]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
RT3895: Remove fprintf's from SSL library.
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /*
2 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <limits.h>
11 #include <string.h>
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include <openssl/objects.h>
18 #include <openssl/evp.h>
19 #include <openssl/x509.h>
20
21 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
22
23 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
24 if ((end) - (start) <= 8) { \
25 long ii; \
26 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
27 } else { \
28 long ii; \
29 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
30 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
31 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
32 } }
33
34 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
35 long ii; \
36 OPENSSL_assert((msg_len) > 0); \
37 is_complete = 1; \
38 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
39 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
40 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
41
42 static unsigned char bitmask_start_values[] =
43 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
44 static unsigned char bitmask_end_values[] =
45 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
46
47 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
48 unsigned long frag_len);
49 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
50 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
51 unsigned long len,
52 unsigned short seq_num,
53 unsigned long frag_off,
54 unsigned long frag_len);
55 static int dtls_get_reassembled_message(SSL *s, long *len);
56
57 static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
58 int reassembly)
59 {
60 hm_fragment *frag = NULL;
61 unsigned char *buf = NULL;
62 unsigned char *bitmask = NULL;
63
64 frag = OPENSSL_malloc(sizeof(*frag));
65 if (frag == NULL)
66 return NULL;
67
68 if (frag_len) {
69 buf = OPENSSL_malloc(frag_len);
70 if (buf == NULL) {
71 OPENSSL_free(frag);
72 return NULL;
73 }
74 }
75
76 /* zero length fragment gets zero frag->fragment */
77 frag->fragment = buf;
78
79 /* Initialize reassembly bitmask if necessary */
80 if (reassembly) {
81 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
82 if (bitmask == NULL) {
83 OPENSSL_free(buf);
84 OPENSSL_free(frag);
85 return NULL;
86 }
87 }
88
89 frag->reassembly = bitmask;
90
91 return frag;
92 }
93
94 void dtls1_hm_fragment_free(hm_fragment *frag)
95 {
96 if (!frag)
97 return;
98 if (frag->msg_header.is_ccs) {
99 EVP_CIPHER_CTX_free(frag->msg_header.
100 saved_retransmit_state.enc_write_ctx);
101 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
102 }
103 OPENSSL_free(frag->fragment);
104 OPENSSL_free(frag->reassembly);
105 OPENSSL_free(frag);
106 }
107
108 /*
109 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
110 * SSL3_RT_CHANGE_CIPHER_SPEC)
111 */
112 int dtls1_do_write(SSL *s, int type)
113 {
114 int ret;
115 unsigned int curr_mtu;
116 int retry = 1;
117 unsigned int len, frag_off, mac_size, blocksize, used_len;
118
119 if (!dtls1_query_mtu(s))
120 return -1;
121
122 if (s->d1->mtu < dtls1_min_mtu(s))
123 /* should have something reasonable now */
124 return -1;
125
126 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
127 OPENSSL_assert(s->init_num ==
128 (int)s->d1->w_msg_hdr.msg_len +
129 DTLS1_HM_HEADER_LENGTH);
130
131 if (s->write_hash) {
132 if (s->enc_write_ctx
133 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
134 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
135 mac_size = 0;
136 else
137 mac_size = EVP_MD_CTX_size(s->write_hash);
138 } else
139 mac_size = 0;
140
141 if (s->enc_write_ctx &&
142 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
143 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
144 else
145 blocksize = 0;
146
147 frag_off = 0;
148 s->rwstate = SSL_NOTHING;
149
150 /* s->init_num shouldn't ever be < 0...but just in case */
151 while (s->init_num > 0) {
152 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
153 /* We must be writing a fragment other than the first one */
154
155 if (frag_off > 0) {
156 /* This is the first attempt at writing out this fragment */
157
158 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
159 /*
160 * Each fragment that was already sent must at least have
161 * contained the message header plus one other byte.
162 * Therefore |init_off| must have progressed by at least
163 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
164 * wrong.
165 */
166 return -1;
167 }
168
169 /*
170 * Adjust |init_off| and |init_num| to allow room for a new
171 * message header for this fragment.
172 */
173 s->init_off -= DTLS1_HM_HEADER_LENGTH;
174 s->init_num += DTLS1_HM_HEADER_LENGTH;
175 } else {
176 /*
177 * We must have been called again after a retry so use the
178 * fragment offset from our last attempt. We do not need
179 * to adjust |init_off| and |init_num| as above, because
180 * that should already have been done before the retry.
181 */
182 frag_off = s->d1->w_msg_hdr.frag_off;
183 }
184 }
185
186 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
187 + mac_size + blocksize;
188 if (s->d1->mtu > used_len)
189 curr_mtu = s->d1->mtu - used_len;
190 else
191 curr_mtu = 0;
192
193 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
194 /*
195 * grr.. we could get an error if MTU picked was wrong
196 */
197 ret = BIO_flush(SSL_get_wbio(s));
198 if (ret <= 0) {
199 s->rwstate = SSL_WRITING;
200 return ret;
201 }
202 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
203 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
204 curr_mtu = s->d1->mtu - used_len;
205 } else {
206 /* Shouldn't happen */
207 return -1;
208 }
209 }
210
211 /*
212 * We just checked that s->init_num > 0 so this cast should be safe
213 */
214 if (((unsigned int)s->init_num) > curr_mtu)
215 len = curr_mtu;
216 else
217 len = s->init_num;
218
219 /* Shouldn't ever happen */
220 if (len > INT_MAX)
221 len = INT_MAX;
222
223 /*
224 * XDTLS: this function is too long. split out the CCS part
225 */
226 if (type == SSL3_RT_HANDSHAKE) {
227 if (len < DTLS1_HM_HEADER_LENGTH) {
228 /*
229 * len is so small that we really can't do anything sensible
230 * so fail
231 */
232 return -1;
233 }
234 dtls1_fix_message_header(s, frag_off,
235 len - DTLS1_HM_HEADER_LENGTH);
236
237 dtls1_write_message_header(s,
238 (unsigned char *)&s->init_buf->
239 data[s->init_off]);
240 }
241
242 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
243 len);
244 if (ret < 0) {
245 /*
246 * might need to update MTU here, but we don't know which
247 * previous packet caused the failure -- so can't really
248 * retransmit anything. continue as if everything is fine and
249 * wait for an alert to handle the retransmit
250 */
251 if (retry && BIO_ctrl(SSL_get_wbio(s),
252 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
253 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
254 if (!dtls1_query_mtu(s))
255 return -1;
256 /* Have one more go */
257 retry = 0;
258 } else
259 return -1;
260 } else {
261 return (-1);
262 }
263 } else {
264
265 /*
266 * bad if this assert fails, only part of the handshake message
267 * got sent. but why would this happen?
268 */
269 OPENSSL_assert(len == (unsigned int)ret);
270
271 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
272 /*
273 * should not be done for 'Hello Request's, but in that case
274 * we'll ignore the result anyway
275 */
276 unsigned char *p =
277 (unsigned char *)&s->init_buf->data[s->init_off];
278 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
279 int xlen;
280
281 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
282 /*
283 * reconstruct message header is if it is being sent in
284 * single fragment
285 */
286 *p++ = msg_hdr->type;
287 l2n3(msg_hdr->msg_len, p);
288 s2n(msg_hdr->seq, p);
289 l2n3(0, p);
290 l2n3(msg_hdr->msg_len, p);
291 p -= DTLS1_HM_HEADER_LENGTH;
292 xlen = ret;
293 } else {
294 p += DTLS1_HM_HEADER_LENGTH;
295 xlen = ret - DTLS1_HM_HEADER_LENGTH;
296 }
297
298 ssl3_finish_mac(s, p, xlen);
299 }
300
301 if (ret == s->init_num) {
302 if (s->msg_callback)
303 s->msg_callback(1, s->version, type, s->init_buf->data,
304 (size_t)(s->init_off + s->init_num), s,
305 s->msg_callback_arg);
306
307 s->init_off = 0; /* done writing this message */
308 s->init_num = 0;
309
310 return (1);
311 }
312 s->init_off += ret;
313 s->init_num -= ret;
314 ret -= DTLS1_HM_HEADER_LENGTH;
315 frag_off += ret;
316
317 /*
318 * We save the fragment offset for the next fragment so we have it
319 * available in case of an IO retry. We don't know the length of the
320 * next fragment yet so just set that to 0 for now. It will be
321 * updated again later.
322 */
323 dtls1_fix_message_header(s, frag_off, 0);
324 }
325 }
326 return (0);
327 }
328
329 int dtls_get_message(SSL *s, int *mt, unsigned long *len)
330 {
331 struct hm_header_st *msg_hdr;
332 unsigned char *p;
333 unsigned long msg_len;
334 int ok;
335 long tmplen;
336
337 msg_hdr = &s->d1->r_msg_hdr;
338 memset(msg_hdr, 0, sizeof(*msg_hdr));
339
340 again:
341 ok = dtls_get_reassembled_message(s, &tmplen);
342 if (tmplen == DTLS1_HM_BAD_FRAGMENT
343 || tmplen == DTLS1_HM_FRAGMENT_RETRY) {
344 /* bad fragment received */
345 goto again;
346 } else if (tmplen <= 0 && !ok) {
347 return 0;
348 }
349
350 *mt = s->s3->tmp.message_type;
351
352 p = (unsigned char *)s->init_buf->data;
353
354 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
355 if (s->msg_callback) {
356 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
357 p, 1, s, s->msg_callback_arg);
358 }
359 /*
360 * This isn't a real handshake message so skip the processing below.
361 */
362 *len = (unsigned long)tmplen;
363 return 1;
364 }
365
366 msg_len = msg_hdr->msg_len;
367
368 /* reconstruct message header */
369 *(p++) = msg_hdr->type;
370 l2n3(msg_len, p);
371 s2n(msg_hdr->seq, p);
372 l2n3(0, p);
373 l2n3(msg_len, p);
374 if (s->version != DTLS1_BAD_VER) {
375 p -= DTLS1_HM_HEADER_LENGTH;
376 msg_len += DTLS1_HM_HEADER_LENGTH;
377 }
378
379 ssl3_finish_mac(s, p, msg_len);
380 if (s->msg_callback)
381 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
382 p, msg_len, s, s->msg_callback_arg);
383
384 memset(msg_hdr, 0, sizeof(*msg_hdr));
385
386 s->d1->handshake_read_seq++;
387
388
389 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
390 *len = s->init_num;
391
392 return 1;
393 }
394
395 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
396 {
397 size_t frag_off, frag_len, msg_len;
398
399 msg_len = msg_hdr->msg_len;
400 frag_off = msg_hdr->frag_off;
401 frag_len = msg_hdr->frag_len;
402
403 /* sanity checking */
404 if ((frag_off + frag_len) > msg_len) {
405 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
406 return SSL_AD_ILLEGAL_PARAMETER;
407 }
408
409 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
410 /*
411 * msg_len is limited to 2^24, but is effectively checked against max
412 * above
413 */
414 if (!BUF_MEM_grow_clean
415 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
416 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
417 return SSL_AD_INTERNAL_ERROR;
418 }
419
420 s->s3->tmp.message_size = msg_len;
421 s->d1->r_msg_hdr.msg_len = msg_len;
422 s->s3->tmp.message_type = msg_hdr->type;
423 s->d1->r_msg_hdr.type = msg_hdr->type;
424 s->d1->r_msg_hdr.seq = msg_hdr->seq;
425 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
426 /*
427 * They must be playing with us! BTW, failure to enforce upper limit
428 * would open possibility for buffer overrun.
429 */
430 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
431 return SSL_AD_ILLEGAL_PARAMETER;
432 }
433
434 return 0; /* no error */
435 }
436
437 static int dtls1_retrieve_buffered_fragment(SSL *s, int *ok)
438 {
439 /*-
440 * (0) check whether the desired fragment is available
441 * if so:
442 * (1) copy over the fragment to s->init_buf->data[]
443 * (2) update s->init_num
444 */
445 pitem *item;
446 hm_fragment *frag;
447 int al;
448
449 *ok = 0;
450 item = pqueue_peek(s->d1->buffered_messages);
451 if (item == NULL)
452 return 0;
453
454 frag = (hm_fragment *)item->data;
455
456 /* Don't return if reassembly still in progress */
457 if (frag->reassembly != NULL)
458 return 0;
459
460 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
461 unsigned long frag_len = frag->msg_header.frag_len;
462 pqueue_pop(s->d1->buffered_messages);
463
464 al = dtls1_preprocess_fragment(s, &frag->msg_header);
465
466 if (al == 0) { /* no alert */
467 unsigned char *p =
468 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
469 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
470 frag->msg_header.frag_len);
471 }
472
473 dtls1_hm_fragment_free(frag);
474 pitem_free(item);
475
476 if (al == 0) {
477 *ok = 1;
478 return frag_len;
479 }
480
481 ssl3_send_alert(s, SSL3_AL_FATAL, al);
482 s->init_num = 0;
483 *ok = 0;
484 return -1;
485 } else
486 return 0;
487 }
488
489 /*
490 * dtls1_max_handshake_message_len returns the maximum number of bytes
491 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
492 * may be greater if the maximum certificate list size requires it.
493 */
494 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
495 {
496 unsigned long max_len =
497 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
498 if (max_len < (unsigned long)s->max_cert_list)
499 return s->max_cert_list;
500 return max_len;
501 }
502
503 static int
504 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
505 {
506 hm_fragment *frag = NULL;
507 pitem *item = NULL;
508 int i = -1, is_complete;
509 unsigned char seq64be[8];
510 unsigned long frag_len = msg_hdr->frag_len;
511
512 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
513 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
514 goto err;
515
516 if (frag_len == 0)
517 return DTLS1_HM_FRAGMENT_RETRY;
518
519 /* Try to find item in queue */
520 memset(seq64be, 0, sizeof(seq64be));
521 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
522 seq64be[7] = (unsigned char)msg_hdr->seq;
523 item = pqueue_find(s->d1->buffered_messages, seq64be);
524
525 if (item == NULL) {
526 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
527 if (frag == NULL)
528 goto err;
529 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
530 frag->msg_header.frag_len = frag->msg_header.msg_len;
531 frag->msg_header.frag_off = 0;
532 } else {
533 frag = (hm_fragment *)item->data;
534 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
535 item = NULL;
536 frag = NULL;
537 goto err;
538 }
539 }
540
541 /*
542 * If message is already reassembled, this must be a retransmit and can
543 * be dropped. In this case item != NULL and so frag does not need to be
544 * freed.
545 */
546 if (frag->reassembly == NULL) {
547 unsigned char devnull[256];
548
549 while (frag_len) {
550 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
551 devnull,
552 frag_len >
553 sizeof(devnull) ? sizeof(devnull) :
554 frag_len, 0);
555 if (i <= 0)
556 goto err;
557 frag_len -= i;
558 }
559 return DTLS1_HM_FRAGMENT_RETRY;
560 }
561
562 /* read the body of the fragment (header has already been read */
563 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
564 frag->fragment + msg_hdr->frag_off,
565 frag_len, 0);
566 if ((unsigned long)i != frag_len)
567 i = -1;
568 if (i <= 0)
569 goto err;
570
571 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
572 (long)(msg_hdr->frag_off + frag_len));
573
574 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
575 is_complete);
576
577 if (is_complete) {
578 OPENSSL_free(frag->reassembly);
579 frag->reassembly = NULL;
580 }
581
582 if (item == NULL) {
583 item = pitem_new(seq64be, frag);
584 if (item == NULL) {
585 i = -1;
586 goto err;
587 }
588
589 item = pqueue_insert(s->d1->buffered_messages, item);
590 /*
591 * pqueue_insert fails iff a duplicate item is inserted. However,
592 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
593 * would have returned it and control would never have reached this
594 * branch.
595 */
596 OPENSSL_assert(item != NULL);
597 }
598
599 return DTLS1_HM_FRAGMENT_RETRY;
600
601 err:
602 if (item == NULL)
603 dtls1_hm_fragment_free(frag);
604 *ok = 0;
605 return i;
606 }
607
608 static int
609 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
610 int *ok)
611 {
612 int i = -1;
613 hm_fragment *frag = NULL;
614 pitem *item = NULL;
615 unsigned char seq64be[8];
616 unsigned long frag_len = msg_hdr->frag_len;
617
618 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
619 goto err;
620
621 /* Try to find item in queue, to prevent duplicate entries */
622 memset(seq64be, 0, sizeof(seq64be));
623 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
624 seq64be[7] = (unsigned char)msg_hdr->seq;
625 item = pqueue_find(s->d1->buffered_messages, seq64be);
626
627 /*
628 * If we already have an entry and this one is a fragment, don't discard
629 * it and rather try to reassemble it.
630 */
631 if (item != NULL && frag_len != msg_hdr->msg_len)
632 item = NULL;
633
634 /*
635 * Discard the message if sequence number was already there, is too far
636 * in the future, already in the queue or if we received a FINISHED
637 * before the SERVER_HELLO, which then must be a stale retransmit.
638 */
639 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
640 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
641 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
642 {
643 unsigned char devnull[256];
644
645 while (frag_len) {
646 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
647 devnull,
648 frag_len >
649 sizeof(devnull) ? sizeof(devnull) :
650 frag_len, 0);
651 if (i <= 0)
652 goto err;
653 frag_len -= i;
654 }
655 } else {
656 if (frag_len != msg_hdr->msg_len)
657 return dtls1_reassemble_fragment(s, msg_hdr, ok);
658
659 if (frag_len > dtls1_max_handshake_message_len(s))
660 goto err;
661
662 frag = dtls1_hm_fragment_new(frag_len, 0);
663 if (frag == NULL)
664 goto err;
665
666 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
667
668 if (frag_len) {
669 /*
670 * read the body of the fragment (header has already been read
671 */
672 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
673 frag->fragment, frag_len, 0);
674 if ((unsigned long)i != frag_len)
675 i = -1;
676 if (i <= 0)
677 goto err;
678 }
679
680 item = pitem_new(seq64be, frag);
681 if (item == NULL)
682 goto err;
683
684 item = pqueue_insert(s->d1->buffered_messages, item);
685 /*
686 * pqueue_insert fails iff a duplicate item is inserted. However,
687 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
688 * would have returned it. Then, either |frag_len| !=
689 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
690 * have been processed with |dtls1_reassemble_fragment|, above, or
691 * the record will have been discarded.
692 */
693 OPENSSL_assert(item != NULL);
694 }
695
696 return DTLS1_HM_FRAGMENT_RETRY;
697
698 err:
699 if (item == NULL)
700 dtls1_hm_fragment_free(frag);
701 *ok = 0;
702 return i;
703 }
704
705 static int dtls_get_reassembled_message(SSL *s, long *len)
706 {
707 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
708 unsigned long mlen, frag_off, frag_len;
709 int i, al, recvd_type;
710 struct hm_header_st msg_hdr;
711 int ok;
712
713 redo:
714 /* see if we have the required fragment already */
715 if ((frag_len = dtls1_retrieve_buffered_fragment(s, &ok)) || ok) {
716 if (ok)
717 s->init_num = frag_len;
718 *len = frag_len;
719 return ok;
720 }
721
722 /* read handshake message header */
723 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
724 DTLS1_HM_HEADER_LENGTH, 0);
725 if (i <= 0) { /* nbio, or an error */
726 s->rwstate = SSL_READING;
727 *len = i;
728 return 0;
729 }
730 if(recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
731 if (wire[0] != SSL3_MT_CCS) {
732 al = SSL_AD_UNEXPECTED_MESSAGE;
733 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
734 SSL_R_BAD_CHANGE_CIPHER_SPEC);
735 goto f_err;
736 }
737
738 memcpy(s->init_buf->data, wire, i);
739 s->init_num = i - 1;
740 s->init_msg = s->init_buf->data + 1;
741 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
742 s->s3->tmp.message_size = i - 1;
743 *len = i - 1;
744 return 1;
745 }
746
747 /* Handshake fails if message header is incomplete */
748 if (i != DTLS1_HM_HEADER_LENGTH) {
749 al = SSL_AD_UNEXPECTED_MESSAGE;
750 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
751 goto f_err;
752 }
753
754 /* parse the message fragment header */
755 dtls1_get_message_header(wire, &msg_hdr);
756
757 mlen = msg_hdr.msg_len;
758 frag_off = msg_hdr.frag_off;
759 frag_len = msg_hdr.frag_len;
760
761 /*
762 * We must have at least frag_len bytes left in the record to be read.
763 * Fragments must not span records.
764 */
765 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
766 al = SSL3_AD_ILLEGAL_PARAMETER;
767 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
768 goto f_err;
769 }
770
771 /*
772 * if this is a future (or stale) message it gets buffered
773 * (or dropped)--no further processing at this time
774 * While listening, we accept seq 1 (ClientHello with cookie)
775 * although we're still expecting seq 0 (ClientHello)
776 */
777 if (msg_hdr.seq != s->d1->handshake_read_seq) {
778 *len = dtls1_process_out_of_seq_message(s, &msg_hdr, &ok);
779 return ok;
780 }
781
782 if (frag_len && frag_len < mlen) {
783 *len = dtls1_reassemble_fragment(s, &msg_hdr, &ok);
784 return ok;
785 }
786
787 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
788 wire[0] == SSL3_MT_HELLO_REQUEST) {
789 /*
790 * The server may always send 'Hello Request' messages -- we are
791 * doing a handshake anyway now, so ignore them if their format is
792 * correct. Does not count for 'Finished' MAC.
793 */
794 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
795 if (s->msg_callback)
796 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
797 wire, DTLS1_HM_HEADER_LENGTH, s,
798 s->msg_callback_arg);
799
800 s->init_num = 0;
801 goto redo;
802 } else { /* Incorrectly formated Hello request */
803
804 al = SSL_AD_UNEXPECTED_MESSAGE;
805 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
806 SSL_R_UNEXPECTED_MESSAGE);
807 goto f_err;
808 }
809 }
810
811 if ((al = dtls1_preprocess_fragment(s, &msg_hdr)))
812 goto f_err;
813
814 if (frag_len > 0) {
815 unsigned char *p =
816 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
817
818 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
819 &p[frag_off], frag_len, 0);
820
821 /*
822 * This shouldn't ever fail due to NBIO because we already checked
823 * that we have enough data in the record
824 */
825 if (i <= 0) {
826 s->rwstate = SSL_READING;
827 *len = i;
828 return 0;
829 }
830 } else
831 i = 0;
832
833 /*
834 * XDTLS: an incorrectly formatted fragment should cause the handshake
835 * to fail
836 */
837 if (i != (int)frag_len) {
838 al = SSL3_AD_ILLEGAL_PARAMETER;
839 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL3_AD_ILLEGAL_PARAMETER);
840 goto f_err;
841 }
842
843 /*
844 * Note that s->init_num is *not* used as current offset in
845 * s->init_buf->data, but as a counter summing up fragments' lengths: as
846 * soon as they sum up to handshake packet length, we assume we have got
847 * all the fragments.
848 */
849 *len = s->init_num = frag_len;
850 return 1;
851
852 f_err:
853 ssl3_send_alert(s, SSL3_AL_FATAL, al);
854 s->init_num = 0;
855 *len = -1;
856 return 0;
857 }
858
859 /*-
860 * for these 2 messages, we need to
861 * ssl->enc_read_ctx re-init
862 * ssl->rlayer.read_sequence zero
863 * ssl->s3->read_mac_secret re-init
864 * ssl->session->read_sym_enc assign
865 * ssl->session->read_compression assign
866 * ssl->session->read_hash assign
867 */
868 int dtls_construct_change_cipher_spec(SSL *s)
869 {
870 unsigned char *p;
871
872 p = (unsigned char *)s->init_buf->data;
873 *p++ = SSL3_MT_CCS;
874 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
875 s->init_num = DTLS1_CCS_HEADER_LENGTH;
876
877 if (s->version == DTLS1_BAD_VER) {
878 s->d1->next_handshake_write_seq++;
879 s2n(s->d1->handshake_write_seq, p);
880 s->init_num += 2;
881 }
882
883 s->init_off = 0;
884
885 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
886 s->d1->handshake_write_seq, 0, 0);
887
888 /* buffer the message to handle re-xmits */
889 if (!dtls1_buffer_message(s, 1)) {
890 SSLerr(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
891 return 0;
892 }
893
894 return 1;
895 }
896
897 #ifndef OPENSSL_NO_SCTP
898 WORK_STATE dtls_wait_for_dry(SSL *s)
899 {
900 int ret;
901
902 /* read app data until dry event */
903 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
904 if (ret < 0)
905 return WORK_ERROR;
906
907 if (ret == 0) {
908 s->s3->in_read_app_data = 2;
909 s->rwstate = SSL_READING;
910 BIO_clear_retry_flags(SSL_get_rbio(s));
911 BIO_set_retry_read(SSL_get_rbio(s));
912 return WORK_MORE_A;
913 }
914 return WORK_FINISHED_CONTINUE;
915 }
916 #endif
917
918 int dtls1_read_failed(SSL *s, int code)
919 {
920 if (code > 0) {
921 SSLerr(SSL_F_DTLS1_READ_FAILED, ERR_R_INTERNAL_ERROR);
922 return 1;
923 }
924
925 if (!dtls1_is_timer_expired(s)) {
926 /*
927 * not a timeout, none of our business, let higher layers handle
928 * this. in fact it's probably an error
929 */
930 return code;
931 }
932 #ifndef OPENSSL_NO_HEARTBEATS
933 /* done, no need to send a retransmit */
934 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
935 #else
936 /* done, no need to send a retransmit */
937 if (!SSL_in_init(s))
938 #endif
939 {
940 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
941 return code;
942 }
943
944 return dtls1_handle_timeout(s);
945 }
946
947 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
948 {
949 /*
950 * The index of the retransmission queue actually is the message sequence
951 * number, since the queue only contains messages of a single handshake.
952 * However, the ChangeCipherSpec has no message sequence number and so
953 * using only the sequence will result in the CCS and Finished having the
954 * same index. To prevent this, the sequence number is multiplied by 2.
955 * In case of a CCS 1 is subtracted. This does not only differ CSS and
956 * Finished, it also maintains the order of the index (important for
957 * priority queues) and fits in the unsigned short variable.
958 */
959 return seq * 2 - is_ccs;
960 }
961
962 int dtls1_retransmit_buffered_messages(SSL *s)
963 {
964 pqueue *sent = s->d1->sent_messages;
965 piterator iter;
966 pitem *item;
967 hm_fragment *frag;
968 int found = 0;
969
970 iter = pqueue_iterator(sent);
971
972 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
973 frag = (hm_fragment *)item->data;
974 if (dtls1_retransmit_message(s, (unsigned short)
975 dtls1_get_queue_priority
976 (frag->msg_header.seq,
977 frag->msg_header.is_ccs),
978 &found) <= 0)
979 return -1;
980 }
981
982 return 1;
983 }
984
985 int dtls1_buffer_message(SSL *s, int is_ccs)
986 {
987 pitem *item;
988 hm_fragment *frag;
989 unsigned char seq64be[8];
990
991 /*
992 * this function is called immediately after a message has been
993 * serialized
994 */
995 OPENSSL_assert(s->init_off == 0);
996
997 frag = dtls1_hm_fragment_new(s->init_num, 0);
998 if (frag == NULL)
999 return 0;
1000
1001 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1002
1003 if (is_ccs) {
1004 /* For DTLS1_BAD_VER the header length is non-standard */
1005 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1006 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1007 == (unsigned int)s->init_num);
1008 } else {
1009 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1010 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1011 }
1012
1013 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1014 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1015 frag->msg_header.type = s->d1->w_msg_hdr.type;
1016 frag->msg_header.frag_off = 0;
1017 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1018 frag->msg_header.is_ccs = is_ccs;
1019
1020 /* save current state */
1021 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1022 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1023 frag->msg_header.saved_retransmit_state.compress = s->compress;
1024 frag->msg_header.saved_retransmit_state.session = s->session;
1025 frag->msg_header.saved_retransmit_state.epoch =
1026 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1027
1028 memset(seq64be, 0, sizeof(seq64be));
1029 seq64be[6] =
1030 (unsigned
1031 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1032 frag->msg_header.is_ccs) >> 8);
1033 seq64be[7] =
1034 (unsigned
1035 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1036 frag->msg_header.is_ccs));
1037
1038 item = pitem_new(seq64be, frag);
1039 if (item == NULL) {
1040 dtls1_hm_fragment_free(frag);
1041 return 0;
1042 }
1043
1044 pqueue_insert(s->d1->sent_messages, item);
1045 return 1;
1046 }
1047
1048 int
1049 dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
1050 {
1051 int ret;
1052 /* XDTLS: for now assuming that read/writes are blocking */
1053 pitem *item;
1054 hm_fragment *frag;
1055 unsigned long header_length;
1056 unsigned char seq64be[8];
1057 struct dtls1_retransmit_state saved_state;
1058
1059 /*-
1060 OPENSSL_assert(s->init_num == 0);
1061 OPENSSL_assert(s->init_off == 0);
1062 */
1063
1064 /* XDTLS: the requested message ought to be found, otherwise error */
1065 memset(seq64be, 0, sizeof(seq64be));
1066 seq64be[6] = (unsigned char)(seq >> 8);
1067 seq64be[7] = (unsigned char)seq;
1068
1069 item = pqueue_find(s->d1->sent_messages, seq64be);
1070 if (item == NULL) {
1071 SSLerr(SSL_F_DTLS1_RETRANSMIT_MESSAGE, ERR_R_INTERNAL_ERROR);
1072 *found = 0;
1073 return 0;
1074 }
1075
1076 *found = 1;
1077 frag = (hm_fragment *)item->data;
1078
1079 if (frag->msg_header.is_ccs)
1080 header_length = DTLS1_CCS_HEADER_LENGTH;
1081 else
1082 header_length = DTLS1_HM_HEADER_LENGTH;
1083
1084 memcpy(s->init_buf->data, frag->fragment,
1085 frag->msg_header.msg_len + header_length);
1086 s->init_num = frag->msg_header.msg_len + header_length;
1087
1088 dtls1_set_message_header_int(s, frag->msg_header.type,
1089 frag->msg_header.msg_len,
1090 frag->msg_header.seq, 0,
1091 frag->msg_header.frag_len);
1092
1093 /* save current state */
1094 saved_state.enc_write_ctx = s->enc_write_ctx;
1095 saved_state.write_hash = s->write_hash;
1096 saved_state.compress = s->compress;
1097 saved_state.session = s->session;
1098 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1099
1100 s->d1->retransmitting = 1;
1101
1102 /* restore state in which the message was originally sent */
1103 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1104 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1105 s->compress = frag->msg_header.saved_retransmit_state.compress;
1106 s->session = frag->msg_header.saved_retransmit_state.session;
1107 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1108 frag->msg_header.saved_retransmit_state.epoch);
1109
1110 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1111 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1112
1113 /* restore current state */
1114 s->enc_write_ctx = saved_state.enc_write_ctx;
1115 s->write_hash = saved_state.write_hash;
1116 s->compress = saved_state.compress;
1117 s->session = saved_state.session;
1118 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1119
1120 s->d1->retransmitting = 0;
1121
1122 (void)BIO_flush(SSL_get_wbio(s));
1123 return ret;
1124 }
1125
1126 /* call this function when the buffered messages are no longer needed */
1127 void dtls1_clear_record_buffer(SSL *s)
1128 {
1129 pitem *item;
1130
1131 for (item = pqueue_pop(s->d1->sent_messages);
1132 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1133 dtls1_hm_fragment_free((hm_fragment *)item->data);
1134 pitem_free(item);
1135 }
1136 }
1137
1138 void dtls1_set_message_header(SSL *s,
1139 unsigned char mt, unsigned long len,
1140 unsigned long frag_off,
1141 unsigned long frag_len)
1142 {
1143 if (frag_off == 0) {
1144 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1145 s->d1->next_handshake_write_seq++;
1146 }
1147
1148 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1149 frag_off, frag_len);
1150 }
1151
1152 /* don't actually do the writing, wait till the MTU has been retrieved */
1153 static void
1154 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1155 unsigned long len, unsigned short seq_num,
1156 unsigned long frag_off, unsigned long frag_len)
1157 {
1158 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1159
1160 msg_hdr->type = mt;
1161 msg_hdr->msg_len = len;
1162 msg_hdr->seq = seq_num;
1163 msg_hdr->frag_off = frag_off;
1164 msg_hdr->frag_len = frag_len;
1165 }
1166
1167 static void
1168 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1169 unsigned long frag_len)
1170 {
1171 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1172
1173 msg_hdr->frag_off = frag_off;
1174 msg_hdr->frag_len = frag_len;
1175 }
1176
1177 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1178 {
1179 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1180
1181 *p++ = msg_hdr->type;
1182 l2n3(msg_hdr->msg_len, p);
1183
1184 s2n(msg_hdr->seq, p);
1185 l2n3(msg_hdr->frag_off, p);
1186 l2n3(msg_hdr->frag_len, p);
1187
1188 return p;
1189 }
1190
1191 void
1192 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1193 {
1194 memset(msg_hdr, 0, sizeof(*msg_hdr));
1195 msg_hdr->type = *(data++);
1196 n2l3(data, msg_hdr->msg_len);
1197
1198 n2s(data, msg_hdr->seq);
1199 n2l3(data, msg_hdr->frag_off);
1200 n2l3(data, msg_hdr->frag_len);
1201 }
1202
1203