]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
Convert more functions in ssl/statem/statem_dtls.c to use SSLfatal()
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /*
2 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <limits.h>
11 #include <string.h>
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/buffer.h>
17 #include <openssl/objects.h>
18 #include <openssl/evp.h>
19 #include <openssl/x509.h>
20
21 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
22
23 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
24 if ((end) - (start) <= 8) { \
25 long ii; \
26 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
27 } else { \
28 long ii; \
29 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
30 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
31 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
32 } }
33
34 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
35 long ii; \
36 is_complete = 1; \
37 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
38 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
39 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
40
41 static unsigned char bitmask_start_values[] =
42 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
43 static unsigned char bitmask_end_values[] =
44 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
45
46 static void dtls1_fix_message_header(SSL *s, size_t frag_off,
47 size_t frag_len);
48 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
49 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
50 size_t len,
51 unsigned short seq_num,
52 size_t frag_off,
53 size_t frag_len);
54 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len);
55
56 static hm_fragment *dtls1_hm_fragment_new(size_t frag_len, int reassembly)
57 {
58 hm_fragment *frag = NULL;
59 unsigned char *buf = NULL;
60 unsigned char *bitmask = NULL;
61
62 frag = OPENSSL_malloc(sizeof(*frag));
63 if (frag == NULL)
64 return NULL;
65
66 if (frag_len) {
67 buf = OPENSSL_malloc(frag_len);
68 if (buf == NULL) {
69 OPENSSL_free(frag);
70 return NULL;
71 }
72 }
73
74 /* zero length fragment gets zero frag->fragment */
75 frag->fragment = buf;
76
77 /* Initialize reassembly bitmask if necessary */
78 if (reassembly) {
79 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
80 if (bitmask == NULL) {
81 OPENSSL_free(buf);
82 OPENSSL_free(frag);
83 return NULL;
84 }
85 }
86
87 frag->reassembly = bitmask;
88
89 return frag;
90 }
91
92 void dtls1_hm_fragment_free(hm_fragment *frag)
93 {
94 if (!frag)
95 return;
96 if (frag->msg_header.is_ccs) {
97 EVP_CIPHER_CTX_free(frag->msg_header.
98 saved_retransmit_state.enc_write_ctx);
99 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
100 }
101 OPENSSL_free(frag->fragment);
102 OPENSSL_free(frag->reassembly);
103 OPENSSL_free(frag);
104 }
105
106 /*
107 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
108 * SSL3_RT_CHANGE_CIPHER_SPEC)
109 */
110 int dtls1_do_write(SSL *s, int type)
111 {
112 int ret;
113 size_t written;
114 size_t curr_mtu;
115 int retry = 1;
116 size_t len, frag_off, mac_size, blocksize, used_len;
117
118 if (!dtls1_query_mtu(s))
119 return -1;
120
121 if (s->d1->mtu < dtls1_min_mtu(s))
122 /* should have something reasonable now */
123 return -1;
124
125 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE) {
126 if (!ossl_assert(s->init_num ==
127 s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH))
128 return -1;
129 }
130
131 if (s->write_hash) {
132 if (s->enc_write_ctx
133 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
134 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
135 mac_size = 0;
136 else
137 mac_size = EVP_MD_CTX_size(s->write_hash);
138 } else
139 mac_size = 0;
140
141 if (s->enc_write_ctx &&
142 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
143 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
144 else
145 blocksize = 0;
146
147 frag_off = 0;
148 s->rwstate = SSL_NOTHING;
149
150 /* s->init_num shouldn't ever be < 0...but just in case */
151 while (s->init_num > 0) {
152 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
153 /* We must be writing a fragment other than the first one */
154
155 if (frag_off > 0) {
156 /* This is the first attempt at writing out this fragment */
157
158 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
159 /*
160 * Each fragment that was already sent must at least have
161 * contained the message header plus one other byte.
162 * Therefore |init_off| must have progressed by at least
163 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
164 * wrong.
165 */
166 return -1;
167 }
168
169 /*
170 * Adjust |init_off| and |init_num| to allow room for a new
171 * message header for this fragment.
172 */
173 s->init_off -= DTLS1_HM_HEADER_LENGTH;
174 s->init_num += DTLS1_HM_HEADER_LENGTH;
175 } else {
176 /*
177 * We must have been called again after a retry so use the
178 * fragment offset from our last attempt. We do not need
179 * to adjust |init_off| and |init_num| as above, because
180 * that should already have been done before the retry.
181 */
182 frag_off = s->d1->w_msg_hdr.frag_off;
183 }
184 }
185
186 used_len = BIO_wpending(s->wbio) + DTLS1_RT_HEADER_LENGTH
187 + mac_size + blocksize;
188 if (s->d1->mtu > used_len)
189 curr_mtu = s->d1->mtu - used_len;
190 else
191 curr_mtu = 0;
192
193 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
194 /*
195 * grr.. we could get an error if MTU picked was wrong
196 */
197 ret = BIO_flush(s->wbio);
198 if (ret <= 0) {
199 s->rwstate = SSL_WRITING;
200 return ret;
201 }
202 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
203 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
204 curr_mtu = s->d1->mtu - used_len;
205 } else {
206 /* Shouldn't happen */
207 return -1;
208 }
209 }
210
211 /*
212 * We just checked that s->init_num > 0 so this cast should be safe
213 */
214 if (((unsigned int)s->init_num) > curr_mtu)
215 len = curr_mtu;
216 else
217 len = s->init_num;
218
219 if (len > s->max_send_fragment)
220 len = s->max_send_fragment;
221
222 /*
223 * XDTLS: this function is too long. split out the CCS part
224 */
225 if (type == SSL3_RT_HANDSHAKE) {
226 if (len < DTLS1_HM_HEADER_LENGTH) {
227 /*
228 * len is so small that we really can't do anything sensible
229 * so fail
230 */
231 return -1;
232 }
233 dtls1_fix_message_header(s, frag_off, len - DTLS1_HM_HEADER_LENGTH);
234
235 dtls1_write_message_header(s,
236 (unsigned char *)&s->init_buf->
237 data[s->init_off]);
238 }
239
240 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off], len,
241 &written);
242 if (ret < 0) {
243 /*
244 * might need to update MTU here, but we don't know which
245 * previous packet caused the failure -- so can't really
246 * retransmit anything. continue as if everything is fine and
247 * wait for an alert to handle the retransmit
248 */
249 if (retry && BIO_ctrl(SSL_get_wbio(s),
250 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
251 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
252 if (!dtls1_query_mtu(s))
253 return -1;
254 /* Have one more go */
255 retry = 0;
256 } else
257 return -1;
258 } else {
259 return -1;
260 }
261 } else {
262
263 /*
264 * bad if this assert fails, only part of the handshake message
265 * got sent. but why would this happen?
266 */
267 if (!ossl_assert(len == written))
268 return -1;
269
270 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
271 /*
272 * should not be done for 'Hello Request's, but in that case
273 * we'll ignore the result anyway
274 */
275 unsigned char *p =
276 (unsigned char *)&s->init_buf->data[s->init_off];
277 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
278 size_t xlen;
279
280 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
281 /*
282 * reconstruct message header is if it is being sent in
283 * single fragment
284 */
285 *p++ = msg_hdr->type;
286 l2n3(msg_hdr->msg_len, p);
287 s2n(msg_hdr->seq, p);
288 l2n3(0, p);
289 l2n3(msg_hdr->msg_len, p);
290 p -= DTLS1_HM_HEADER_LENGTH;
291 xlen = written;
292 } else {
293 p += DTLS1_HM_HEADER_LENGTH;
294 xlen = written - DTLS1_HM_HEADER_LENGTH;
295 }
296
297 if (!ssl3_finish_mac(s, p, xlen))
298 return -1;
299 }
300
301 if (written == s->init_num) {
302 if (s->msg_callback)
303 s->msg_callback(1, s->version, type, s->init_buf->data,
304 (size_t)(s->init_off + s->init_num), s,
305 s->msg_callback_arg);
306
307 s->init_off = 0; /* done writing this message */
308 s->init_num = 0;
309
310 return 1;
311 }
312 s->init_off += written;
313 s->init_num -= written;
314 written -= DTLS1_HM_HEADER_LENGTH;
315 frag_off += written;
316
317 /*
318 * We save the fragment offset for the next fragment so we have it
319 * available in case of an IO retry. We don't know the length of the
320 * next fragment yet so just set that to 0 for now. It will be
321 * updated again later.
322 */
323 dtls1_fix_message_header(s, frag_off, 0);
324 }
325 }
326 return 0;
327 }
328
329 int dtls_get_message(SSL *s, int *mt, size_t *len)
330 {
331 struct hm_header_st *msg_hdr;
332 unsigned char *p;
333 size_t msg_len;
334 size_t tmplen;
335 int errtype;
336
337 msg_hdr = &s->d1->r_msg_hdr;
338 memset(msg_hdr, 0, sizeof(*msg_hdr));
339
340 again:
341 if (!dtls_get_reassembled_message(s, &errtype, &tmplen)) {
342 if (errtype == DTLS1_HM_BAD_FRAGMENT
343 || errtype == DTLS1_HM_FRAGMENT_RETRY) {
344 /* bad fragment received */
345 goto again;
346 }
347 return 0;
348 }
349
350 *mt = s->s3->tmp.message_type;
351
352 p = (unsigned char *)s->init_buf->data;
353 *len = s->init_num;
354
355 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
356 if (s->msg_callback) {
357 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
358 p, 1, s, s->msg_callback_arg);
359 }
360 /*
361 * This isn't a real handshake message so skip the processing below.
362 */
363 return 1;
364 }
365
366 msg_len = msg_hdr->msg_len;
367
368 /* reconstruct message header */
369 *(p++) = msg_hdr->type;
370 l2n3(msg_len, p);
371 s2n(msg_hdr->seq, p);
372 l2n3(0, p);
373 l2n3(msg_len, p);
374 if (s->version != DTLS1_BAD_VER) {
375 p -= DTLS1_HM_HEADER_LENGTH;
376 msg_len += DTLS1_HM_HEADER_LENGTH;
377 }
378
379 if (!ssl3_finish_mac(s, p, msg_len))
380 return 0;
381 if (s->msg_callback)
382 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
383 p, msg_len, s, s->msg_callback_arg);
384
385 memset(msg_hdr, 0, sizeof(*msg_hdr));
386
387 s->d1->handshake_read_seq++;
388
389 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
390
391 return 1;
392 }
393
394 /*
395 * dtls1_max_handshake_message_len returns the maximum number of bytes
396 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
397 * may be greater if the maximum certificate list size requires it.
398 */
399 static size_t dtls1_max_handshake_message_len(const SSL *s)
400 {
401 size_t max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
402 if (max_len < s->max_cert_list)
403 return s->max_cert_list;
404 return max_len;
405 }
406
407 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
408 {
409 size_t frag_off, frag_len, msg_len;
410
411 msg_len = msg_hdr->msg_len;
412 frag_off = msg_hdr->frag_off;
413 frag_len = msg_hdr->frag_len;
414
415 /* sanity checking */
416 if ((frag_off + frag_len) > msg_len
417 || msg_len > dtls1_max_handshake_message_len(s)) {
418 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS1_PREPROCESS_FRAGMENT,
419 SSL_R_EXCESSIVE_MESSAGE_SIZE);
420 return 0;
421 }
422
423 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
424 /*
425 * msg_len is limited to 2^24, but is effectively checked against
426 * dtls_max_handshake_message_len(s) above
427 */
428 if (!BUF_MEM_grow_clean(s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
429 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_PREPROCESS_FRAGMENT,
430 ERR_R_BUF_LIB);
431 return 0;
432 }
433
434 s->s3->tmp.message_size = msg_len;
435 s->d1->r_msg_hdr.msg_len = msg_len;
436 s->s3->tmp.message_type = msg_hdr->type;
437 s->d1->r_msg_hdr.type = msg_hdr->type;
438 s->d1->r_msg_hdr.seq = msg_hdr->seq;
439 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
440 /*
441 * They must be playing with us! BTW, failure to enforce upper limit
442 * would open possibility for buffer overrun.
443 */
444 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS1_PREPROCESS_FRAGMENT,
445 SSL_R_EXCESSIVE_MESSAGE_SIZE);
446 return 0;
447 }
448
449 return 1;
450 }
451
452 /*
453 * Returns 1 if there is a buffered fragment available, 0 if not, or -1 on a
454 * fatal error.
455 */
456 static int dtls1_retrieve_buffered_fragment(SSL *s, size_t *len)
457 {
458 /*-
459 * (0) check whether the desired fragment is available
460 * if so:
461 * (1) copy over the fragment to s->init_buf->data[]
462 * (2) update s->init_num
463 */
464 pitem *item;
465 hm_fragment *frag;
466 int ret;
467
468 do {
469 item = pqueue_peek(s->d1->buffered_messages);
470 if (item == NULL)
471 return 0;
472
473 frag = (hm_fragment *)item->data;
474
475 if (frag->msg_header.seq < s->d1->handshake_read_seq) {
476 /* This is a stale message that has been buffered so clear it */
477 pqueue_pop(s->d1->buffered_messages);
478 dtls1_hm_fragment_free(frag);
479 pitem_free(item);
480 item = NULL;
481 frag = NULL;
482 }
483 } while (item == NULL);
484
485 /* Don't return if reassembly still in progress */
486 if (frag->reassembly != NULL)
487 return 0;
488
489 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
490 size_t frag_len = frag->msg_header.frag_len;
491 pqueue_pop(s->d1->buffered_messages);
492
493 /* Calls SSLfatal() as required */
494 ret = dtls1_preprocess_fragment(s, &frag->msg_header);
495
496 if (ret) {
497 unsigned char *p =
498 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
499 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
500 frag->msg_header.frag_len);
501 }
502
503 dtls1_hm_fragment_free(frag);
504 pitem_free(item);
505
506 if (ret) {
507 *len = frag_len;
508 return 1;
509 }
510
511 /* Fatal error */
512 s->init_num = 0;
513 return -1;
514 } else {
515 return 0;
516 }
517 }
518
519 static int
520 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr)
521 {
522 hm_fragment *frag = NULL;
523 pitem *item = NULL;
524 int i = -1, is_complete;
525 unsigned char seq64be[8];
526 size_t frag_len = msg_hdr->frag_len;
527 size_t readbytes;
528
529 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
530 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
531 goto err;
532
533 if (frag_len == 0) {
534 return DTLS1_HM_FRAGMENT_RETRY;
535 }
536
537 /* Try to find item in queue */
538 memset(seq64be, 0, sizeof(seq64be));
539 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
540 seq64be[7] = (unsigned char)msg_hdr->seq;
541 item = pqueue_find(s->d1->buffered_messages, seq64be);
542
543 if (item == NULL) {
544 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
545 if (frag == NULL)
546 goto err;
547 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
548 frag->msg_header.frag_len = frag->msg_header.msg_len;
549 frag->msg_header.frag_off = 0;
550 } else {
551 frag = (hm_fragment *)item->data;
552 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
553 item = NULL;
554 frag = NULL;
555 goto err;
556 }
557 }
558
559 /*
560 * If message is already reassembled, this must be a retransmit and can
561 * be dropped. In this case item != NULL and so frag does not need to be
562 * freed.
563 */
564 if (frag->reassembly == NULL) {
565 unsigned char devnull[256];
566
567 while (frag_len) {
568 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
569 devnull,
570 frag_len >
571 sizeof(devnull) ? sizeof(devnull) :
572 frag_len, 0, &readbytes);
573 if (i <= 0)
574 goto err;
575 frag_len -= readbytes;
576 }
577 return DTLS1_HM_FRAGMENT_RETRY;
578 }
579
580 /* read the body of the fragment (header has already been read */
581 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
582 frag->fragment + msg_hdr->frag_off,
583 frag_len, 0, &readbytes);
584 if (i <= 0 || readbytes != frag_len)
585 i = -1;
586 if (i <= 0)
587 goto err;
588
589 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
590 (long)(msg_hdr->frag_off + frag_len));
591
592 if (!ossl_assert(msg_hdr->msg_len > 0))
593 goto err;
594 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
595 is_complete);
596
597 if (is_complete) {
598 OPENSSL_free(frag->reassembly);
599 frag->reassembly = NULL;
600 }
601
602 if (item == NULL) {
603 item = pitem_new(seq64be, frag);
604 if (item == NULL) {
605 i = -1;
606 goto err;
607 }
608
609 item = pqueue_insert(s->d1->buffered_messages, item);
610 /*
611 * pqueue_insert fails iff a duplicate item is inserted. However,
612 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
613 * would have returned it and control would never have reached this
614 * branch.
615 */
616 if (!ossl_assert(item != NULL))
617 goto err;
618 }
619
620 return DTLS1_HM_FRAGMENT_RETRY;
621
622 err:
623 if (item == NULL)
624 dtls1_hm_fragment_free(frag);
625 return -1;
626 }
627
628 static int
629 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr)
630 {
631 int i = -1;
632 hm_fragment *frag = NULL;
633 pitem *item = NULL;
634 unsigned char seq64be[8];
635 size_t frag_len = msg_hdr->frag_len;
636 size_t readbytes;
637
638 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
639 goto err;
640
641 /* Try to find item in queue, to prevent duplicate entries */
642 memset(seq64be, 0, sizeof(seq64be));
643 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
644 seq64be[7] = (unsigned char)msg_hdr->seq;
645 item = pqueue_find(s->d1->buffered_messages, seq64be);
646
647 /*
648 * If we already have an entry and this one is a fragment, don't discard
649 * it and rather try to reassemble it.
650 */
651 if (item != NULL && frag_len != msg_hdr->msg_len)
652 item = NULL;
653
654 /*
655 * Discard the message if sequence number was already there, is too far
656 * in the future, already in the queue or if we received a FINISHED
657 * before the SERVER_HELLO, which then must be a stale retransmit.
658 */
659 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
660 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
661 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED)) {
662 unsigned char devnull[256];
663
664 while (frag_len) {
665 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
666 devnull,
667 frag_len >
668 sizeof(devnull) ? sizeof(devnull) :
669 frag_len, 0, &readbytes);
670 if (i <= 0)
671 goto err;
672 frag_len -= readbytes;
673 }
674 } else {
675 if (frag_len != msg_hdr->msg_len) {
676 return dtls1_reassemble_fragment(s, msg_hdr);
677 }
678
679 if (frag_len > dtls1_max_handshake_message_len(s))
680 goto err;
681
682 frag = dtls1_hm_fragment_new(frag_len, 0);
683 if (frag == NULL)
684 goto err;
685
686 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
687
688 if (frag_len) {
689 /*
690 * read the body of the fragment (header has already been read
691 */
692 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
693 frag->fragment, frag_len, 0,
694 &readbytes);
695 if (i<=0 || readbytes != frag_len)
696 i = -1;
697 if (i <= 0)
698 goto err;
699 }
700
701 item = pitem_new(seq64be, frag);
702 if (item == NULL)
703 goto err;
704
705 item = pqueue_insert(s->d1->buffered_messages, item);
706 /*
707 * pqueue_insert fails iff a duplicate item is inserted. However,
708 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
709 * would have returned it. Then, either |frag_len| !=
710 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
711 * have been processed with |dtls1_reassemble_fragment|, above, or
712 * the record will have been discarded.
713 */
714 if (!ossl_assert(item != NULL))
715 goto err;
716 }
717
718 return DTLS1_HM_FRAGMENT_RETRY;
719
720 err:
721 if (item == NULL)
722 dtls1_hm_fragment_free(frag);
723 return 0;
724 }
725
726 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
727 {
728 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
729 size_t mlen, frag_off, frag_len;
730 int i, ret, recvd_type;
731 struct hm_header_st msg_hdr;
732 size_t readbytes;
733
734 *errtype = 0;
735
736 redo:
737 /* see if we have the required fragment already */
738 ret = dtls1_retrieve_buffered_fragment(s, &frag_len);
739 if (ret < 0) {
740 /* SSLfatal() already called */
741 return 0;
742 }
743 if (ret > 0) {
744 s->init_num = frag_len;
745 *len = frag_len;
746 return 1;
747 }
748
749 /* read handshake message header */
750 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
751 DTLS1_HM_HEADER_LENGTH, 0, &readbytes);
752 if (i <= 0) { /* nbio, or an error */
753 s->rwstate = SSL_READING;
754 *len = 0;
755 return 0;
756 }
757 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
758 if (wire[0] != SSL3_MT_CCS) {
759 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
760 SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
761 SSL_R_BAD_CHANGE_CIPHER_SPEC);
762 goto f_err;
763 }
764
765 memcpy(s->init_buf->data, wire, readbytes);
766 s->init_num = readbytes - 1;
767 s->init_msg = s->init_buf->data + 1;
768 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
769 s->s3->tmp.message_size = readbytes - 1;
770 *len = readbytes - 1;
771 return 1;
772 }
773
774 /* Handshake fails if message header is incomplete */
775 if (readbytes != DTLS1_HM_HEADER_LENGTH) {
776 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
777 SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
778 goto f_err;
779 }
780
781 /* parse the message fragment header */
782 dtls1_get_message_header(wire, &msg_hdr);
783
784 mlen = msg_hdr.msg_len;
785 frag_off = msg_hdr.frag_off;
786 frag_len = msg_hdr.frag_len;
787
788 /*
789 * We must have at least frag_len bytes left in the record to be read.
790 * Fragments must not span records.
791 */
792 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
793 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
794 SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
795 goto f_err;
796 }
797
798 /*
799 * if this is a future (or stale) message it gets buffered
800 * (or dropped)--no further processing at this time
801 * While listening, we accept seq 1 (ClientHello with cookie)
802 * although we're still expecting seq 0 (ClientHello)
803 */
804 if (msg_hdr.seq != s->d1->handshake_read_seq) {
805 *errtype = dtls1_process_out_of_seq_message(s, &msg_hdr);
806 return 0;
807 }
808
809 if (frag_len && frag_len < mlen) {
810 *errtype = dtls1_reassemble_fragment(s, &msg_hdr);
811 return 0;
812 }
813
814 if (!s->server
815 && s->d1->r_msg_hdr.frag_off == 0
816 && s->statem.hand_state != TLS_ST_OK
817 && wire[0] == SSL3_MT_HELLO_REQUEST) {
818 /*
819 * The server may always send 'Hello Request' messages -- we are
820 * doing a handshake anyway now, so ignore them if their format is
821 * correct. Does not count for 'Finished' MAC.
822 */
823 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
824 if (s->msg_callback)
825 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
826 wire, DTLS1_HM_HEADER_LENGTH, s,
827 s->msg_callback_arg);
828
829 s->init_num = 0;
830 goto redo;
831 } else { /* Incorrectly formatted Hello request */
832
833 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
834 SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
835 SSL_R_UNEXPECTED_MESSAGE);
836 goto f_err;
837 }
838 }
839
840 if (!dtls1_preprocess_fragment(s, &msg_hdr)) {
841 /* SSLfatal() already called */
842 goto f_err;
843 }
844
845 if (frag_len > 0) {
846 unsigned char *p =
847 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
848
849 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
850 &p[frag_off], frag_len, 0, &readbytes);
851
852 /*
853 * This shouldn't ever fail due to NBIO because we already checked
854 * that we have enough data in the record
855 */
856 if (i <= 0) {
857 s->rwstate = SSL_READING;
858 *len = 0;
859 return 0;
860 }
861 } else {
862 readbytes = 0;
863 }
864
865 /*
866 * XDTLS: an incorrectly formatted fragment should cause the handshake
867 * to fail
868 */
869 if (readbytes != frag_len) {
870 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
871 SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
872 goto f_err;
873 }
874
875 /*
876 * Note that s->init_num is *not* used as current offset in
877 * s->init_buf->data, but as a counter summing up fragments' lengths: as
878 * soon as they sum up to handshake packet length, we assume we have got
879 * all the fragments.
880 */
881 *len = s->init_num = frag_len;
882 return 1;
883
884 f_err:
885 s->init_num = 0;
886 *len = 0;
887 return 0;
888 }
889
890 /*-
891 * for these 2 messages, we need to
892 * ssl->enc_read_ctx re-init
893 * ssl->rlayer.read_sequence zero
894 * ssl->s3->read_mac_secret re-init
895 * ssl->session->read_sym_enc assign
896 * ssl->session->read_compression assign
897 * ssl->session->read_hash assign
898 */
899 int dtls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
900 {
901 if (s->version == DTLS1_BAD_VER) {
902 s->d1->next_handshake_write_seq++;
903
904 if (!WPACKET_put_bytes_u16(pkt, s->d1->handshake_write_seq)) {
905 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
906 SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC,
907 ERR_R_INTERNAL_ERROR);
908 return 0;
909 }
910 }
911
912 return 1;
913 }
914
915 #ifndef OPENSSL_NO_SCTP
916 WORK_STATE dtls_wait_for_dry(SSL *s)
917 {
918 int ret;
919
920 /* read app data until dry event */
921 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
922 if (ret < 0) {
923 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS_WAIT_FOR_DRY,
924 ERR_R_INTERNAL_ERROR);
925 return WORK_ERROR;
926 }
927
928 if (ret == 0) {
929 s->s3->in_read_app_data = 2;
930 s->rwstate = SSL_READING;
931 BIO_clear_retry_flags(SSL_get_rbio(s));
932 BIO_set_retry_read(SSL_get_rbio(s));
933 return WORK_MORE_A;
934 }
935 return WORK_FINISHED_CONTINUE;
936 }
937 #endif
938
939 int dtls1_read_failed(SSL *s, int code)
940 {
941 if (code > 0) {
942 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
943 SSL_F_DTLS1_READ_FAILED, ERR_R_INTERNAL_ERROR);
944 return 0;
945 }
946
947 if (!dtls1_is_timer_expired(s)) {
948 /*
949 * not a timeout, none of our business, let higher layers handle
950 * this. in fact it's probably an error
951 */
952 return code;
953 }
954 /* done, no need to send a retransmit */
955 if (!SSL_in_init(s))
956 {
957 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
958 return code;
959 }
960
961 return dtls1_handle_timeout(s);
962 }
963
964 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
965 {
966 /*
967 * The index of the retransmission queue actually is the message sequence
968 * number, since the queue only contains messages of a single handshake.
969 * However, the ChangeCipherSpec has no message sequence number and so
970 * using only the sequence will result in the CCS and Finished having the
971 * same index. To prevent this, the sequence number is multiplied by 2.
972 * In case of a CCS 1 is subtracted. This does not only differ CSS and
973 * Finished, it also maintains the order of the index (important for
974 * priority queues) and fits in the unsigned short variable.
975 */
976 return seq * 2 - is_ccs;
977 }
978
979 int dtls1_retransmit_buffered_messages(SSL *s)
980 {
981 pqueue *sent = s->d1->sent_messages;
982 piterator iter;
983 pitem *item;
984 hm_fragment *frag;
985 int found = 0;
986
987 iter = pqueue_iterator(sent);
988
989 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
990 frag = (hm_fragment *)item->data;
991 if (dtls1_retransmit_message(s, (unsigned short)
992 dtls1_get_queue_priority
993 (frag->msg_header.seq,
994 frag->msg_header.is_ccs), &found) <= 0)
995 return -1;
996 }
997
998 return 1;
999 }
1000
1001 int dtls1_buffer_message(SSL *s, int is_ccs)
1002 {
1003 pitem *item;
1004 hm_fragment *frag;
1005 unsigned char seq64be[8];
1006
1007 /*
1008 * this function is called immediately after a message has been
1009 * serialized
1010 */
1011 if (!ossl_assert(s->init_off == 0))
1012 return 0;
1013
1014 frag = dtls1_hm_fragment_new(s->init_num, 0);
1015 if (frag == NULL)
1016 return 0;
1017
1018 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1019
1020 if (is_ccs) {
1021 /* For DTLS1_BAD_VER the header length is non-standard */
1022 if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
1023 ((s->version ==
1024 DTLS1_BAD_VER) ? 3 : DTLS1_CCS_HEADER_LENGTH)
1025 == (unsigned int)s->init_num))
1026 return 0;
1027 } else {
1028 if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
1029 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num))
1030 return 0;
1031 }
1032
1033 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1034 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1035 frag->msg_header.type = s->d1->w_msg_hdr.type;
1036 frag->msg_header.frag_off = 0;
1037 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1038 frag->msg_header.is_ccs = is_ccs;
1039
1040 /* save current state */
1041 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1042 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1043 frag->msg_header.saved_retransmit_state.compress = s->compress;
1044 frag->msg_header.saved_retransmit_state.session = s->session;
1045 frag->msg_header.saved_retransmit_state.epoch =
1046 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1047
1048 memset(seq64be, 0, sizeof(seq64be));
1049 seq64be[6] =
1050 (unsigned
1051 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1052 frag->msg_header.is_ccs) >> 8);
1053 seq64be[7] =
1054 (unsigned
1055 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1056 frag->msg_header.is_ccs));
1057
1058 item = pitem_new(seq64be, frag);
1059 if (item == NULL) {
1060 dtls1_hm_fragment_free(frag);
1061 return 0;
1062 }
1063
1064 pqueue_insert(s->d1->sent_messages, item);
1065 return 1;
1066 }
1067
1068 int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
1069 {
1070 int ret;
1071 /* XDTLS: for now assuming that read/writes are blocking */
1072 pitem *item;
1073 hm_fragment *frag;
1074 unsigned long header_length;
1075 unsigned char seq64be[8];
1076 struct dtls1_retransmit_state saved_state;
1077
1078 /* XDTLS: the requested message ought to be found, otherwise error */
1079 memset(seq64be, 0, sizeof(seq64be));
1080 seq64be[6] = (unsigned char)(seq >> 8);
1081 seq64be[7] = (unsigned char)seq;
1082
1083 item = pqueue_find(s->d1->sent_messages, seq64be);
1084 if (item == NULL) {
1085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_RETRANSMIT_MESSAGE,
1086 ERR_R_INTERNAL_ERROR);
1087 *found = 0;
1088 return 0;
1089 }
1090
1091 *found = 1;
1092 frag = (hm_fragment *)item->data;
1093
1094 if (frag->msg_header.is_ccs)
1095 header_length = DTLS1_CCS_HEADER_LENGTH;
1096 else
1097 header_length = DTLS1_HM_HEADER_LENGTH;
1098
1099 memcpy(s->init_buf->data, frag->fragment,
1100 frag->msg_header.msg_len + header_length);
1101 s->init_num = frag->msg_header.msg_len + header_length;
1102
1103 dtls1_set_message_header_int(s, frag->msg_header.type,
1104 frag->msg_header.msg_len,
1105 frag->msg_header.seq, 0,
1106 frag->msg_header.frag_len);
1107
1108 /* save current state */
1109 saved_state.enc_write_ctx = s->enc_write_ctx;
1110 saved_state.write_hash = s->write_hash;
1111 saved_state.compress = s->compress;
1112 saved_state.session = s->session;
1113 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1114
1115 s->d1->retransmitting = 1;
1116
1117 /* restore state in which the message was originally sent */
1118 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1119 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1120 s->compress = frag->msg_header.saved_retransmit_state.compress;
1121 s->session = frag->msg_header.saved_retransmit_state.session;
1122 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1123 frag->msg_header.
1124 saved_retransmit_state.epoch);
1125
1126 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1127 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1128
1129 /* restore current state */
1130 s->enc_write_ctx = saved_state.enc_write_ctx;
1131 s->write_hash = saved_state.write_hash;
1132 s->compress = saved_state.compress;
1133 s->session = saved_state.session;
1134 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1135
1136 s->d1->retransmitting = 0;
1137
1138 (void)BIO_flush(s->wbio);
1139 return ret;
1140 }
1141
1142 void dtls1_set_message_header(SSL *s,
1143 unsigned char mt, size_t len,
1144 size_t frag_off, size_t frag_len)
1145 {
1146 if (frag_off == 0) {
1147 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1148 s->d1->next_handshake_write_seq++;
1149 }
1150
1151 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1152 frag_off, frag_len);
1153 }
1154
1155 /* don't actually do the writing, wait till the MTU has been retrieved */
1156 static void
1157 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1158 size_t len, unsigned short seq_num,
1159 size_t frag_off, size_t frag_len)
1160 {
1161 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1162
1163 msg_hdr->type = mt;
1164 msg_hdr->msg_len = len;
1165 msg_hdr->seq = seq_num;
1166 msg_hdr->frag_off = frag_off;
1167 msg_hdr->frag_len = frag_len;
1168 }
1169
1170 static void
1171 dtls1_fix_message_header(SSL *s, size_t frag_off, size_t frag_len)
1172 {
1173 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1174
1175 msg_hdr->frag_off = frag_off;
1176 msg_hdr->frag_len = frag_len;
1177 }
1178
1179 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1180 {
1181 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1182
1183 *p++ = msg_hdr->type;
1184 l2n3(msg_hdr->msg_len, p);
1185
1186 s2n(msg_hdr->seq, p);
1187 l2n3(msg_hdr->frag_off, p);
1188 l2n3(msg_hdr->frag_len, p);
1189
1190 return p;
1191 }
1192
1193 void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1194 {
1195 memset(msg_hdr, 0, sizeof(*msg_hdr));
1196 msg_hdr->type = *(data++);
1197 n2l3(data, msg_hdr->msg_len);
1198
1199 n2s(data, msg_hdr->seq);
1200 n2l3(data, msg_hdr->frag_off);
1201 n2l3(data, msg_hdr->frag_len);
1202 }
1203
1204 int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
1205 {
1206 unsigned char *header;
1207
1208 if (htype == SSL3_MT_CHANGE_CIPHER_SPEC) {
1209 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1210 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1211 s->d1->handshake_write_seq, 0, 0);
1212 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS))
1213 return 0;
1214 } else {
1215 dtls1_set_message_header(s, htype, 0, 0, 0);
1216 /*
1217 * We allocate space at the start for the message header. This gets
1218 * filled in later
1219 */
1220 if (!WPACKET_allocate_bytes(pkt, DTLS1_HM_HEADER_LENGTH, &header)
1221 || !WPACKET_start_sub_packet(pkt))
1222 return 0;
1223 }
1224
1225 return 1;
1226 }
1227
1228 int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
1229 {
1230 size_t msglen;
1231
1232 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
1233 || !WPACKET_get_length(pkt, &msglen)
1234 || msglen > INT_MAX)
1235 return 0;
1236
1237 if (htype != SSL3_MT_CHANGE_CIPHER_SPEC) {
1238 s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH;
1239 s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH;
1240 }
1241 s->init_num = (int)msglen;
1242 s->init_off = 0;
1243
1244 if (htype != DTLS1_MT_HELLO_VERIFY_REQUEST) {
1245 /* Buffer the message to handle re-xmits */
1246 if (!dtls1_buffer_message(s, htype == SSL3_MT_CHANGE_CIPHER_SPEC
1247 ? 1 : 0))
1248 return 0;
1249 }
1250
1251 return 1;
1252 }