,0,sizeof(seq64be));
624 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
625 seq64be[7] = (unsigned char) msg_hdr->seq;
626 item = pqueue_find(s->d1->buffered_messages, seq64be);
627
628 if (item == NULL)
629 {
630 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
631 if ( frag == NULL)
632 goto err;
633 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
634 frag->msg_header.frag_len = frag->msg_header.msg_len;
635 frag->msg_header.frag_off = 0;
636 }
637 else
638 {
639 frag = (hm_fragment*) item->data;
640 if (frag->msg_header.msg_len != msg_hdr->msg_len)
641 {
642 item = NULL;
643 frag = NULL;
644 goto err;
645 }
646 }
647
648
649 /* If message is already reassembled, this must be a
650 * retransmit and can be dropped. In this case item != NULL and so frag
651 * does not need to be freed.
652 */
653 if (frag->reassembly == NULL)
654 {
655 unsigned char devnull [256];
656
657 while (frag_len)
658 {
659 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
660 devnull,
661 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
662 if (i<=0) goto err;
663 frag_len -= i;
664 }
665 return DTLS1_HM_FRAGMENT_RETRY;
666 }
667
668 /* read the body of the fragment (header has already been read */
669 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
670 frag->fragment + msg_hdr->frag_off,frag_len,0);
671 if ((unsigned long)i!=frag_len)
672 i=-1;
673 if (i<=0)
674 goto err;
675
676 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
677 (long)(msg_hdr->frag_off + frag_len));
678
679 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
680 is_complete);
681
682 if (is_complete)
683 {
684 OPENSSL_free(frag->reassembly);
685 frag->reassembly = NULL;
686 }
687
688 if (item == NULL)
689 {
690 item = pitem_new(seq64be, frag);
691 if (item == NULL)
692 {
693 i = -1;
694 goto err;
695 }
696
697 item = pqueue_insert(s->d1->buffered_messages, item);
698 /* pqueue_insert fails iff a duplicate item is inserted.
699 * However, |item| cannot be a duplicate. If it were,
700 * |pqueue_find|, above, would have returned it and control
701 * would never have reached this branch. */
702 OPENSSL_assert(item != NULL);
703 }
704
705 return DTLS1_HM_FRAGMENT_RETRY;
706
707 err:
708 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
709 *ok = 0;
710 return i;
711 }
712
713
714 static int
715 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
716 {
717 int i=-1;
718 hm_fragment *frag = NULL;
719 pitem *item = NULL;
720 unsigned char seq64be[8];
721 unsigned long frag_len = msg_hdr->frag_len;
722
723 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
724 goto err;
725
726 /* Try to find item in queue, to prevent duplicate entries */
727 memset(seq64be,0,sizeof(seq64be));
728 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
729 seq64be[7] = (unsigned char) msg_hdr->seq;
730 item = pqueue_find(s->d1->buffered_messages, seq64be);
731
732 /* If we already have an entry and this one is a fragment,
733 * don't discard it and rather try to reassemble it.
734 */
735 if (item != NULL && frag_len != msg_hdr->msg_len)
736 item = NULL;
737
738 /* Discard the message if sequence number was already there, is
739 * too far in the future, already in the queue or if we received
740 * a FINISHED before the SERVER_HELLO, which then must be a stale
741 * retransmit.
742 */
743 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
744 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
745 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
746 {
747 unsigned char devnull [256];
748
749 while (frag_len)
750 {
751 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
752 devnull,
753 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
754 if (i<=0) goto err;
755 frag_len -= i;
756 }
757 }
758 else
759 {
760 if (frag_len != msg_hdr->msg_len)
761 return dtls1_reassemble_fragment(s, msg_hdr, ok);
762
763 if (frag_len > dtls1_max_handshake_message_len(s))
764 goto err;
765
766 frag = dtls1_hm_fragment_new(frag_len, 0);
767 if ( frag == NULL)
768 goto err;
769
770 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
771
772 if (frag_len)
773 {
774 /* read the body of the fragment (header has already been read */
775 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
776 frag->fragment,frag_len,0);
777 if ((unsigned long)i!=frag_len)
778 i = -1;
779 if (i<=0)
780 goto err;
781 }
782
783 item = pitem_new(seq64be, frag);
784 if ( item == NULL)
785 goto err;
786
787 item = pqueue_insert(s->d1->buffered_messages, item);
788 /* pqueue_insert fails iff a duplicate item is inserted.
789 * However, |item| cannot be a duplicate. If it were,
790 * |pqueue_find|, above, would have returned it. Then, either
791 * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
792 * to NULL and it will have been processed with
793 * |dtls1_reassemble_fragment|, above, or the record will have
794 * been discarded. */
795 OPENSSL_assert(item != NULL);
796 }
797
798 return DTLS1_HM_FRAGMENT_RETRY;
799
800 err:
801 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
802 *ok = 0;
803 return i;
804 }
805
806
807 static long
808 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
809 {
810 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
811 unsigned long len, frag_off, frag_len;
812 int i,al;
813 struct hm_header_st msg_hdr;
814
815 redo:
816 /* see if we have the required fragment already */
817 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
818 {
819 if (*ok) s->init_num = frag_len;
820 return frag_len;
821 }
822
823 /* read handshake message header */
824 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
825 DTLS1_HM_HEADER_LENGTH, 0);
826 if (i <= 0) /* nbio, or an error */
827 {
828 s->rwstate=SSL_READING;
829 *ok = 0;
830 return i;
831 }
832 /* Handshake fails if message header is incomplete */
833 if (i != DTLS1_HM_HEADER_LENGTH)
834 {
835 al=SSL_AD_UNEXPECTED_MESSAGE;
836 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
837 goto f_err;
838 }
839
840 /* parse the message fragment header */
841 dtls1_get_message_header(wire, &msg_hdr);
842
843 /*
844 * if this is a future (or stale) message it gets buffered
845 * (or dropped)--no further processing at this time
846 * While listening, we accept seq 1 (ClientHello with cookie)
847 * although we're still expecting seq 0 (ClientHello)
848 */
849 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
850 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
851
852 len = msg_hdr.msg_len;
853 frag_off = msg_hdr.frag_off;
854 frag_len = msg_hdr.frag_len;
855
856 if (frag_len && frag_len < len)
857 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
858
859 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
860 wire[0] == SSL3_MT_HELLO_REQUEST)
861 {
862 /* The server may always send 'Hello Request' messages --
863 * we are doing a handshake anyway now, so ignore them
864 * if their format is correct. Does not count for
865 * 'Finished' MAC. */
866 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
867 {
868 if (s->msg_callback)
869 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
870 wire, DTLS1_HM_HEADER_LENGTH, s,
871 s->msg_callback_arg);
872
873 s->init_num = 0;
874 goto redo;
875 }
876 else /* Incorrectly formated Hello request */
877 {
878 al=SSL_AD_UNEXPECTED_MESSAGE;
879 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
880 goto f_err;
881 }
882 }
883
884 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
885 goto f_err;
886
887 /* XDTLS: ressurect this when restart is in place */
888 s->state=stn;
889
890 if ( frag_len > 0)
891 {
892 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
893
894 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
895 &p[frag_off],frag_len,0);
896 /* XDTLS: fix this--message fragments cannot span multiple packets */
897 if (i <= 0)
898 {
899 s->rwstate=SSL_READING;
900 *ok = 0;
901 return i;
902 }
903 }
904 else
905 i = 0;
906
907 /* XDTLS: an incorrectly formatted fragment should cause the
908 * handshake to fail */
909 if (i != (int)frag_len)
910 {
911 al=SSL3_AD_ILLEGAL_PARAMETER;
912 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
913 goto f_err;
914 }
915
916 *ok = 1;
917
918 /* Note that s->init_num is *not* used as current offset in
919 * s->init_buf->data, but as a counter summing up fragments'
920 * lengths: as soon as they sum up to handshake packet
921 * length, we assume we have got all the fragments. */
922 s->init_num = frag_len;
923 return frag_len;
924
925 f_err:
926 ssl3_send_alert(s,SSL3_AL_FATAL,al);
927 s->init_num = 0;
928
929 *ok=0;
930 return(-1);
931 }
932
933 /* for these 2 messages, we need to
934 * ssl->enc_read_ctx re-init
935 * ssl->s3->read_sequence zero
936 * ssl->s3->read_mac_secret re-init
937 * ssl->session->read_sym_enc assign
938 * ssl->session->read_compression assign
939 * ssl->session->read_hash assign
940 */
941 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
942 {
943 unsigned char *p;
944
945 if (s->state == a)
946 {
947 p=(unsigned char *)s->init_buf->data;
948 *p++=SSL3_MT_CCS;
949 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
950 s->init_num=DTLS1_CCS_HEADER_LENGTH;
951
952 if (s->version == DTLS1_BAD_VER) {
953 s->d1->next_handshake_write_seq++;
954 s2n(s->d1->handshake_write_seq,p);
955 s->init_num+=2;
956 }
957
958 s->init_off=0;
959
960 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
961 s->d1->handshake_write_seq, 0, 0);
962
963 /* buffer the message to handle re-xmits */
964 dtls1_buffer_message(s, 1);
965
966 s->state=b;
967 }
968
969 /* SSL3_ST_CW_CHANGE_B */
970 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
971 }
972
973 int dtls1_read_failed(SSL *s, int code)
974 {
975 if ( code > 0)
976 {
977 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
978 return 1;
979 }
980
981 if (!dtls1_is_timer_expired(s))
982 {
983 /* not a timeout, none of our business,
984 let higher layers handle this. in fact it's probably an error */
985 return code;
986 }
987
988 #ifndef OPENSSL_NO_HEARTBEATS
989 if (!SSL_in_init(s) && !s->tlsext_hb_pending) /* done, no need to send a retransmit */
990 #else
991 if (!SSL_in_init(s)) /* done, no need to send a retransmit */
992 #endif
993 {
994 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
995 return code;
996 }
997
998 #if 0 /* for now, each alert contains only one record number */
999 item = pqueue_peek(state->rcvd_records);
1000 if ( item )
1001 {
1002 /* send an alert immediately for all the missing records */
1003 }
1004 else
1005 #endif
1006
1007 #if 0 /* no more alert sending, just retransmit the last set of messages */
1008 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1009 ssl3_send_alert(s,SSL3_AL_WARNING,
1010 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1011 #endif
1012
1013 return dtls1_handle_timeout(s);
1014 }
1015
1016 int
1017 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1018 {
1019 /* The index of the retransmission queue actually is the message sequence number,
1020 * since the queue only contains messages of a single handshake. However, the
1021 * ChangeCipherSpec has no message sequence number and so using only the sequence
1022 * will result in the CCS and Finished having the same index. To prevent this,
1023 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1024 * This does not only differ CSS and Finished, it also maintains the order of the
1025 * index (important for priority queues) and fits in the unsigned short variable.
1026 */
1027 return seq * 2 - is_ccs;
1028 }
1029
1030 int
1031 dtls1_retransmit_buffered_messages(SSL *s)
1032 {
1033 pqueue sent = s->d1->sent_messages;
1034 piterator iter;
1035 pitem *item;
1036 hm_fragment *frag;
1037 int found = 0;
1038
1039 iter = pqueue_iterator(sent);
1040
1041 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1042 {
1043 frag = (hm_fragment *)item->data;
1044 if ( dtls1_retransmit_message(s,
1045 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1046 0, &found) <= 0 && found)
1047 {
1048 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1049 return -1;
1050 }
1051 }
1052
1053 return 1;
1054 }
1055
1056 int
1057 dtls1_buffer_message(SSL *s, int is_ccs)
1058 {
1059 pitem *item;
1060 hm_fragment *frag;
1061 unsigned char seq64be[8];
1062
1063 /* this function is called immediately after a message has
1064 * been serialized */
1065 OPENSSL_assert(s->init_off == 0);
1066
1067 frag = dtls1_hm_fragment_new(s->init_num, 0);
1068 if (!frag)
1069 return 0;
1070
1071 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1072
1073 if ( is_ccs)
1074 {
1075 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1076 DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1077 }
1078 else
1079 {
1080 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1081 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1082 }
1083
1084 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1085 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1086 frag->msg_header.type = s->d1->w_msg_hdr.type;
1087 frag->msg_header.frag_off = 0;
1088 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1089 frag->msg_header.is_ccs = is_ccs;
1090
1091 /* save current state*/
1092 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1093 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1094 frag->msg_header.saved_retransmit_state.compress = s->compress;
1095 frag->msg_header.saved_retransmit_state.session = s->session;
1096 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1097
1098 memset(seq64be,0,sizeof(seq64be));
1099 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1100 frag->msg_header.is_ccs)>>8);
1101 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1102 frag->msg_header.is_ccs));
1103
1104 item = pitem_new(seq64be, frag);
1105 if ( item == NULL)
1106 {
1107 dtls1_hm_fragment_free(frag);
1108 return 0;
1109 }
1110
1111 #if 0
1112 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1113 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1114 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1115 #endif
1116
1117 pqueue_insert(s->d1->sent_messages, item);
1118 return 1;
1119 }
1120
1121 int
1122 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1123 int *found)
1124 {
1125 int ret;
1126 /* XDTLS: for now assuming that read/writes are blocking */
1127 pitem *item;
1128 hm_fragment *frag ;
1129 unsigned long header_length;
1130 unsigned char seq64be[8];
1131 struct dtls1_retransmit_state saved_state;
1132 unsigned char save_write_sequence[8];
1133
1134 /*
1135 OPENSSL_assert(s->init_num == 0);
1136 OPENSSL_assert(s->init_off == 0);
1137 */
1138
1139 /* XDTLS: the requested message ought to be found, otherwise error */
1140 memset(seq64be,0,sizeof(seq64be));
1141 seq64be[6] = (unsigned char)(seq>>8);
1142 seq64be[7] = (unsigned char)seq;
1143
1144 item = pqueue_find(s->d1->sent_messages, seq64be);
1145 if ( item == NULL)
1146 {
1147 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1148 *found = 0;
1149 return 0;
1150 }
1151
1152 *found = 1;
1153 frag = (hm_fragment *)item->data;
1154
1155 if ( frag->msg_header.is_ccs)
1156 header_length = DTLS1_CCS_HEADER_LENGTH;
1157 else
1158 header_length = DTLS1_HM_HEADER_LENGTH;
1159
1160 memcpy(s->init_buf->data, frag->fragment,
1161 frag->msg_header.msg_len + header_length);
1162 s->init_num = frag->msg_header.msg_len + header_length;
1163
1164 dtls1_set_message_header_int(s, frag->msg_header.type,
1165 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1166 frag->msg_header.frag_len);
1167
1168 /* save current state */
1169 saved_state.enc_write_ctx = s->enc_write_ctx;
1170 saved_state.write_hash = s->write_hash;
1171 saved_state.compress = s->compress;
1172 saved_state.session = s->session;
1173 saved_state.epoch = s->d1->w_epoch;
1174 saved_state.epoch = s->d1->w_epoch;
1175
1176 s->d1->retransmitting = 1;
1177
1178 /* restore state in which the message was originally sent */
1179 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1180 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1181 s->compress = frag->msg_header.saved_retransmit_state.compress;
1182 s->session = frag->msg_header.saved_retransmit_state.session;
1183 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1184
1185 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1186 {
1187 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1188 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1189 }
1190
1191 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1192 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1193
1194 /* restore current state */
1195 s->enc_write_ctx = saved_state.enc_write_ctx;
1196 s->write_hash = saved_state.write_hash;
1197 s->compress = saved_state.compress;
1198 s->session = saved_state.session;
1199 s->d1->w_epoch = saved_state.epoch;
1200
1201 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1202 {
1203 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1204 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1205 }
1206
1207 s->d1->retransmitting = 0;
1208
1209 (void)BIO_flush(SSL_get_wbio(s));
1210 return ret;
1211 }
1212
1213 /* call this function when the buffered messages are no longer needed */
1214 void
1215 dtls1_clear_record_buffer(SSL *s)
1216 {
1217 pitem *item;
1218
1219 for(item = pqueue_pop(s->d1->sent_messages);
1220 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1221 {
1222 dtls1_hm_fragment_free((hm_fragment *)item->data);
1223 pitem_free(item);
1224 }
1225 }
1226
1227
1228 unsigned char *
1229 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1230 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1231 {
1232 /* Don't change sequence numbers while listening */
1233 if (frag_off == 0 && !s->d1->listen)
1234 {
1235 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1236 s->d1->next_handshake_write_seq++;
1237 }
1238
1239 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1240 frag_off, frag_len);
1241
1242 return p += DTLS1_HM_HEADER_LENGTH;
1243 }
1244
1245
1246 /* don't actually do the writing, wait till the MTU has been retrieved */
1247 static void
1248 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1249 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1250 unsigned long frag_len)
1251 {
1252 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1253
1254 msg_hdr->type = mt;
1255 msg_hdr->msg_len = len;
1256 msg_hdr->seq = seq_num;
1257 msg_hdr->frag_off = frag_off;
1258 msg_hdr->frag_len = frag_len;
1259 }
1260
1261 static void
1262 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1263 unsigned long frag_len)
1264 {
1265 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1266
1267 msg_hdr->frag_off = frag_off;
1268 msg_hdr->frag_len = frag_len;
1269 }
1270
1271 static unsigned char *
1272 dtls1_write_message_header(SSL *s, unsigned char *p)
1273 {
1274 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1275
1276 *p++ = msg_hdr->type;
1277 l2n3(msg_hdr->msg_len, p);
1278
1279 s2n(msg_hdr->seq, p);
1280 l2n3(msg_hdr->frag_off, p);
1281 l2n3(msg_hdr->frag_len, p);
1282
1283 return p;
1284 }
1285
1286 unsigned int
1287 dtls1_min_mtu(void)
1288 {
1289 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1290 sizeof(g_probable_mtu[0])) - 1]);
1291 }
1292
1293 static unsigned int
1294 dtls1_guess_mtu(unsigned int curr_mtu)
1295 {
1296 unsigned int i;
1297
1298 if ( curr_mtu == 0 )
1299 return g_probable_mtu[0] ;
1300
1301 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1302 if ( curr_mtu > g_probable_mtu[i])
1303 return g_probable_mtu[i];
1304
1305 return curr_mtu;
1306 }
1307
1308 void
1309 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1310 {
1311 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1312 msg_hdr->type = *(data++);
1313 n2l3(data, msg_hdr->msg_len);
1314
1315 n2s(data, msg_hdr->seq);
1316 n2l3(data, msg_hdr->frag_off);
1317 n2l3(data, msg_hdr->frag_len);
1318 }
1319
1320 void
1321 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1322 {
1323 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1324
1325 ccs_hdr->type = *(data++);
1326 }
1327
1328 int dtls1_shutdown(SSL *s)
1329 {
1330 int ret;
1331 #ifndef OPENSSL_NO_SCTP
1332 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1333 !(s->shutdown & SSL_SENT_SHUTDOWN))
1334 {
1335 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1336 if (ret < 0) return -1;
1337
1338 if (ret == 0)
1339 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1340 }
1341 #endif
1342 ret = ssl3_shutdown(s);
1343 #ifndef OPENSSL_NO_SCTP
1344 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1345 #endif
1346 return ret;
1347 }
1348
1349 #ifndef OPENSSL_NO_HEARTBEATS
1350 int
1351 dtls1_process_heartbeat(SSL *s)
1352 {
1353 unsigned char *p = &s->s3->rrec.data[0], *pl;
1354 unsigned short hbtype;
1355 unsigned int payload;
1356 unsigned int padding = 16; /* Use minimum padding */
1357
1358 if (s->msg_callback)
1359 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1360 &s->s3->rrec.data[0], s->s3->rrec.length,
1361 s, s->msg_callback_arg);
1362
1363 /* Read type and payload length first */
1364 if (1 + 2 + 16 > s->s3->rrec.length)
1365 return 0; /* silently discard */
1366 if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1367 return 0; /* silently discard per RFC 6520 sec. 4 */
1368
1369 hbtype = *p++;
1370 n2s(p, payload);
1371 if (1 + 2 + payload + 16 > s->s3->rrec.length)
1372 return 0; /* silently discard per RFC 6520 sec. 4 */
1373 pl = p;
1374
1375 if (hbtype == TLS1_HB_REQUEST)
1376 {
1377 unsigned char *buffer, *bp;
1378 unsigned int write_length = 1 /* heartbeat type */ +
1379 2 /* heartbeat length */ +
1380 payload + padding;
1381 int r;
1382
1383 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1384 return 0;
1385
1386 /* Allocate memory for the response, size is 1 byte
1387 * message type, plus 2 bytes payload length, plus
1388 * payload, plus padding
1389 */
1390 buffer = OPENSSL_malloc(write_length);
1391 bp = buffer;
1392
1393 /* Enter response type, length and copy payload */
1394 *bp++ = TLS1_HB_RESPONSE;
1395 s2n(payload, bp);
1396 memcpy(bp, pl, payload);
1397 bp += payload;
1398 /* Random padding */
1399 RAND_pseudo_bytes(bp, padding);
1400
1401 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1402
1403 if (r >= 0 && s->msg_callback)
1404 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1405 buffer, write_length,
1406 s, s->msg_callback_arg);
1407
1408 OPENSSL_free(buffer);
1409
1410 if (r < 0)
1411 return r;
1412 }
1413 else if (hbtype == TLS1_HB_RESPONSE)
1414 {
1415 unsigned int seq;
1416
1417 /* We only send sequence numbers (2 bytes unsigned int),
1418 * and 16 random bytes, so we just try to read the
1419 * sequence number */
1420 n2s(pl, seq);
1421
1422 if (payload == 18 && seq == s->tlsext_hb_seq)
1423 {
1424 dtls1_stop_timer(s);
1425 s->tlsext_hb_seq++;
1426 s->tlsext_hb_pending = 0;
1427 }
1428 }
1429
1430 return 0;
1431 }
1432
1433 int
1434 dtls1_heartbeat(SSL *s)
1435 {
1436 unsigned char *buf, *p;
1437 int ret;
1438 unsigned int payload = 18; /* Sequence number + random bytes */
1439 unsigned int padding = 16; /* Use minimum padding */
1440
1441 /* Only send if peer supports and accepts HB requests... */
1442 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1443 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1444 {
1445 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1446 return -1;
1447 }
1448
1449 /* ...and there is none in flight yet... */
1450 if (s->tlsext_hb_pending)
1451 {
1452 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1453 return -1;
1454 }
1455
1456 /* ...and no handshake in progress. */
1457 if (SSL_in_init(s) || s->in_handshake)
1458 {
1459 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1460 return -1;
1461 }
1462
1463 /* Check if padding is too long, payload and padding
1464 * must not exceed 2^14 - 3 = 16381 bytes in total.
1465 */
1466 OPENSSL_assert(payload + padding <= 16381);
1467
1468 /* Create HeartBeat message, we just use a sequence number
1469 * as payload to distuingish different messages and add
1470 * some random stuff.
1471 * - Message Type, 1 byte
1472 * - Payload Length, 2 bytes (unsigned int)
1473 * - Payload, the sequence number (2 bytes uint)
1474 * - Payload, random bytes (16 bytes uint)
1475 * - Padding
1476 */
1477 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1478 p = buf;
1479 /* Message Type */
1480 *p++ = TLS1_HB_REQUEST;
1481 /* Payload length (18 bytes here) */
1482 s2n(payload, p);
1483 /* Sequence number */
1484 s2n(s->tlsext_hb_seq, p);
1485 /* 16 random bytes */
1486 RAND_pseudo_bytes(p, 16);
1487 p += 16;
1488 /* Random padding */
1489 RAND_pseudo_bytes(p, padding);
1490
1491 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1492 if (ret >= 0)
1493 {
1494 if (s->msg_callback)
1495 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1496 buf, 3 + payload + padding,
1497 s, s->msg_callback_arg);
1498
1499 dtls1_start_timer(s);
1500 s->tlsext_hb_pending = 1;
1501 }
1502
1503 OPENSSL_free(buf);
1504
1505 return ret;
1506 }
1507 #endif