]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
2a76474b983b9bcccafaf15d098332c6bddff41d
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 static unsigned char bitmask_start_values[] =
148 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
149 static unsigned char bitmask_end_values[] =
150 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
151
152 /* XDTLS: figure out the right values */
153 static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
154
155 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
156 unsigned long frag_len);
157 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
158 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
159 unsigned long len,
160 unsigned short seq_num,
161 unsigned long frag_off,
162 unsigned long frag_len);
163 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
164 int *ok);
165
166 static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
167 int reassembly)
168 {
169 hm_fragment *frag = NULL;
170 unsigned char *buf = NULL;
171 unsigned char *bitmask = NULL;
172
173 frag = OPENSSL_malloc(sizeof(hm_fragment));
174 if (frag == NULL)
175 return NULL;
176
177 if (frag_len) {
178 buf = OPENSSL_malloc(frag_len);
179 if (buf == NULL) {
180 OPENSSL_free(frag);
181 return NULL;
182 }
183 }
184
185 /* zero length fragment gets zero frag->fragment */
186 frag->fragment = buf;
187
188 /* Initialize reassembly bitmask if necessary */
189 if (reassembly) {
190 bitmask = OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
191 if (bitmask == NULL) {
192 if (buf != NULL)
193 OPENSSL_free(buf);
194 OPENSSL_free(frag);
195 return NULL;
196 }
197 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
198 }
199
200 frag->reassembly = bitmask;
201
202 return frag;
203 }
204
205 void dtls1_hm_fragment_free(hm_fragment *frag)
206 {
207
208 if (frag->msg_header.is_ccs) {
209 EVP_CIPHER_CTX_free(frag->msg_header.
210 saved_retransmit_state.enc_write_ctx);
211 EVP_MD_CTX_destroy(frag->msg_header.
212 saved_retransmit_state.write_hash);
213 }
214 if (frag->fragment)
215 OPENSSL_free(frag->fragment);
216 if (frag->reassembly)
217 OPENSSL_free(frag->reassembly);
218 OPENSSL_free(frag);
219 }
220
221 static int dtls1_query_mtu(SSL *s)
222 {
223 if (s->d1->link_mtu) {
224 s->d1->mtu =
225 s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
226 s->d1->link_mtu = 0;
227 }
228
229 /* AHA! Figure out the MTU, and stick to the right size */
230 if (s->d1->mtu < dtls1_min_mtu(s)) {
231 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
232 s->d1->mtu =
233 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235 /*
236 * I've seen the kernel return bogus numbers when it doesn't know
237 * (initial write), so just make sure we have a reasonable number
238 */
239 if (s->d1->mtu < dtls1_min_mtu(s)) {
240 /* Set to min mtu */
241 s->d1->mtu = dtls1_min_mtu(s);
242 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
243 s->d1->mtu, NULL);
244 }
245 } else
246 return 0;
247 }
248 return 1;
249 }
250
251 /*
252 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
253 * SSL3_RT_CHANGE_CIPHER_SPEC)
254 */
255 int dtls1_do_write(SSL *s, int type)
256 {
257 int ret;
258 unsigned int curr_mtu;
259 int retry = 1;
260 unsigned int len, frag_off, mac_size, blocksize, used_len;
261
262 if (!dtls1_query_mtu(s))
263 return -1;
264
265 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
266 * reasonable now */
267
268 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
269 OPENSSL_assert(s->init_num ==
270 (int)s->d1->w_msg_hdr.msg_len +
271 DTLS1_HM_HEADER_LENGTH);
272
273 if (s->write_hash) {
274 if (s->enc_write_ctx
275 && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
276 mac_size = 0;
277 else
278 mac_size = EVP_MD_CTX_size(s->write_hash);
279 } else
280 mac_size = 0;
281
282 if (s->enc_write_ctx &&
283 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
284 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
285 else
286 blocksize = 0;
287
288 frag_off = 0;
289 /* s->init_num shouldn't ever be < 0...but just in case */
290 while (s->init_num > 0) {
291 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
292 + mac_size + blocksize;
293 if (s->d1->mtu > used_len)
294 curr_mtu = s->d1->mtu - used_len;
295 else
296 curr_mtu = 0;
297
298 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
299 /*
300 * grr.. we could get an error if MTU picked was wrong
301 */
302 ret = BIO_flush(SSL_get_wbio(s));
303 if (ret <= 0)
304 return ret;
305 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
306 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
307 curr_mtu = s->d1->mtu - used_len;
308 } else {
309 /* Shouldn't happen */
310 return -1;
311 }
312 }
313
314 /*
315 * We just checked that s->init_num > 0 so this cast should be safe
316 */
317 if (((unsigned int)s->init_num) > curr_mtu)
318 len = curr_mtu;
319 else
320 len = s->init_num;
321
322 /* Shouldn't ever happen */
323 if (len > INT_MAX)
324 len = INT_MAX;
325
326 /*
327 * XDTLS: this function is too long. split out the CCS part
328 */
329 if (type == SSL3_RT_HANDSHAKE) {
330 if (s->init_off != 0) {
331 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
332 s->init_off -= DTLS1_HM_HEADER_LENGTH;
333 s->init_num += DTLS1_HM_HEADER_LENGTH;
334
335 /*
336 * We just checked that s->init_num > 0 so this cast should
337 * be safe
338 */
339 if (((unsigned int)s->init_num) > curr_mtu)
340 len = curr_mtu;
341 else
342 len = s->init_num;
343 }
344
345 /* Shouldn't ever happen */
346 if (len > INT_MAX)
347 len = INT_MAX;
348
349 if (len < DTLS1_HM_HEADER_LENGTH) {
350 /*
351 * len is so small that we really can't do anything sensible
352 * so fail
353 */
354 return -1;
355 }
356 dtls1_fix_message_header(s, frag_off,
357 len - DTLS1_HM_HEADER_LENGTH);
358
359 dtls1_write_message_header(s,
360 (unsigned char *)&s->init_buf->
361 data[s->init_off]);
362 }
363
364 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
365 len);
366 if (ret < 0) {
367 /*
368 * might need to update MTU here, but we don't know which
369 * previous packet caused the failure -- so can't really
370 * retransmit anything. continue as if everything is fine and
371 * wait for an alert to handle the retransmit
372 */
373 if (retry && BIO_ctrl(SSL_get_wbio(s),
374 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
375 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
376 if (!dtls1_query_mtu(s))
377 return -1;
378 /* Have one more go */
379 retry = 0;
380 } else
381 return -1;
382 } else {
383 return (-1);
384 }
385 } else {
386
387 /*
388 * bad if this assert fails, only part of the handshake message
389 * got sent. but why would this happen?
390 */
391 OPENSSL_assert(len == (unsigned int)ret);
392
393 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
394 /*
395 * should not be done for 'Hello Request's, but in that case
396 * we'll ignore the result anyway
397 */
398 unsigned char *p =
399 (unsigned char *)&s->init_buf->data[s->init_off];
400 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
401 int xlen;
402
403 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
404 /*
405 * reconstruct message header is if it is being sent in
406 * single fragment
407 */
408 *p++ = msg_hdr->type;
409 l2n3(msg_hdr->msg_len, p);
410 s2n(msg_hdr->seq, p);
411 l2n3(0, p);
412 l2n3(msg_hdr->msg_len, p);
413 p -= DTLS1_HM_HEADER_LENGTH;
414 xlen = ret;
415 } else {
416 p += DTLS1_HM_HEADER_LENGTH;
417 xlen = ret - DTLS1_HM_HEADER_LENGTH;
418 }
419
420 ssl3_finish_mac(s, p, xlen);
421 }
422
423 if (ret == s->init_num) {
424 if (s->msg_callback)
425 s->msg_callback(1, s->version, type, s->init_buf->data,
426 (size_t)(s->init_off + s->init_num), s,
427 s->msg_callback_arg);
428
429 s->init_off = 0; /* done writing this message */
430 s->init_num = 0;
431
432 return (1);
433 }
434 s->init_off += ret;
435 s->init_num -= ret;
436 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
437 }
438 }
439 return (0);
440 }
441
442 /*
443 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
444 * acceptable body length 'max'. Read an entire handshake message. Handshake
445 * messages arrive in fragments.
446 */
447 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
448 {
449 int i, al;
450 struct hm_header_st *msg_hdr;
451 unsigned char *p;
452 unsigned long msg_len;
453
454 /*
455 * s3->tmp is used to store messages that are unexpected, caused by the
456 * absence of an optional handshake message
457 */
458 if (s->s3->tmp.reuse_message) {
459 s->s3->tmp.reuse_message = 0;
460 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
461 al = SSL_AD_UNEXPECTED_MESSAGE;
462 SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
463 goto f_err;
464 }
465 *ok = 1;
466 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
467 s->init_num = (int)s->s3->tmp.message_size;
468 return s->init_num;
469 }
470
471 msg_hdr = &s->d1->r_msg_hdr;
472 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
473
474 again:
475 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
476 if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
477 /* bad fragment received */
478 goto again;
479 } else if (i <= 0 && !*ok) {
480 return i;
481 }
482
483 p = (unsigned char *)s->init_buf->data;
484 msg_len = msg_hdr->msg_len;
485
486 /* reconstruct message header */
487 *(p++) = msg_hdr->type;
488 l2n3(msg_len, p);
489 s2n(msg_hdr->seq, p);
490 l2n3(0, p);
491 l2n3(msg_len, p);
492 if (s->version != DTLS1_BAD_VER) {
493 p -= DTLS1_HM_HEADER_LENGTH;
494 msg_len += DTLS1_HM_HEADER_LENGTH;
495 }
496
497 ssl3_finish_mac(s, p, msg_len);
498 if (s->msg_callback)
499 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
500 p, msg_len, s, s->msg_callback_arg);
501
502 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
503
504 /* Don't change sequence numbers while listening */
505 if (!s->d1->listen)
506 s->d1->handshake_read_seq++;
507
508 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
509 return s->init_num;
510
511 f_err:
512 ssl3_send_alert(s, SSL3_AL_FATAL, al);
513 *ok = 0;
514 return -1;
515 }
516
517 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
518 int max)
519 {
520 size_t frag_off, frag_len, msg_len;
521
522 msg_len = msg_hdr->msg_len;
523 frag_off = msg_hdr->frag_off;
524 frag_len = msg_hdr->frag_len;
525
526 /* sanity checking */
527 if ((frag_off + frag_len) > msg_len) {
528 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
529 return SSL_AD_ILLEGAL_PARAMETER;
530 }
531
532 if ((frag_off + frag_len) > (unsigned long)max) {
533 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
534 return SSL_AD_ILLEGAL_PARAMETER;
535 }
536
537 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
538 /*
539 * msg_len is limited to 2^24, but is effectively checked against max
540 * above
541 */
542 if (!BUF_MEM_grow_clean
543 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
544 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
545 return SSL_AD_INTERNAL_ERROR;
546 }
547
548 s->s3->tmp.message_size = msg_len;
549 s->d1->r_msg_hdr.msg_len = msg_len;
550 s->s3->tmp.message_type = msg_hdr->type;
551 s->d1->r_msg_hdr.type = msg_hdr->type;
552 s->d1->r_msg_hdr.seq = msg_hdr->seq;
553 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
554 /*
555 * They must be playing with us! BTW, failure to enforce upper limit
556 * would open possibility for buffer overrun.
557 */
558 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
559 return SSL_AD_ILLEGAL_PARAMETER;
560 }
561
562 return 0; /* no error */
563 }
564
565 static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
566 {
567 /*-
568 * (0) check whether the desired fragment is available
569 * if so:
570 * (1) copy over the fragment to s->init_buf->data[]
571 * (2) update s->init_num
572 */
573 pitem *item;
574 hm_fragment *frag;
575 int al;
576
577 *ok = 0;
578 item = pqueue_peek(s->d1->buffered_messages);
579 if (item == NULL)
580 return 0;
581
582 frag = (hm_fragment *)item->data;
583
584 /* Don't return if reassembly still in progress */
585 if (frag->reassembly != NULL)
586 return 0;
587
588 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
589 unsigned long frag_len = frag->msg_header.frag_len;
590 pqueue_pop(s->d1->buffered_messages);
591
592 al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
593
594 if (al == 0) { /* no alert */
595 unsigned char *p =
596 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
597 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
598 frag->msg_header.frag_len);
599 }
600
601 dtls1_hm_fragment_free(frag);
602 pitem_free(item);
603
604 if (al == 0) {
605 *ok = 1;
606 return frag_len;
607 }
608
609 ssl3_send_alert(s, SSL3_AL_FATAL, al);
610 s->init_num = 0;
611 *ok = 0;
612 return -1;
613 } else
614 return 0;
615 }
616
617 /*
618 * dtls1_max_handshake_message_len returns the maximum number of bytes
619 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
620 * may be greater if the maximum certificate list size requires it.
621 */
622 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
623 {
624 unsigned long max_len =
625 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
626 if (max_len < (unsigned long)s->max_cert_list)
627 return s->max_cert_list;
628 return max_len;
629 }
630
631 static int
632 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
633 {
634 hm_fragment *frag = NULL;
635 pitem *item = NULL;
636 int i = -1, is_complete;
637 unsigned char seq64be[8];
638 unsigned long frag_len = msg_hdr->frag_len;
639
640 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
641 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
642 goto err;
643
644 if (frag_len == 0)
645 return DTLS1_HM_FRAGMENT_RETRY;
646
647 /* Try to find item in queue */
648 memset(seq64be, 0, sizeof(seq64be));
649 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
650 seq64be[7] = (unsigned char)msg_hdr->seq;
651 item = pqueue_find(s->d1->buffered_messages, seq64be);
652
653 if (item == NULL) {
654 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
655 if (frag == NULL)
656 goto err;
657 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
658 frag->msg_header.frag_len = frag->msg_header.msg_len;
659 frag->msg_header.frag_off = 0;
660 } else {
661 frag = (hm_fragment *)item->data;
662 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
663 item = NULL;
664 frag = NULL;
665 goto err;
666 }
667 }
668
669 /*
670 * If message is already reassembled, this must be a retransmit and can
671 * be dropped. In this case item != NULL and so frag does not need to be
672 * freed.
673 */
674 if (frag->reassembly == NULL) {
675 unsigned char devnull[256];
676
677 while (frag_len) {
678 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
679 devnull,
680 frag_len >
681 sizeof(devnull) ? sizeof(devnull) :
682 frag_len, 0);
683 if (i <= 0)
684 goto err;
685 frag_len -= i;
686 }
687 return DTLS1_HM_FRAGMENT_RETRY;
688 }
689
690 /* read the body of the fragment (header has already been read */
691 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
692 frag->fragment + msg_hdr->frag_off,
693 frag_len, 0);
694 if ((unsigned long)i != frag_len)
695 i = -1;
696 if (i <= 0)
697 goto err;
698
699 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
700 (long)(msg_hdr->frag_off + frag_len));
701
702 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
703 is_complete);
704
705 if (is_complete) {
706 OPENSSL_free(frag->reassembly);
707 frag->reassembly = NULL;
708 }
709
710 if (item == NULL) {
711 item = pitem_new(seq64be, frag);
712 if (item == NULL) {
713 i = -1;
714 goto err;
715 }
716
717 item = pqueue_insert(s->d1->buffered_messages, item);
718 /*
719 * pqueue_insert fails iff a duplicate item is inserted. However,
720 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
721 * would have returned it and control would never have reached this
722 * branch.
723 */
724 OPENSSL_assert(item != NULL);
725 }
726
727 return DTLS1_HM_FRAGMENT_RETRY;
728
729 err:
730 if (frag != NULL && item == NULL)
731 dtls1_hm_fragment_free(frag);
732 *ok = 0;
733 return i;
734 }
735
736 static int
737 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
738 int *ok)
739 {
740 int i = -1;
741 hm_fragment *frag = NULL;
742 pitem *item = NULL;
743 unsigned char seq64be[8];
744 unsigned long frag_len = msg_hdr->frag_len;
745
746 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
747 goto err;
748
749 /* Try to find item in queue, to prevent duplicate entries */
750 memset(seq64be, 0, sizeof(seq64be));
751 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
752 seq64be[7] = (unsigned char)msg_hdr->seq;
753 item = pqueue_find(s->d1->buffered_messages, seq64be);
754
755 /*
756 * If we already have an entry and this one is a fragment, don't discard
757 * it and rather try to reassemble it.
758 */
759 if (item != NULL && frag_len != msg_hdr->msg_len)
760 item = NULL;
761
762 /*
763 * Discard the message if sequence number was already there, is too far
764 * in the future, already in the queue or if we received a FINISHED
765 * before the SERVER_HELLO, which then must be a stale retransmit.
766 */
767 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
768 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
769 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
770 {
771 unsigned char devnull[256];
772
773 while (frag_len) {
774 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
775 devnull,
776 frag_len >
777 sizeof(devnull) ? sizeof(devnull) :
778 frag_len, 0);
779 if (i <= 0)
780 goto err;
781 frag_len -= i;
782 }
783 } else {
784 if (frag_len != msg_hdr->msg_len)
785 return dtls1_reassemble_fragment(s, msg_hdr, ok);
786
787 if (frag_len > dtls1_max_handshake_message_len(s))
788 goto err;
789
790 frag = dtls1_hm_fragment_new(frag_len, 0);
791 if (frag == NULL)
792 goto err;
793
794 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
795
796 if (frag_len) {
797 /*
798 * read the body of the fragment (header has already been read
799 */
800 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
801 frag->fragment, frag_len, 0);
802 if ((unsigned long)i != frag_len)
803 i = -1;
804 if (i <= 0)
805 goto err;
806 }
807
808 item = pitem_new(seq64be, frag);
809 if (item == NULL)
810 goto err;
811
812 item = pqueue_insert(s->d1->buffered_messages, item);
813 /*
814 * pqueue_insert fails iff a duplicate item is inserted. However,
815 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
816 * would have returned it. Then, either |frag_len| !=
817 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
818 * have been processed with |dtls1_reassemble_fragment|, above, or
819 * the record will have been discarded.
820 */
821 OPENSSL_assert(item != NULL);
822 }
823
824 return DTLS1_HM_FRAGMENT_RETRY;
825
826 err:
827 if (frag != NULL && item == NULL)
828 dtls1_hm_fragment_free(frag);
829 *ok = 0;
830 return i;
831 }
832
833 static long
834 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
835 {
836 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
837 unsigned long len, frag_off, frag_len;
838 int i, al;
839 struct hm_header_st msg_hdr;
840
841 redo:
842 /* see if we have the required fragment already */
843 if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
844 if (*ok)
845 s->init_num = frag_len;
846 return frag_len;
847 }
848
849 /* read handshake message header */
850 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
851 DTLS1_HM_HEADER_LENGTH, 0);
852 if (i <= 0) { /* nbio, or an error */
853 s->rwstate = SSL_READING;
854 *ok = 0;
855 return i;
856 }
857 /* Handshake fails if message header is incomplete */
858 if (i != DTLS1_HM_HEADER_LENGTH) {
859 al = SSL_AD_UNEXPECTED_MESSAGE;
860 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
861 goto f_err;
862 }
863
864 /* parse the message fragment header */
865 dtls1_get_message_header(wire, &msg_hdr);
866
867 /*
868 * if this is a future (or stale) message it gets buffered
869 * (or dropped)--no further processing at this time
870 * While listening, we accept seq 1 (ClientHello with cookie)
871 * although we're still expecting seq 0 (ClientHello)
872 */
873 if (msg_hdr.seq != s->d1->handshake_read_seq
874 && !(s->d1->listen && msg_hdr.seq == 1))
875 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
876
877 len = msg_hdr.msg_len;
878 frag_off = msg_hdr.frag_off;
879 frag_len = msg_hdr.frag_len;
880
881 if (frag_len && frag_len < len)
882 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
883
884 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
885 wire[0] == SSL3_MT_HELLO_REQUEST) {
886 /*
887 * The server may always send 'Hello Request' messages -- we are
888 * doing a handshake anyway now, so ignore them if their format is
889 * correct. Does not count for 'Finished' MAC.
890 */
891 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
892 if (s->msg_callback)
893 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
894 wire, DTLS1_HM_HEADER_LENGTH, s,
895 s->msg_callback_arg);
896
897 s->init_num = 0;
898 goto redo;
899 } else { /* Incorrectly formated Hello request */
900
901 al = SSL_AD_UNEXPECTED_MESSAGE;
902 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
903 SSL_R_UNEXPECTED_MESSAGE);
904 goto f_err;
905 }
906 }
907
908 if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
909 goto f_err;
910
911 /* XDTLS: ressurect this when restart is in place */
912 s->state = stn;
913
914 if (frag_len > 0) {
915 unsigned char *p =
916 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
917
918 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
919 &p[frag_off], frag_len, 0);
920 /*
921 * XDTLS: fix this--message fragments cannot span multiple packets
922 */
923 if (i <= 0) {
924 s->rwstate = SSL_READING;
925 *ok = 0;
926 return i;
927 }
928 } else
929 i = 0;
930
931 /*
932 * XDTLS: an incorrectly formatted fragment should cause the handshake
933 * to fail
934 */
935 if (i != (int)frag_len) {
936 al = SSL3_AD_ILLEGAL_PARAMETER;
937 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
938 goto f_err;
939 }
940
941 *ok = 1;
942
943 /*
944 * Note that s->init_num is *not* used as current offset in
945 * s->init_buf->data, but as a counter summing up fragments' lengths: as
946 * soon as they sum up to handshake packet length, we assume we have got
947 * all the fragments.
948 */
949 s->init_num = frag_len;
950 return frag_len;
951
952 f_err:
953 ssl3_send_alert(s, SSL3_AL_FATAL, al);
954 s->init_num = 0;
955
956 *ok = 0;
957 return (-1);
958 }
959
960 /*-
961 * for these 2 messages, we need to
962 * ssl->enc_read_ctx re-init
963 * ssl->rlayer.read_sequence zero
964 * ssl->s3->read_mac_secret re-init
965 * ssl->session->read_sym_enc assign
966 * ssl->session->read_compression assign
967 * ssl->session->read_hash assign
968 */
969 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
970 {
971 unsigned char *p;
972
973 if (s->state == a) {
974 p = (unsigned char *)s->init_buf->data;
975 *p++ = SSL3_MT_CCS;
976 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
977 s->init_num = DTLS1_CCS_HEADER_LENGTH;
978
979 if (s->version == DTLS1_BAD_VER) {
980 s->d1->next_handshake_write_seq++;
981 s2n(s->d1->handshake_write_seq, p);
982 s->init_num += 2;
983 }
984
985 s->init_off = 0;
986
987 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
988 s->d1->handshake_write_seq, 0, 0);
989
990 /* buffer the message to handle re-xmits */
991 if (!dtls1_buffer_message(s, 1)) {
992 SSLerr(SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
993 return -1;
994 }
995
996 s->state = b;
997 }
998
999 /* SSL3_ST_CW_CHANGE_B */
1000 return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1001 }
1002
1003 int dtls1_read_failed(SSL *s, int code)
1004 {
1005 if (code > 0) {
1006 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1007 return 1;
1008 }
1009
1010 if (!dtls1_is_timer_expired(s)) {
1011 /*
1012 * not a timeout, none of our business, let higher layers handle
1013 * this. in fact it's probably an error
1014 */
1015 return code;
1016 }
1017 #ifndef OPENSSL_NO_HEARTBEATS
1018 /* done, no need to send a retransmit */
1019 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
1020 #else
1021 /* done, no need to send a retransmit */
1022 if (!SSL_in_init(s))
1023 #endif
1024 {
1025 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1026 return code;
1027 }
1028
1029 return dtls1_handle_timeout(s);
1030 }
1031
1032 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1033 {
1034 /*
1035 * The index of the retransmission queue actually is the message sequence
1036 * number, since the queue only contains messages of a single handshake.
1037 * However, the ChangeCipherSpec has no message sequence number and so
1038 * using only the sequence will result in the CCS and Finished having the
1039 * same index. To prevent this, the sequence number is multiplied by 2.
1040 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1041 * Finished, it also maintains the order of the index (important for
1042 * priority queues) and fits in the unsigned short variable.
1043 */
1044 return seq * 2 - is_ccs;
1045 }
1046
1047 int dtls1_retransmit_buffered_messages(SSL *s)
1048 {
1049 pqueue sent = s->d1->sent_messages;
1050 piterator iter;
1051 pitem *item;
1052 hm_fragment *frag;
1053 int found = 0;
1054
1055 iter = pqueue_iterator(sent);
1056
1057 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1058 frag = (hm_fragment *)item->data;
1059 if (dtls1_retransmit_message(s, (unsigned short)
1060 dtls1_get_queue_priority
1061 (frag->msg_header.seq,
1062 frag->msg_header.is_ccs), 0,
1063 &found) <= 0 && found) {
1064 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1065 return -1;
1066 }
1067 }
1068
1069 return 1;
1070 }
1071
1072 int dtls1_buffer_message(SSL *s, int is_ccs)
1073 {
1074 pitem *item;
1075 hm_fragment *frag;
1076 unsigned char seq64be[8];
1077
1078 /*
1079 * this function is called immediately after a message has been
1080 * serialized
1081 */
1082 OPENSSL_assert(s->init_off == 0);
1083
1084 frag = dtls1_hm_fragment_new(s->init_num, 0);
1085 if (!frag)
1086 return 0;
1087
1088 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1089
1090 if (is_ccs) {
1091 /* For DTLS1_BAD_VER the header length is non-standard */
1092 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1093 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1094 == (unsigned int)s->init_num);
1095 } else {
1096 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1097 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1098 }
1099
1100 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1101 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1102 frag->msg_header.type = s->d1->w_msg_hdr.type;
1103 frag->msg_header.frag_off = 0;
1104 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1105 frag->msg_header.is_ccs = is_ccs;
1106
1107 /* save current state */
1108 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1109 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1110 frag->msg_header.saved_retransmit_state.compress = s->compress;
1111 frag->msg_header.saved_retransmit_state.session = s->session;
1112 frag->msg_header.saved_retransmit_state.epoch =
1113 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1114
1115 memset(seq64be, 0, sizeof(seq64be));
1116 seq64be[6] =
1117 (unsigned
1118 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1119 frag->msg_header.is_ccs) >> 8);
1120 seq64be[7] =
1121 (unsigned
1122 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1123 frag->msg_header.is_ccs));
1124
1125 item = pitem_new(seq64be, frag);
1126 if (item == NULL) {
1127 dtls1_hm_fragment_free(frag);
1128 return 0;
1129 }
1130
1131 pqueue_insert(s->d1->sent_messages, item);
1132 return 1;
1133 }
1134
1135 int
1136 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1137 int *found)
1138 {
1139 int ret;
1140 /* XDTLS: for now assuming that read/writes are blocking */
1141 pitem *item;
1142 hm_fragment *frag;
1143 unsigned long header_length;
1144 unsigned char seq64be[8];
1145 struct dtls1_retransmit_state saved_state;
1146
1147 /*-
1148 OPENSSL_assert(s->init_num == 0);
1149 OPENSSL_assert(s->init_off == 0);
1150 */
1151
1152 /* XDTLS: the requested message ought to be found, otherwise error */
1153 memset(seq64be, 0, sizeof(seq64be));
1154 seq64be[6] = (unsigned char)(seq >> 8);
1155 seq64be[7] = (unsigned char)seq;
1156
1157 item = pqueue_find(s->d1->sent_messages, seq64be);
1158 if (item == NULL) {
1159 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1160 *found = 0;
1161 return 0;
1162 }
1163
1164 *found = 1;
1165 frag = (hm_fragment *)item->data;
1166
1167 if (frag->msg_header.is_ccs)
1168 header_length = DTLS1_CCS_HEADER_LENGTH;
1169 else
1170 header_length = DTLS1_HM_HEADER_LENGTH;
1171
1172 memcpy(s->init_buf->data, frag->fragment,
1173 frag->msg_header.msg_len + header_length);
1174 s->init_num = frag->msg_header.msg_len + header_length;
1175
1176 dtls1_set_message_header_int(s, frag->msg_header.type,
1177 frag->msg_header.msg_len,
1178 frag->msg_header.seq, 0,
1179 frag->msg_header.frag_len);
1180
1181 /* save current state */
1182 saved_state.enc_write_ctx = s->enc_write_ctx;
1183 saved_state.write_hash = s->write_hash;
1184 saved_state.compress = s->compress;
1185 saved_state.session = s->session;
1186 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1187
1188 s->d1->retransmitting = 1;
1189
1190 /* restore state in which the message was originally sent */
1191 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1192 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1193 s->compress = frag->msg_header.saved_retransmit_state.compress;
1194 s->session = frag->msg_header.saved_retransmit_state.session;
1195 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1196 frag->msg_header.saved_retransmit_state.epoch);
1197
1198 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1199 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1200
1201 /* restore current state */
1202 s->enc_write_ctx = saved_state.enc_write_ctx;
1203 s->write_hash = saved_state.write_hash;
1204 s->compress = saved_state.compress;
1205 s->session = saved_state.session;
1206 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1207
1208 s->d1->retransmitting = 0;
1209
1210 (void)BIO_flush(SSL_get_wbio(s));
1211 return ret;
1212 }
1213
1214 /* call this function when the buffered messages are no longer needed */
1215 void dtls1_clear_record_buffer(SSL *s)
1216 {
1217 pitem *item;
1218
1219 for (item = pqueue_pop(s->d1->sent_messages);
1220 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1221 dtls1_hm_fragment_free((hm_fragment *)item->data);
1222 pitem_free(item);
1223 }
1224 }
1225
1226 void dtls1_set_message_header(SSL *s, unsigned char *p,
1227 unsigned char mt, unsigned long len,
1228 unsigned long frag_off,
1229 unsigned long frag_len)
1230 {
1231 /* Don't change sequence numbers while listening */
1232 if (frag_off == 0 && !s->d1->listen) {
1233 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1234 s->d1->next_handshake_write_seq++;
1235 }
1236
1237 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1238 frag_off, frag_len);
1239 }
1240
1241 /* don't actually do the writing, wait till the MTU has been retrieved */
1242 static void
1243 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1244 unsigned long len, unsigned short seq_num,
1245 unsigned long frag_off, unsigned long frag_len)
1246 {
1247 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1248
1249 msg_hdr->type = mt;
1250 msg_hdr->msg_len = len;
1251 msg_hdr->seq = seq_num;
1252 msg_hdr->frag_off = frag_off;
1253 msg_hdr->frag_len = frag_len;
1254 }
1255
1256 static void
1257 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1258 unsigned long frag_len)
1259 {
1260 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1261
1262 msg_hdr->frag_off = frag_off;
1263 msg_hdr->frag_len = frag_len;
1264 }
1265
1266 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1267 {
1268 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1269
1270 *p++ = msg_hdr->type;
1271 l2n3(msg_hdr->msg_len, p);
1272
1273 s2n(msg_hdr->seq, p);
1274 l2n3(msg_hdr->frag_off, p);
1275 l2n3(msg_hdr->frag_len, p);
1276
1277 return p;
1278 }
1279
1280 unsigned int dtls1_link_min_mtu(void)
1281 {
1282 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1283 sizeof(g_probable_mtu[0])) - 1]);
1284 }
1285
1286 unsigned int dtls1_min_mtu(SSL *s)
1287 {
1288 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1289 }
1290
1291 void
1292 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1293 {
1294 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1295 msg_hdr->type = *(data++);
1296 n2l3(data, msg_hdr->msg_len);
1297
1298 n2s(data, msg_hdr->seq);
1299 n2l3(data, msg_hdr->frag_off);
1300 n2l3(data, msg_hdr->frag_len);
1301 }
1302
1303 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1304 {
1305 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1306
1307 ccs_hdr->type = *(data++);
1308 }
1309
1310 int dtls1_shutdown(SSL *s)
1311 {
1312 int ret;
1313 #ifndef OPENSSL_NO_SCTP
1314 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1315 !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1316 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1317 if (ret < 0)
1318 return -1;
1319
1320 if (ret == 0)
1321 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1322 NULL);
1323 }
1324 #endif
1325 ret = ssl3_shutdown(s);
1326 #ifndef OPENSSL_NO_SCTP
1327 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1328 #endif
1329 return ret;
1330 }
1331
1332 #ifndef OPENSSL_NO_HEARTBEATS
1333 int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
1334 {
1335 unsigned char *pl;
1336 unsigned short hbtype;
1337 unsigned int payload;
1338 unsigned int padding = 16; /* Use minimum padding */
1339
1340 if (s->msg_callback)
1341 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1342 p, length, s, s->msg_callback_arg);
1343
1344 /* Read type and payload length first */
1345 if (1 + 2 + 16 > length)
1346 return 0; /* silently discard */
1347 if (length > SSL3_RT_MAX_PLAIN_LENGTH)
1348 return 0; /* silently discard per RFC 6520 sec. 4 */
1349
1350 hbtype = *p++;
1351 n2s(p, payload);
1352 if (1 + 2 + payload + 16 > length)
1353 return 0; /* silently discard per RFC 6520 sec. 4 */
1354 pl = p;
1355
1356 if (hbtype == TLS1_HB_REQUEST) {
1357 unsigned char *buffer, *bp;
1358 unsigned int write_length = 1 /* heartbeat type */ +
1359 2 /* heartbeat length */ +
1360 payload + padding;
1361 int r;
1362
1363 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1364 return 0;
1365
1366 /*
1367 * Allocate memory for the response, size is 1 byte message type,
1368 * plus 2 bytes payload length, plus payload, plus padding
1369 */
1370 buffer = OPENSSL_malloc(write_length);
1371 if (buffer == NULL)
1372 return -1;
1373 bp = buffer;
1374
1375 /* Enter response type, length and copy payload */
1376 *bp++ = TLS1_HB_RESPONSE;
1377 s2n(payload, bp);
1378 memcpy(bp, pl, payload);
1379 bp += payload;
1380 /* Random padding */
1381 if (RAND_bytes(bp, padding) <= 0) {
1382 OPENSSL_free(buffer);
1383 return -1;
1384 }
1385
1386 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1387
1388 if (r >= 0 && s->msg_callback)
1389 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1390 buffer, write_length, s, s->msg_callback_arg);
1391
1392 OPENSSL_free(buffer);
1393
1394 if (r < 0)
1395 return r;
1396 } else if (hbtype == TLS1_HB_RESPONSE) {
1397 unsigned int seq;
1398
1399 /*
1400 * We only send sequence numbers (2 bytes unsigned int), and 16
1401 * random bytes, so we just try to read the sequence number
1402 */
1403 n2s(pl, seq);
1404
1405 if (payload == 18 && seq == s->tlsext_hb_seq) {
1406 dtls1_stop_timer(s);
1407 s->tlsext_hb_seq++;
1408 s->tlsext_hb_pending = 0;
1409 }
1410 }
1411
1412 return 0;
1413 }
1414
1415 int dtls1_heartbeat(SSL *s)
1416 {
1417 unsigned char *buf, *p;
1418 int ret = -1;
1419 unsigned int payload = 18; /* Sequence number + random bytes */
1420 unsigned int padding = 16; /* Use minimum padding */
1421
1422 /* Only send if peer supports and accepts HB requests... */
1423 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1424 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1425 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1426 return -1;
1427 }
1428
1429 /* ...and there is none in flight yet... */
1430 if (s->tlsext_hb_pending) {
1431 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1432 return -1;
1433 }
1434
1435 /* ...and no handshake in progress. */
1436 if (SSL_in_init(s) || s->in_handshake) {
1437 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1438 return -1;
1439 }
1440
1441 /*
1442 * Check if padding is too long, payload and padding must not exceed 2^14
1443 * - 3 = 16381 bytes in total.
1444 */
1445 OPENSSL_assert(payload + padding <= 16381);
1446
1447 /*-
1448 * Create HeartBeat message, we just use a sequence number
1449 * as payload to distuingish different messages and add
1450 * some random stuff.
1451 * - Message Type, 1 byte
1452 * - Payload Length, 2 bytes (unsigned int)
1453 * - Payload, the sequence number (2 bytes uint)
1454 * - Payload, random bytes (16 bytes uint)
1455 * - Padding
1456 */
1457 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1458 if (buf == NULL) {
1459 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1460 return -1;
1461 }
1462 p = buf;
1463 /* Message Type */
1464 *p++ = TLS1_HB_REQUEST;
1465 /* Payload length (18 bytes here) */
1466 s2n(payload, p);
1467 /* Sequence number */
1468 s2n(s->tlsext_hb_seq, p);
1469 /* 16 random bytes */
1470 if (RAND_bytes(p, 16) <= 0) {
1471 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1472 goto err;
1473 }
1474 p += 16;
1475 /* Random padding */
1476 if (RAND_bytes(p, padding) <= 0) {
1477 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1478 goto err;
1479 }
1480
1481 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1482 if (ret >= 0) {
1483 if (s->msg_callback)
1484 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1485 buf, 3 + payload + padding,
1486 s, s->msg_callback_arg);
1487
1488 dtls1_start_timer(s);
1489 s->tlsext_hb_pending = 1;
1490 }
1491
1492 err:
1493 OPENSSL_free(buf);
1494
1495 return ret;
1496 }
1497 #endif