]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
Rename all "read" variables with "readbytes"
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /*
2 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <limits.h>
11 #include <string.h>
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include <openssl/buffer.h>
16 #include <openssl/objects.h>
17 #include <openssl/evp.h>
18 #include <openssl/x509.h>
19
20 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
21
22 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
23 if ((end) - (start) <= 8) { \
24 long ii; \
25 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
26 } else { \
27 long ii; \
28 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
29 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
30 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
31 } }
32
33 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
34 long ii; \
35 OPENSSL_assert((msg_len) > 0); \
36 is_complete = 1; \
37 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
38 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
39 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
40
41 static unsigned char bitmask_start_values[] =
42 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
43 static unsigned char bitmask_end_values[] =
44 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
45
46 static void dtls1_fix_message_header(SSL *s, size_t frag_off,
47 size_t frag_len);
48 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
49 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
50 size_t len,
51 unsigned short seq_num,
52 size_t frag_off,
53 size_t frag_len);
54 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len);
55
56 static hm_fragment *dtls1_hm_fragment_new(size_t frag_len, int reassembly)
57 {
58 hm_fragment *frag = NULL;
59 unsigned char *buf = NULL;
60 unsigned char *bitmask = NULL;
61
62 frag = OPENSSL_malloc(sizeof(*frag));
63 if (frag == NULL)
64 return NULL;
65
66 if (frag_len) {
67 buf = OPENSSL_malloc(frag_len);
68 if (buf == NULL) {
69 OPENSSL_free(frag);
70 return NULL;
71 }
72 }
73
74 /* zero length fragment gets zero frag->fragment */
75 frag->fragment = buf;
76
77 /* Initialize reassembly bitmask if necessary */
78 if (reassembly) {
79 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
80 if (bitmask == NULL) {
81 OPENSSL_free(buf);
82 OPENSSL_free(frag);
83 return NULL;
84 }
85 }
86
87 frag->reassembly = bitmask;
88
89 return frag;
90 }
91
92 void dtls1_hm_fragment_free(hm_fragment *frag)
93 {
94 if (!frag)
95 return;
96 if (frag->msg_header.is_ccs) {
97 EVP_CIPHER_CTX_free(frag->msg_header.
98 saved_retransmit_state.enc_write_ctx);
99 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
100 }
101 OPENSSL_free(frag->fragment);
102 OPENSSL_free(frag->reassembly);
103 OPENSSL_free(frag);
104 }
105
106 /*
107 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
108 * SSL3_RT_CHANGE_CIPHER_SPEC)
109 */
110 int dtls1_do_write(SSL *s, int type)
111 {
112 int ret;
113 size_t written;
114 size_t curr_mtu;
115 int retry = 1;
116 size_t len, frag_off, mac_size, blocksize, used_len;
117
118 if (!dtls1_query_mtu(s))
119 return -1;
120
121 if (s->d1->mtu < dtls1_min_mtu(s))
122 /* should have something reasonable now */
123 return -1;
124
125 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
126 OPENSSL_assert(s->init_num ==
127 s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
128
129 if (s->write_hash) {
130 if (s->enc_write_ctx
131 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
132 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
133 mac_size = 0;
134 else
135 mac_size = EVP_MD_CTX_size(s->write_hash);
136 } else
137 mac_size = 0;
138
139 if (s->enc_write_ctx &&
140 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
141 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
142 else
143 blocksize = 0;
144
145 frag_off = 0;
146 s->rwstate = SSL_NOTHING;
147
148 /* s->init_num shouldn't ever be < 0...but just in case */
149 while (s->init_num > 0) {
150 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
151 /* We must be writing a fragment other than the first one */
152
153 if (frag_off > 0) {
154 /* This is the first attempt at writing out this fragment */
155
156 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
157 /*
158 * Each fragment that was already sent must at least have
159 * contained the message header plus one other byte.
160 * Therefore |init_off| must have progressed by at least
161 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
162 * wrong.
163 */
164 return -1;
165 }
166
167 /*
168 * Adjust |init_off| and |init_num| to allow room for a new
169 * message header for this fragment.
170 */
171 s->init_off -= DTLS1_HM_HEADER_LENGTH;
172 s->init_num += DTLS1_HM_HEADER_LENGTH;
173 } else {
174 /*
175 * We must have been called again after a retry so use the
176 * fragment offset from our last attempt. We do not need
177 * to adjust |init_off| and |init_num| as above, because
178 * that should already have been done before the retry.
179 */
180 frag_off = s->d1->w_msg_hdr.frag_off;
181 }
182 }
183
184 used_len = BIO_wpending(s->wbio) + DTLS1_RT_HEADER_LENGTH
185 + mac_size + blocksize;
186 if (s->d1->mtu > used_len)
187 curr_mtu = s->d1->mtu - used_len;
188 else
189 curr_mtu = 0;
190
191 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
192 /*
193 * grr.. we could get an error if MTU picked was wrong
194 */
195 ret = BIO_flush(s->wbio);
196 if (ret <= 0) {
197 s->rwstate = SSL_WRITING;
198 return ret;
199 }
200 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
201 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
202 curr_mtu = s->d1->mtu - used_len;
203 } else {
204 /* Shouldn't happen */
205 return -1;
206 }
207 }
208
209 /*
210 * We just checked that s->init_num > 0 so this cast should be safe
211 */
212 if (((unsigned int)s->init_num) > curr_mtu)
213 len = curr_mtu;
214 else
215 len = s->init_num;
216
217 /*
218 * XDTLS: this function is too long. split out the CCS part
219 */
220 if (type == SSL3_RT_HANDSHAKE) {
221 if (len < DTLS1_HM_HEADER_LENGTH) {
222 /*
223 * len is so small that we really can't do anything sensible
224 * so fail
225 */
226 return -1;
227 }
228 dtls1_fix_message_header(s, frag_off, len - DTLS1_HM_HEADER_LENGTH);
229
230 dtls1_write_message_header(s,
231 (unsigned char *)&s->init_buf->
232 data[s->init_off]);
233 }
234
235 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off], len,
236 &written);
237 if (ret < 0) {
238 /*
239 * might need to update MTU here, but we don't know which
240 * previous packet caused the failure -- so can't really
241 * retransmit anything. continue as if everything is fine and
242 * wait for an alert to handle the retransmit
243 */
244 if (retry && BIO_ctrl(SSL_get_wbio(s),
245 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
246 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
247 if (!dtls1_query_mtu(s))
248 return -1;
249 /* Have one more go */
250 retry = 0;
251 } else
252 return -1;
253 } else {
254 return (-1);
255 }
256 } else {
257
258 /*
259 * bad if this assert fails, only part of the handshake message
260 * got sent. but why would this happen?
261 */
262 OPENSSL_assert(len == written);
263
264 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
265 /*
266 * should not be done for 'Hello Request's, but in that case
267 * we'll ignore the result anyway
268 */
269 unsigned char *p =
270 (unsigned char *)&s->init_buf->data[s->init_off];
271 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
272 size_t xlen;
273
274 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
275 /*
276 * reconstruct message header is if it is being sent in
277 * single fragment
278 */
279 *p++ = msg_hdr->type;
280 l2n3(msg_hdr->msg_len, p);
281 s2n(msg_hdr->seq, p);
282 l2n3(0, p);
283 l2n3(msg_hdr->msg_len, p);
284 p -= DTLS1_HM_HEADER_LENGTH;
285 xlen = written;
286 } else {
287 p += DTLS1_HM_HEADER_LENGTH;
288 xlen = written - DTLS1_HM_HEADER_LENGTH;
289 }
290
291 if (!ssl3_finish_mac(s, p, xlen))
292 return -1;
293 }
294
295 if (written == s->init_num) {
296 if (s->msg_callback)
297 s->msg_callback(1, s->version, type, s->init_buf->data,
298 (size_t)(s->init_off + s->init_num), s,
299 s->msg_callback_arg);
300
301 s->init_off = 0; /* done writing this message */
302 s->init_num = 0;
303
304 return 1;
305 }
306 s->init_off += written;
307 s->init_num -= written;
308 written -= DTLS1_HM_HEADER_LENGTH;
309 frag_off += written;
310
311 /*
312 * We save the fragment offset for the next fragment so we have it
313 * available in case of an IO retry. We don't know the length of the
314 * next fragment yet so just set that to 0 for now. It will be
315 * updated again later.
316 */
317 dtls1_fix_message_header(s, frag_off, 0);
318 }
319 }
320 return 0;
321 }
322
323 int dtls_get_message(SSL *s, int *mt, size_t *len)
324 {
325 struct hm_header_st *msg_hdr;
326 unsigned char *p;
327 size_t msg_len;
328 size_t tmplen;
329 int errtype;
330
331 msg_hdr = &s->d1->r_msg_hdr;
332 memset(msg_hdr, 0, sizeof(*msg_hdr));
333
334 again:
335 if (!dtls_get_reassembled_message(s, &errtype, &tmplen)) {
336 if (errtype == DTLS1_HM_BAD_FRAGMENT
337 || errtype == DTLS1_HM_FRAGMENT_RETRY) {
338 /* bad fragment received */
339 goto again;
340 }
341 return 0;
342 }
343
344 *mt = s->s3->tmp.message_type;
345
346 p = (unsigned char *)s->init_buf->data;
347 *len = s->init_num;
348
349 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
350 if (s->msg_callback) {
351 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
352 p, 1, s, s->msg_callback_arg);
353 }
354 /*
355 * This isn't a real handshake message so skip the processing below.
356 */
357 return 1;
358 }
359
360 msg_len = msg_hdr->msg_len;
361
362 /* reconstruct message header */
363 *(p++) = msg_hdr->type;
364 l2n3(msg_len, p);
365 s2n(msg_hdr->seq, p);
366 l2n3(0, p);
367 l2n3(msg_len, p);
368 if (s->version != DTLS1_BAD_VER) {
369 p -= DTLS1_HM_HEADER_LENGTH;
370 msg_len += DTLS1_HM_HEADER_LENGTH;
371 }
372
373 if (!ssl3_finish_mac(s, p, msg_len))
374 return 0;
375 if (s->msg_callback)
376 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
377 p, msg_len, s, s->msg_callback_arg);
378
379 memset(msg_hdr, 0, sizeof(*msg_hdr));
380
381 s->d1->handshake_read_seq++;
382
383 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
384
385 return 1;
386 }
387
388 /*
389 * dtls1_max_handshake_message_len returns the maximum number of bytes
390 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
391 * may be greater if the maximum certificate list size requires it.
392 */
393 static size_t dtls1_max_handshake_message_len(const SSL *s)
394 {
395 size_t max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
396 if (max_len < s->max_cert_list)
397 return s->max_cert_list;
398 return max_len;
399 }
400
401 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
402 {
403 size_t frag_off, frag_len, msg_len;
404
405 msg_len = msg_hdr->msg_len;
406 frag_off = msg_hdr->frag_off;
407 frag_len = msg_hdr->frag_len;
408
409 /* sanity checking */
410 if ((frag_off + frag_len) > msg_len
411 || msg_len > dtls1_max_handshake_message_len(s)) {
412 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
413 return SSL_AD_ILLEGAL_PARAMETER;
414 }
415
416 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
417 /*
418 * msg_len is limited to 2^24, but is effectively checked against
419 * dtls_max_handshake_message_len(s) above
420 */
421 if (!BUF_MEM_grow_clean(s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
422 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
423 return SSL_AD_INTERNAL_ERROR;
424 }
425
426 s->s3->tmp.message_size = msg_len;
427 s->d1->r_msg_hdr.msg_len = msg_len;
428 s->s3->tmp.message_type = msg_hdr->type;
429 s->d1->r_msg_hdr.type = msg_hdr->type;
430 s->d1->r_msg_hdr.seq = msg_hdr->seq;
431 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
432 /*
433 * They must be playing with us! BTW, failure to enforce upper limit
434 * would open possibility for buffer overrun.
435 */
436 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
437 return SSL_AD_ILLEGAL_PARAMETER;
438 }
439
440 return 0; /* no error */
441 }
442
443 static int dtls1_retrieve_buffered_fragment(SSL *s, size_t *len)
444 {
445 /*-
446 * (0) check whether the desired fragment is available
447 * if so:
448 * (1) copy over the fragment to s->init_buf->data[]
449 * (2) update s->init_num
450 */
451 pitem *item;
452 hm_fragment *frag;
453 int al;
454
455 do {
456 item = pqueue_peek(s->d1->buffered_messages);
457 if (item == NULL)
458 return 0;
459
460 frag = (hm_fragment *)item->data;
461
462 if (frag->msg_header.seq < s->d1->handshake_read_seq) {
463 /* This is a stale message that has been buffered so clear it */
464 pqueue_pop(s->d1->buffered_messages);
465 dtls1_hm_fragment_free(frag);
466 pitem_free(item);
467 item = NULL;
468 frag = NULL;
469 }
470 } while (item == NULL);
471
472 /* Don't return if reassembly still in progress */
473 if (frag->reassembly != NULL)
474 return 0;
475
476 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
477 size_t frag_len = frag->msg_header.frag_len;
478 pqueue_pop(s->d1->buffered_messages);
479
480 al = dtls1_preprocess_fragment(s, &frag->msg_header);
481
482 if (al == 0) { /* no alert */
483 unsigned char *p =
484 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
485 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
486 frag->msg_header.frag_len);
487 }
488
489 dtls1_hm_fragment_free(frag);
490 pitem_free(item);
491
492 if (al == 0) {
493 *len = frag_len;
494 return 1;
495 }
496
497 ssl3_send_alert(s, SSL3_AL_FATAL, al);
498 s->init_num = 0;
499 return 0;
500 } else {
501 return 0;
502 }
503 }
504
505 static int
506 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr)
507 {
508 hm_fragment *frag = NULL;
509 pitem *item = NULL;
510 int i = -1, is_complete;
511 unsigned char seq64be[8];
512 size_t frag_len = msg_hdr->frag_len;
513 size_t readbytes;
514
515 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
516 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
517 goto err;
518
519 if (frag_len == 0) {
520 return DTLS1_HM_FRAGMENT_RETRY;
521 }
522
523 /* Try to find item in queue */
524 memset(seq64be, 0, sizeof(seq64be));
525 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
526 seq64be[7] = (unsigned char)msg_hdr->seq;
527 item = pqueue_find(s->d1->buffered_messages, seq64be);
528
529 if (item == NULL) {
530 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
531 if (frag == NULL)
532 goto err;
533 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
534 frag->msg_header.frag_len = frag->msg_header.msg_len;
535 frag->msg_header.frag_off = 0;
536 } else {
537 frag = (hm_fragment *)item->data;
538 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
539 item = NULL;
540 frag = NULL;
541 goto err;
542 }
543 }
544
545 /*
546 * If message is already reassembled, this must be a retransmit and can
547 * be dropped. In this case item != NULL and so frag does not need to be
548 * freed.
549 */
550 if (frag->reassembly == NULL) {
551 unsigned char devnull[256];
552
553 while (frag_len) {
554 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
555 devnull,
556 frag_len >
557 sizeof(devnull) ? sizeof(devnull) :
558 frag_len, 0, &readbytes);
559 if (i <= 0)
560 goto err;
561 frag_len -= readbytes;
562 }
563 return DTLS1_HM_FRAGMENT_RETRY;
564 }
565
566 /* read the body of the fragment (header has already been read */
567 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
568 frag->fragment + msg_hdr->frag_off,
569 frag_len, 0, &readbytes);
570 if (i <= 0 || readbytes != frag_len)
571 i = -1;
572 if (i <= 0)
573 goto err;
574
575 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
576 (long)(msg_hdr->frag_off + frag_len));
577
578 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
579 is_complete);
580
581 if (is_complete) {
582 OPENSSL_free(frag->reassembly);
583 frag->reassembly = NULL;
584 }
585
586 if (item == NULL) {
587 item = pitem_new(seq64be, frag);
588 if (item == NULL) {
589 i = -1;
590 goto err;
591 }
592
593 item = pqueue_insert(s->d1->buffered_messages, item);
594 /*
595 * pqueue_insert fails iff a duplicate item is inserted. However,
596 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
597 * would have returned it and control would never have reached this
598 * branch.
599 */
600 OPENSSL_assert(item != NULL);
601 }
602
603 return DTLS1_HM_FRAGMENT_RETRY;
604
605 err:
606 if (item == NULL)
607 dtls1_hm_fragment_free(frag);
608 return -1;
609 }
610
611 static int
612 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr)
613 {
614 int i = -1;
615 hm_fragment *frag = NULL;
616 pitem *item = NULL;
617 unsigned char seq64be[8];
618 size_t frag_len = msg_hdr->frag_len;
619 size_t readbytes;
620
621 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
622 goto err;
623
624 /* Try to find item in queue, to prevent duplicate entries */
625 memset(seq64be, 0, sizeof(seq64be));
626 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
627 seq64be[7] = (unsigned char)msg_hdr->seq;
628 item = pqueue_find(s->d1->buffered_messages, seq64be);
629
630 /*
631 * If we already have an entry and this one is a fragment, don't discard
632 * it and rather try to reassemble it.
633 */
634 if (item != NULL && frag_len != msg_hdr->msg_len)
635 item = NULL;
636
637 /*
638 * Discard the message if sequence number was already there, is too far
639 * in the future, already in the queue or if we received a FINISHED
640 * before the SERVER_HELLO, which then must be a stale retransmit.
641 */
642 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
643 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
644 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED)) {
645 unsigned char devnull[256];
646
647 while (frag_len) {
648 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
649 devnull,
650 frag_len >
651 sizeof(devnull) ? sizeof(devnull) :
652 frag_len, 0, &readbytes);
653 if (i <= 0)
654 goto err;
655 frag_len -= readbytes;
656 }
657 } else {
658 if (frag_len != msg_hdr->msg_len) {
659 return dtls1_reassemble_fragment(s, msg_hdr);;
660 }
661
662 if (frag_len > dtls1_max_handshake_message_len(s))
663 goto err;
664
665 frag = dtls1_hm_fragment_new(frag_len, 0);
666 if (frag == NULL)
667 goto err;
668
669 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
670
671 if (frag_len) {
672 /*
673 * read the body of the fragment (header has already been read
674 */
675 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
676 frag->fragment, frag_len, 0,
677 &readbytes);
678 if (i<=0 || readbytes != frag_len)
679 i = -1;
680 if (i <= 0)
681 goto err;
682 }
683
684 item = pitem_new(seq64be, frag);
685 if (item == NULL)
686 goto err;
687
688 item = pqueue_insert(s->d1->buffered_messages, item);
689 /*
690 * pqueue_insert fails iff a duplicate item is inserted. However,
691 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
692 * would have returned it. Then, either |frag_len| !=
693 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
694 * have been processed with |dtls1_reassemble_fragment|, above, or
695 * the record will have been discarded.
696 */
697 OPENSSL_assert(item != NULL);
698 }
699
700 return DTLS1_HM_FRAGMENT_RETRY;
701
702 err:
703 if (item == NULL)
704 dtls1_hm_fragment_free(frag);
705 return 0;
706 }
707
708 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
709 {
710 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
711 size_t mlen, frag_off, frag_len;
712 int i, al, recvd_type;
713 struct hm_header_st msg_hdr;
714 size_t readbytes;
715
716 *errtype = 0;
717
718 redo:
719 /* see if we have the required fragment already */
720 if (dtls1_retrieve_buffered_fragment(s, &frag_len)) {
721 s->init_num = frag_len;
722 *len = frag_len;
723 return 1;
724 }
725
726 /* read handshake message header */
727 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
728 DTLS1_HM_HEADER_LENGTH, 0, &readbytes);
729 if (i <= 0) { /* nbio, or an error */
730 s->rwstate = SSL_READING;
731 *len = 0;
732 return 0;
733 }
734 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
735 if (wire[0] != SSL3_MT_CCS) {
736 al = SSL_AD_UNEXPECTED_MESSAGE;
737 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
738 SSL_R_BAD_CHANGE_CIPHER_SPEC);
739 goto f_err;
740 }
741
742 memcpy(s->init_buf->data, wire, readbytes);
743 s->init_num = readbytes - 1;
744 s->init_msg = s->init_buf->data + 1;
745 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
746 s->s3->tmp.message_size = readbytes - 1;
747 *len = readbytes - 1;
748 return 1;
749 }
750
751 /* Handshake fails if message header is incomplete */
752 if (readbytes != DTLS1_HM_HEADER_LENGTH) {
753 al = SSL_AD_UNEXPECTED_MESSAGE;
754 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
755 goto f_err;
756 }
757
758 /* parse the message fragment header */
759 dtls1_get_message_header(wire, &msg_hdr);
760
761 mlen = msg_hdr.msg_len;
762 frag_off = msg_hdr.frag_off;
763 frag_len = msg_hdr.frag_len;
764
765 /*
766 * We must have at least frag_len bytes left in the record to be read.
767 * Fragments must not span records.
768 */
769 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
770 al = SSL3_AD_ILLEGAL_PARAMETER;
771 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
772 goto f_err;
773 }
774
775 /*
776 * if this is a future (or stale) message it gets buffered
777 * (or dropped)--no further processing at this time
778 * While listening, we accept seq 1 (ClientHello with cookie)
779 * although we're still expecting seq 0 (ClientHello)
780 */
781 if (msg_hdr.seq != s->d1->handshake_read_seq) {
782 *errtype = dtls1_process_out_of_seq_message(s, &msg_hdr);
783 return 0;
784 }
785
786 if (frag_len && frag_len < mlen) {
787 *errtype = dtls1_reassemble_fragment(s, &msg_hdr);
788 return 0;
789 }
790
791 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
792 wire[0] == SSL3_MT_HELLO_REQUEST) {
793 /*
794 * The server may always send 'Hello Request' messages -- we are
795 * doing a handshake anyway now, so ignore them if their format is
796 * correct. Does not count for 'Finished' MAC.
797 */
798 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
799 if (s->msg_callback)
800 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
801 wire, DTLS1_HM_HEADER_LENGTH, s,
802 s->msg_callback_arg);
803
804 s->init_num = 0;
805 goto redo;
806 } else { /* Incorrectly formatted Hello request */
807
808 al = SSL_AD_UNEXPECTED_MESSAGE;
809 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
810 SSL_R_UNEXPECTED_MESSAGE);
811 goto f_err;
812 }
813 }
814
815 if ((al = dtls1_preprocess_fragment(s, &msg_hdr)))
816 goto f_err;
817
818 if (frag_len > 0) {
819 unsigned char *p =
820 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
821
822 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
823 &p[frag_off], frag_len, 0, &readbytes);
824
825 /*
826 * This shouldn't ever fail due to NBIO because we already checked
827 * that we have enough data in the record
828 */
829 if (i <= 0) {
830 s->rwstate = SSL_READING;
831 *len = 0;
832 return 0;
833 }
834 } else {
835 readbytes = 0;
836 }
837
838 /*
839 * XDTLS: an incorrectly formatted fragment should cause the handshake
840 * to fail
841 */
842 if (readbytes != frag_len) {
843 al = SSL3_AD_ILLEGAL_PARAMETER;
844 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL3_AD_ILLEGAL_PARAMETER);
845 goto f_err;
846 }
847
848 /*
849 * Note that s->init_num is *not* used as current offset in
850 * s->init_buf->data, but as a counter summing up fragments' lengths: as
851 * soon as they sum up to handshake packet length, we assume we have got
852 * all the fragments.
853 */
854 *len = s->init_num = frag_len;
855 return 1;
856
857 f_err:
858 ssl3_send_alert(s, SSL3_AL_FATAL, al);
859 s->init_num = 0;
860 *len = 0;
861 return 0;
862 }
863
864 /*-
865 * for these 2 messages, we need to
866 * ssl->enc_read_ctx re-init
867 * ssl->rlayer.read_sequence zero
868 * ssl->s3->read_mac_secret re-init
869 * ssl->session->read_sym_enc assign
870 * ssl->session->read_compression assign
871 * ssl->session->read_hash assign
872 */
873 int dtls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
874 {
875 if (s->version == DTLS1_BAD_VER) {
876 s->d1->next_handshake_write_seq++;
877
878 if (!WPACKET_put_bytes_u16(pkt, s->d1->handshake_write_seq)) {
879 SSLerr(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
880 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
881 }
882 }
883
884 return 1;
885 }
886
887 #ifndef OPENSSL_NO_SCTP
888 WORK_STATE dtls_wait_for_dry(SSL *s)
889 {
890 int ret;
891
892 /* read app data until dry event */
893 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
894 if (ret < 0)
895 return WORK_ERROR;
896
897 if (ret == 0) {
898 s->s3->in_read_app_data = 2;
899 s->rwstate = SSL_READING;
900 BIO_clear_retry_flags(SSL_get_rbio(s));
901 BIO_set_retry_read(SSL_get_rbio(s));
902 return WORK_MORE_A;
903 }
904 return WORK_FINISHED_CONTINUE;
905 }
906 #endif
907
908 int dtls1_read_failed(SSL *s, int code)
909 {
910 if (code > 0) {
911 SSLerr(SSL_F_DTLS1_READ_FAILED, ERR_R_INTERNAL_ERROR);
912 return 1;
913 }
914
915 if (!dtls1_is_timer_expired(s)) {
916 /*
917 * not a timeout, none of our business, let higher layers handle
918 * this. in fact it's probably an error
919 */
920 return code;
921 }
922 #ifndef OPENSSL_NO_HEARTBEATS
923 /* done, no need to send a retransmit */
924 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
925 #else
926 /* done, no need to send a retransmit */
927 if (!SSL_in_init(s))
928 #endif
929 {
930 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
931 return code;
932 }
933
934 return dtls1_handle_timeout(s);
935 }
936
937 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
938 {
939 /*
940 * The index of the retransmission queue actually is the message sequence
941 * number, since the queue only contains messages of a single handshake.
942 * However, the ChangeCipherSpec has no message sequence number and so
943 * using only the sequence will result in the CCS and Finished having the
944 * same index. To prevent this, the sequence number is multiplied by 2.
945 * In case of a CCS 1 is subtracted. This does not only differ CSS and
946 * Finished, it also maintains the order of the index (important for
947 * priority queues) and fits in the unsigned short variable.
948 */
949 return seq * 2 - is_ccs;
950 }
951
952 int dtls1_retransmit_buffered_messages(SSL *s)
953 {
954 pqueue *sent = s->d1->sent_messages;
955 piterator iter;
956 pitem *item;
957 hm_fragment *frag;
958 int found = 0;
959
960 iter = pqueue_iterator(sent);
961
962 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
963 frag = (hm_fragment *)item->data;
964 if (dtls1_retransmit_message(s, (unsigned short)
965 dtls1_get_queue_priority
966 (frag->msg_header.seq,
967 frag->msg_header.is_ccs), &found) <= 0)
968 return -1;
969 }
970
971 return 1;
972 }
973
974 int dtls1_buffer_message(SSL *s, int is_ccs)
975 {
976 pitem *item;
977 hm_fragment *frag;
978 unsigned char seq64be[8];
979
980 /*
981 * this function is called immediately after a message has been
982 * serialized
983 */
984 OPENSSL_assert(s->init_off == 0);
985
986 frag = dtls1_hm_fragment_new(s->init_num, 0);
987 if (frag == NULL)
988 return 0;
989
990 memcpy(frag->fragment, s->init_buf->data, s->init_num);
991
992 if (is_ccs) {
993 /* For DTLS1_BAD_VER the header length is non-standard */
994 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
995 ((s->version ==
996 DTLS1_BAD_VER) ? 3 : DTLS1_CCS_HEADER_LENGTH)
997 == (unsigned int)s->init_num);
998 } else {
999 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1000 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1001 }
1002
1003 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1004 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1005 frag->msg_header.type = s->d1->w_msg_hdr.type;
1006 frag->msg_header.frag_off = 0;
1007 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1008 frag->msg_header.is_ccs = is_ccs;
1009
1010 /* save current state */
1011 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1012 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1013 frag->msg_header.saved_retransmit_state.compress = s->compress;
1014 frag->msg_header.saved_retransmit_state.session = s->session;
1015 frag->msg_header.saved_retransmit_state.epoch =
1016 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1017
1018 memset(seq64be, 0, sizeof(seq64be));
1019 seq64be[6] =
1020 (unsigned
1021 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1022 frag->msg_header.is_ccs) >> 8);
1023 seq64be[7] =
1024 (unsigned
1025 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1026 frag->msg_header.is_ccs));
1027
1028 item = pitem_new(seq64be, frag);
1029 if (item == NULL) {
1030 dtls1_hm_fragment_free(frag);
1031 return 0;
1032 }
1033
1034 pqueue_insert(s->d1->sent_messages, item);
1035 return 1;
1036 }
1037
1038 int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
1039 {
1040 int ret;
1041 /* XDTLS: for now assuming that read/writes are blocking */
1042 pitem *item;
1043 hm_fragment *frag;
1044 unsigned long header_length;
1045 unsigned char seq64be[8];
1046 struct dtls1_retransmit_state saved_state;
1047
1048 /*-
1049 OPENSSL_assert(s->init_num == 0);
1050 OPENSSL_assert(s->init_off == 0);
1051 */
1052
1053 /* XDTLS: the requested message ought to be found, otherwise error */
1054 memset(seq64be, 0, sizeof(seq64be));
1055 seq64be[6] = (unsigned char)(seq >> 8);
1056 seq64be[7] = (unsigned char)seq;
1057
1058 item = pqueue_find(s->d1->sent_messages, seq64be);
1059 if (item == NULL) {
1060 SSLerr(SSL_F_DTLS1_RETRANSMIT_MESSAGE, ERR_R_INTERNAL_ERROR);
1061 *found = 0;
1062 return 0;
1063 }
1064
1065 *found = 1;
1066 frag = (hm_fragment *)item->data;
1067
1068 if (frag->msg_header.is_ccs)
1069 header_length = DTLS1_CCS_HEADER_LENGTH;
1070 else
1071 header_length = DTLS1_HM_HEADER_LENGTH;
1072
1073 memcpy(s->init_buf->data, frag->fragment,
1074 frag->msg_header.msg_len + header_length);
1075 s->init_num = frag->msg_header.msg_len + header_length;
1076
1077 dtls1_set_message_header_int(s, frag->msg_header.type,
1078 frag->msg_header.msg_len,
1079 frag->msg_header.seq, 0,
1080 frag->msg_header.frag_len);
1081
1082 /* save current state */
1083 saved_state.enc_write_ctx = s->enc_write_ctx;
1084 saved_state.write_hash = s->write_hash;
1085 saved_state.compress = s->compress;
1086 saved_state.session = s->session;
1087 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1088
1089 s->d1->retransmitting = 1;
1090
1091 /* restore state in which the message was originally sent */
1092 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1093 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1094 s->compress = frag->msg_header.saved_retransmit_state.compress;
1095 s->session = frag->msg_header.saved_retransmit_state.session;
1096 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1097 frag->msg_header.
1098 saved_retransmit_state.epoch);
1099
1100 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1101 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1102
1103 /* restore current state */
1104 s->enc_write_ctx = saved_state.enc_write_ctx;
1105 s->write_hash = saved_state.write_hash;
1106 s->compress = saved_state.compress;
1107 s->session = saved_state.session;
1108 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1109
1110 s->d1->retransmitting = 0;
1111
1112 (void)BIO_flush(s->wbio);
1113 return ret;
1114 }
1115
1116 void dtls1_set_message_header(SSL *s,
1117 unsigned char mt, size_t len,
1118 size_t frag_off, size_t frag_len)
1119 {
1120 if (frag_off == 0) {
1121 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1122 s->d1->next_handshake_write_seq++;
1123 }
1124
1125 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1126 frag_off, frag_len);
1127 }
1128
1129 /* don't actually do the writing, wait till the MTU has been retrieved */
1130 static void
1131 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1132 size_t len, unsigned short seq_num,
1133 size_t frag_off, size_t frag_len)
1134 {
1135 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1136
1137 msg_hdr->type = mt;
1138 msg_hdr->msg_len = len;
1139 msg_hdr->seq = seq_num;
1140 msg_hdr->frag_off = frag_off;
1141 msg_hdr->frag_len = frag_len;
1142 }
1143
1144 static void
1145 dtls1_fix_message_header(SSL *s, size_t frag_off, size_t frag_len)
1146 {
1147 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1148
1149 msg_hdr->frag_off = frag_off;
1150 msg_hdr->frag_len = frag_len;
1151 }
1152
1153 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1154 {
1155 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1156
1157 *p++ = msg_hdr->type;
1158 l2n3(msg_hdr->msg_len, p);
1159
1160 s2n(msg_hdr->seq, p);
1161 l2n3(msg_hdr->frag_off, p);
1162 l2n3(msg_hdr->frag_len, p);
1163
1164 return p;
1165 }
1166
1167 void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1168 {
1169 memset(msg_hdr, 0, sizeof(*msg_hdr));
1170 msg_hdr->type = *(data++);
1171 n2l3(data, msg_hdr->msg_len);
1172
1173 n2s(data, msg_hdr->seq);
1174 n2l3(data, msg_hdr->frag_off);
1175 n2l3(data, msg_hdr->frag_len);
1176 }
1177
1178 int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
1179 {
1180 unsigned char *header;
1181
1182 if (htype == SSL3_MT_CHANGE_CIPHER_SPEC) {
1183 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1184 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1185 s->d1->handshake_write_seq, 0, 0);
1186 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS))
1187 return 0;
1188 } else {
1189 dtls1_set_message_header(s, htype, 0, 0, 0);
1190 /*
1191 * We allocate space at the start for the message header. This gets
1192 * filled in later
1193 */
1194 if (!WPACKET_allocate_bytes(pkt, DTLS1_HM_HEADER_LENGTH, &header)
1195 || !WPACKET_start_sub_packet(pkt))
1196 return 0;
1197 }
1198
1199 return 1;
1200 }
1201
1202 int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
1203 {
1204 size_t msglen;
1205
1206 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
1207 || !WPACKET_get_length(pkt, &msglen)
1208 || msglen > INT_MAX)
1209 return 0;
1210
1211 if (htype != SSL3_MT_CHANGE_CIPHER_SPEC) {
1212 s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH;
1213 s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH;
1214 }
1215 s->init_num = (int)msglen;
1216 s->init_off = 0;
1217
1218 if (htype != DTLS1_MT_HELLO_VERIFY_REQUEST) {
1219 /* Buffer the message to handle re-xmits */
1220 if (!dtls1_buffer_message(s, htype == SSL3_MT_CHANGE_CIPHER_SPEC
1221 ? 1 : 0))
1222 return 0;
1223 }
1224
1225 return 1;
1226 }