]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_both.c
Fix a warning about missing prototype on arm
[thirdparty/openssl.git] / ssl / d1_both.c
CommitLineData
36d16f8e 1/* ssl/d1_both.c */
ae5c8664 2/*
36d16f8e 3 * DTLS implementation written by Nagendra Modadugu
ae5c8664 4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
36d16f8e
BL
5 */
6/* ====================================================================
c24e2f18 7 * Copyright (c) 1998-2018 The OpenSSL Project. All rights reserved.
36d16f8e
BL
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
ae5c8664 14 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
36d16f8e
BL
20 *
21 * 3. All advertising materials mentioning features or use of this
90acf770
AP
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
36d16f8e
BL
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
90acf770
AP
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
36d16f8e
BL
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
90acf770
AP
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
36d16f8e
BL
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
90acf770
AP
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
36d16f8e
BL
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 65 *
36d16f8e
BL
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 72 *
36d16f8e
BL
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
ae5c8664 79 *
36d16f8e
BL
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
90acf770 84 * notice, this list of conditions and the following disclaimer.
36d16f8e 85 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
36d16f8e 88 * 3. All advertising materials mentioning features or use of this software
90acf770
AP
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
ae5c8664 94 * 4. If you include any Windows specific code (or a derivative thereof) from
90acf770
AP
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 97 *
36d16f8e
BL
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
ae5c8664 109 *
36d16f8e
BL
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
1507f3ab
DSH
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
ae5c8664
MC
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
1507f3ab
DSH
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
ae5c8664
MC
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
1507f3ab
DSH
146
147#if 0
ae5c8664
MC
148# define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
1507f3ab
DSH
153#endif
154
ae5c8664
MC
155static unsigned char bitmask_start_values[] =
156 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157static unsigned char bitmask_end_values[] =
158 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
36d16f8e
BL
159
160/* XDTLS: figure out the right values */
ae5c8664 161static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
36d16f8e 162
ae5c8664
MC
163static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
164 unsigned long frag_len);
165static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
36d16f8e 166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
ae5c8664
MC
167 unsigned long len,
168 unsigned short seq_num,
169 unsigned long frag_off,
170 unsigned long frag_len);
171static long dtls1_get_message_fragment(SSL *s, int st1, int stn, long max,
172 int *ok);
173
174static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
175 int reassembly)
176{
177 hm_fragment *frag = NULL;
178 unsigned char *buf = NULL;
179 unsigned char *bitmask = NULL;
180
181 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
182 if (frag == NULL)
183 return NULL;
184
185 if (frag_len) {
186 buf = (unsigned char *)OPENSSL_malloc(frag_len);
187 if (buf == NULL) {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly) {
198 bitmask =
199 (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL) {
201 if (buf != NULL)
202 OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212}
36d16f8e 213
60de554e 214void dtls1_hm_fragment_free(hm_fragment *frag)
ae5c8664
MC
215{
216
217 if (frag->msg_header.is_ccs) {
218 EVP_CIPHER_CTX_free(frag->msg_header.
219 saved_retransmit_state.enc_write_ctx);
220 EVP_MD_CTX_destroy(frag->msg_header.
221 saved_retransmit_state.write_hash);
222 }
223 if (frag->fragment)
224 OPENSSL_free(frag->fragment);
225 if (frag->reassembly)
226 OPENSSL_free(frag->reassembly);
227 OPENSSL_free(frag);
228}
36d16f8e 229
1872083c 230static int dtls1_query_mtu(SSL *s)
80d09058 231{
ae5c8664
MC
232 if (s->d1->link_mtu) {
233 s->d1->mtu =
234 s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
235 s->d1->link_mtu = 0;
236 }
237
238 /* AHA! Figure out the MTU, and stick to the right size */
239 if (s->d1->mtu < dtls1_min_mtu(s)) {
240 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
241 s->d1->mtu =
242 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
243
244 /*
245 * I've seen the kernel return bogus numbers when it doesn't know
246 * (initial write), so just make sure we have a reasonable number
247 */
248 if (s->d1->mtu < dtls1_min_mtu(s)) {
249 /* Set to min mtu */
250 s->d1->mtu = dtls1_min_mtu(s);
251 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
252 s->d1->mtu, NULL);
253 }
254 } else
255 return 0;
256 }
257 return 1;
80d09058
MC
258}
259
ae5c8664
MC
260/*
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
263 */
80d09058 264int dtls1_do_write(SSL *s, int type)
ae5c8664
MC
265{
266 int ret;
267 unsigned int curr_mtu;
268 int retry = 1;
269 unsigned int len, frag_off, mac_size, blocksize, used_len;
270
271 if (!dtls1_query_mtu(s))
272 return -1;
273
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
275 * reasonable now */
276
277 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
278 OPENSSL_assert(s->init_num ==
279 (int)s->d1->w_msg_hdr.msg_len +
280 DTLS1_HM_HEADER_LENGTH);
281
282 if (s->write_hash) {
283 if (s->enc_write_ctx
284 && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
285 mac_size = 0;
286 else
287 mac_size = EVP_MD_CTX_size(s->write_hash);
288 } else
289 mac_size = 0;
290
291 if (s->enc_write_ctx &&
292 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
293 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
294 else
295 blocksize = 0;
296
297 frag_off = 0;
50053969
MC
298 s->rwstate = SSL_NOTHING;
299
ae5c8664
MC
300 /* s->init_num shouldn't ever be < 0...but just in case */
301 while (s->init_num > 0) {
01b5c123
MC
302 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
303 /* We must be writing a fragment other than the first one */
304
305 if (frag_off > 0) {
306 /* This is the first attempt at writing out this fragment */
307
308 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
309 /*
310 * Each fragment that was already sent must at least have
311 * contained the message header plus one other byte.
312 * Therefore |init_off| must have progressed by at least
313 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
314 * wrong.
315 */
316 return -1;
317 }
318
319 /*
320 * Adjust |init_off| and |init_num| to allow room for a new
321 * message header for this fragment.
322 */
323 s->init_off -= DTLS1_HM_HEADER_LENGTH;
324 s->init_num += DTLS1_HM_HEADER_LENGTH;
325 } else {
326 /*
327 * We must have been called again after a retry so use the
328 * fragment offset from our last attempt. We do not need
329 * to adjust |init_off| and |init_num| as above, because
330 * that should already have been done before the retry.
331 */
332 frag_off = s->d1->w_msg_hdr.frag_off;
333 }
334 }
335
ae5c8664
MC
336 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
337 + mac_size + blocksize;
338 if (s->d1->mtu > used_len)
339 curr_mtu = s->d1->mtu - used_len;
340 else
341 curr_mtu = 0;
342
343 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
344 /*
345 * grr.. we could get an error if MTU picked was wrong
346 */
347 ret = BIO_flush(SSL_get_wbio(s));
50053969
MC
348 if (ret <= 0) {
349 s->rwstate = SSL_WRITING;
ae5c8664 350 return ret;
50053969 351 }
ae5c8664
MC
352 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
353 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
354 curr_mtu = s->d1->mtu - used_len;
355 } else {
356 /* Shouldn't happen */
357 return -1;
358 }
359 }
360
361 /*
362 * We just checked that s->init_num > 0 so this cast should be safe
363 */
364 if (((unsigned int)s->init_num) > curr_mtu)
365 len = curr_mtu;
366 else
367 len = s->init_num;
368
369 /* Shouldn't ever happen */
370 if (len > INT_MAX)
371 len = INT_MAX;
372
373 /*
374 * XDTLS: this function is too long. split out the CCS part
375 */
376 if (type == SSL3_RT_HANDSHAKE) {
ae5c8664
MC
377 if (len < DTLS1_HM_HEADER_LENGTH) {
378 /*
379 * len is so small that we really can't do anything sensible
380 * so fail
381 */
382 return -1;
383 }
384 dtls1_fix_message_header(s, frag_off,
385 len - DTLS1_HM_HEADER_LENGTH);
386
387 dtls1_write_message_header(s,
388 (unsigned char *)&s->init_buf->
389 data[s->init_off]);
390 }
391
392 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
393 len);
394 if (ret < 0) {
395 /*
396 * might need to update MTU here, but we don't know which
397 * previous packet caused the failure -- so can't really
398 * retransmit anything. continue as if everything is fine and
399 * wait for an alert to handle the retransmit
400 */
401 if (retry && BIO_ctrl(SSL_get_wbio(s),
402 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
403 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
404 if (!dtls1_query_mtu(s))
405 return -1;
406 /* Have one more go */
407 retry = 0;
408 } else
409 return -1;
410 } else {
411 return (-1);
412 }
413 } else {
414
415 /*
416 * bad if this assert fails, only part of the handshake message
417 * got sent. but why would this happen?
418 */
419 OPENSSL_assert(len == (unsigned int)ret);
420
421 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
422 /*
423 * should not be done for 'Hello Request's, but in that case
424 * we'll ignore the result anyway
425 */
426 unsigned char *p =
427 (unsigned char *)&s->init_buf->data[s->init_off];
428 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
429 int xlen;
430
431 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
432 /*
433 * reconstruct message header is if it is being sent in
434 * single fragment
435 */
436 *p++ = msg_hdr->type;
437 l2n3(msg_hdr->msg_len, p);
438 s2n(msg_hdr->seq, p);
439 l2n3(0, p);
440 l2n3(msg_hdr->msg_len, p);
441 p -= DTLS1_HM_HEADER_LENGTH;
442 xlen = ret;
443 } else {
444 p += DTLS1_HM_HEADER_LENGTH;
445 xlen = ret - DTLS1_HM_HEADER_LENGTH;
446 }
447
448 ssl3_finish_mac(s, p, xlen);
449 }
450
451 if (ret == s->init_num) {
452 if (s->msg_callback)
453 s->msg_callback(1, s->version, type, s->init_buf->data,
454 (size_t)(s->init_off + s->init_num), s,
455 s->msg_callback_arg);
456
457 s->init_off = 0; /* done writing this message */
458 s->init_num = 0;
459
460 return (1);
461 }
462 s->init_off += ret;
463 s->init_num -= ret;
01b5c123
MC
464 ret -= DTLS1_HM_HEADER_LENGTH;
465 frag_off += ret;
466
467 /*
468 * We save the fragment offset for the next fragment so we have it
469 * available in case of an IO retry. We don't know the length of the
470 * next fragment yet so just set that to 0 for now. It will be
471 * updated again later.
472 */
473 dtls1_fix_message_header(s, frag_off, 0);
ae5c8664
MC
474 }
475 }
476 return (0);
477}
478
479/*
480 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
481 * acceptable body length 'max'. Read an entire handshake message. Handshake
482 * messages arrive in fragments.
36d16f8e 483 */
beb056b3 484long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
ae5c8664
MC
485{
486 int i, al;
487 struct hm_header_st *msg_hdr;
488 unsigned char *p;
489 unsigned long msg_len;
490
491 /*
492 * s3->tmp is used to store messages that are unexpected, caused by the
493 * absence of an optional handshake message
494 */
495 if (s->s3->tmp.reuse_message) {
496 s->s3->tmp.reuse_message = 0;
497 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
498 al = SSL_AD_UNEXPECTED_MESSAGE;
499 SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
500 goto f_err;
501 }
502 *ok = 1;
503 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
504 s->init_num = (int)s->s3->tmp.message_size;
505 return s->init_num;
506 }
507
508 msg_hdr = &s->d1->r_msg_hdr;
509 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
510
511 again:
512 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
513 if (i == DTLS1_HM_BAD_FRAGMENT || i == DTLS1_HM_FRAGMENT_RETRY) {
514 /* bad fragment received */
515 goto again;
516 } else if (i <= 0 && !*ok) {
517 return i;
518 }
519
7321d794
MC
520 /*
521 * Don't change the *message* read sequence number while listening. For
522 * the *record* write sequence we reflect the ClientHello sequence number
523 * when listening.
524 */
525 if (s->d1->listen)
526 memcpy(s->s3->write_sequence, s->s3->read_sequence,
527 sizeof(s->s3->write_sequence));
528 else
529 s->d1->handshake_read_seq++;
530
8744ba5e
MC
531 if (mt >= 0 && s->s3->tmp.message_type != mt) {
532 al = SSL_AD_UNEXPECTED_MESSAGE;
533 SSLerr(SSL_F_DTLS1_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
534 goto f_err;
535 }
536
ae5c8664
MC
537 p = (unsigned char *)s->init_buf->data;
538 msg_len = msg_hdr->msg_len;
539
540 /* reconstruct message header */
541 *(p++) = msg_hdr->type;
542 l2n3(msg_len, p);
543 s2n(msg_hdr->seq, p);
544 l2n3(0, p);
545 l2n3(msg_len, p);
546 if (s->version != DTLS1_BAD_VER) {
547 p -= DTLS1_HM_HEADER_LENGTH;
548 msg_len += DTLS1_HM_HEADER_LENGTH;
549 }
550
551 ssl3_finish_mac(s, p, msg_len);
552 if (s->msg_callback)
553 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
554 p, msg_len, s, s->msg_callback_arg);
555
556 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
557
ae5c8664
MC
558 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
559 return s->init_num;
560
561 f_err:
562 ssl3_send_alert(s, SSL3_AL_FATAL, al);
563 *ok = 0;
564 return -1;
565}
90acf770 566
ae5c8664
MC
567static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr,
568 int max)
569{
570 size_t frag_off, frag_len, msg_len;
571
572 msg_len = msg_hdr->msg_len;
573 frag_off = msg_hdr->frag_off;
574 frag_len = msg_hdr->frag_len;
575
576 /* sanity checking */
577 if ((frag_off + frag_len) > msg_len) {
578 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
579 return SSL_AD_ILLEGAL_PARAMETER;
580 }
581
582 if ((frag_off + frag_len) > (unsigned long)max) {
583 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
584 return SSL_AD_ILLEGAL_PARAMETER;
585 }
586
587 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
588 /*
589 * msg_len is limited to 2^24, but is effectively checked against max
590 * above
006a788c
DSH
591 *
592 * Make buffer slightly larger than message length as a precaution
593 * against small OOB reads e.g. CVE-2016-6306
ae5c8664
MC
594 */
595 if (!BUF_MEM_grow_clean
006a788c 596 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH + 16)) {
ae5c8664
MC
597 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
598 return SSL_AD_INTERNAL_ERROR;
599 }
600
601 s->s3->tmp.message_size = msg_len;
602 s->d1->r_msg_hdr.msg_len = msg_len;
603 s->s3->tmp.message_type = msg_hdr->type;
604 s->d1->r_msg_hdr.type = msg_hdr->type;
605 s->d1->r_msg_hdr.seq = msg_hdr->seq;
606 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
607 /*
608 * They must be playing with us! BTW, failure to enforce upper limit
609 * would open possibility for buffer overrun.
610 */
611 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
612 return SSL_AD_ILLEGAL_PARAMETER;
613 }
614
615 return 0; /* no error */
616}
90acf770 617
ae5c8664
MC
618static int dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
619{
83975c80
MC
620 /*-
621 * (0) check whether the desired fragment is available
622 * if so:
623 * (1) copy over the fragment to s->init_buf->data[]
624 * (2) update s->init_num
625 */
ae5c8664
MC
626 pitem *item;
627 hm_fragment *frag;
628 int al;
629
630 *ok = 0;
26f2c577
MC
631 do {
632 item = pqueue_peek(s->d1->buffered_messages);
633 if (item == NULL)
634 return 0;
635
636 frag = (hm_fragment *)item->data;
637
638 if (frag->msg_header.seq < s->d1->handshake_read_seq) {
639 /* This is a stale message that has been buffered so clear it */
640 pqueue_pop(s->d1->buffered_messages);
641 dtls1_hm_fragment_free(frag);
642 pitem_free(item);
643 item = NULL;
644 frag = NULL;
645 }
646 } while (item == NULL);
ae5c8664 647
ae5c8664
MC
648
649 /* Don't return if reassembly still in progress */
650 if (frag->reassembly != NULL)
651 return 0;
652
653 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
654 unsigned long frag_len = frag->msg_header.frag_len;
655 pqueue_pop(s->d1->buffered_messages);
656
657 al = dtls1_preprocess_fragment(s, &frag->msg_header, max);
658
f54b665e
MC
659 /* al will be 0 if no alert */
660 if (al == 0 && frag->msg_header.frag_len > 0) {
ae5c8664
MC
661 unsigned char *p =
662 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
663 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
664 frag->msg_header.frag_len);
665 }
666
667 dtls1_hm_fragment_free(frag);
668 pitem_free(item);
669
670 if (al == 0) {
671 *ok = 1;
672 return frag_len;
673 }
674
675 ssl3_send_alert(s, SSL3_AL_FATAL, al);
676 s->init_num = 0;
677 *ok = 0;
678 return -1;
679 } else
680 return 0;
681}
682
683/*
684 * dtls1_max_handshake_message_len returns the maximum number of bytes
685 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
686 * may be greater if the maximum certificate list size requires it.
687 */
0598468f 688static unsigned long dtls1_max_handshake_message_len(const SSL *s)
ae5c8664
MC
689{
690 unsigned long max_len =
691 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
692 if (max_len < (unsigned long)s->max_cert_list)
693 return s->max_cert_list;
694 return max_len;
695}
36d16f8e 696
1507f3ab 697static int
ae5c8664
MC
698dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
699{
700 hm_fragment *frag = NULL;
701 pitem *item = NULL;
702 int i = -1, is_complete;
703 unsigned char seq64be[8];
704 unsigned long frag_len = msg_hdr->frag_len;
705
706 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
707 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
708 goto err;
709
710 if (frag_len == 0)
711 return DTLS1_HM_FRAGMENT_RETRY;
712
713 /* Try to find item in queue */
714 memset(seq64be, 0, sizeof(seq64be));
715 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
716 seq64be[7] = (unsigned char)msg_hdr->seq;
717 item = pqueue_find(s->d1->buffered_messages, seq64be);
718
719 if (item == NULL) {
720 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
721 if (frag == NULL)
722 goto err;
723 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
724 frag->msg_header.frag_len = frag->msg_header.msg_len;
725 frag->msg_header.frag_off = 0;
726 } else {
727 frag = (hm_fragment *)item->data;
728 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
729 item = NULL;
730 frag = NULL;
731 goto err;
732 }
733 }
734
735 /*
736 * If message is already reassembled, this must be a retransmit and can
737 * be dropped. In this case item != NULL and so frag does not need to be
738 * freed.
739 */
740 if (frag->reassembly == NULL) {
741 unsigned char devnull[256];
742
743 while (frag_len) {
744 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
745 devnull,
746 frag_len >
747 sizeof(devnull) ? sizeof(devnull) :
748 frag_len, 0);
749 if (i <= 0)
750 goto err;
751 frag_len -= i;
752 }
753 return DTLS1_HM_FRAGMENT_RETRY;
754 }
755
756 /* read the body of the fragment (header has already been read */
757 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
758 frag->fragment + msg_hdr->frag_off,
759 frag_len, 0);
760 if ((unsigned long)i != frag_len)
761 i = -1;
762 if (i <= 0)
763 goto err;
764
765 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
766 (long)(msg_hdr->frag_off + frag_len));
767
768 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
769 is_complete);
770
771 if (is_complete) {
772 OPENSSL_free(frag->reassembly);
773 frag->reassembly = NULL;
774 }
775
776 if (item == NULL) {
777 item = pitem_new(seq64be, frag);
778 if (item == NULL) {
779 i = -1;
780 goto err;
781 }
782
783 item = pqueue_insert(s->d1->buffered_messages, item);
784 /*
785 * pqueue_insert fails iff a duplicate item is inserted. However,
786 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
787 * would have returned it and control would never have reached this
788 * branch.
789 */
790 OPENSSL_assert(item != NULL);
791 }
792
793 return DTLS1_HM_FRAGMENT_RETRY;
794
795 err:
796 if (frag != NULL && item == NULL)
797 dtls1_hm_fragment_free(frag);
798 *ok = 0;
799 return i;
800}
1507f3ab 801
36d16f8e 802static int
ae5c8664
MC
803dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
804 int *ok)
36d16f8e 805{
ae5c8664
MC
806 int i = -1;
807 hm_fragment *frag = NULL;
808 pitem *item = NULL;
809 unsigned char seq64be[8];
810 unsigned long frag_len = msg_hdr->frag_len;
811
812 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
813 goto err;
814
815 /* Try to find item in queue, to prevent duplicate entries */
816 memset(seq64be, 0, sizeof(seq64be));
817 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
818 seq64be[7] = (unsigned char)msg_hdr->seq;
819 item = pqueue_find(s->d1->buffered_messages, seq64be);
820
821 /*
822 * If we already have an entry and this one is a fragment, don't discard
823 * it and rather try to reassemble it.
824 */
825 if (item != NULL && frag_len != msg_hdr->msg_len)
826 item = NULL;
827
828 /*
829 * Discard the message if sequence number was already there, is too far
830 * in the future, already in the queue or if we received a FINISHED
831 * before the SERVER_HELLO, which then must be a stale retransmit.
832 */
833 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
834 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
835 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
836 {
837 unsigned char devnull[256];
838
839 while (frag_len) {
840 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
841 devnull,
842 frag_len >
843 sizeof(devnull) ? sizeof(devnull) :
844 frag_len, 0);
845 if (i <= 0)
846 goto err;
847 frag_len -= i;
848 }
849 } else {
850 if (frag_len != msg_hdr->msg_len)
851 return dtls1_reassemble_fragment(s, msg_hdr, ok);
852
853 if (frag_len > dtls1_max_handshake_message_len(s))
854 goto err;
855
856 frag = dtls1_hm_fragment_new(frag_len, 0);
857 if (frag == NULL)
858 goto err;
859
860 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
861
862 if (frag_len) {
863 /*
864 * read the body of the fragment (header has already been read
865 */
866 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
867 frag->fragment, frag_len, 0);
868 if ((unsigned long)i != frag_len)
869 i = -1;
870 if (i <= 0)
871 goto err;
872 }
873
874 item = pitem_new(seq64be, frag);
875 if (item == NULL)
876 goto err;
877
878 item = pqueue_insert(s->d1->buffered_messages, item);
879 /*
880 * pqueue_insert fails iff a duplicate item is inserted. However,
881 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
882 * would have returned it. Then, either |frag_len| !=
883 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
884 * have been processed with |dtls1_reassemble_fragment|, above, or
885 * the record will have been discarded.
886 */
887 OPENSSL_assert(item != NULL);
888 }
889
890 return DTLS1_HM_FRAGMENT_RETRY;
891
892 err:
893 if (frag != NULL && item == NULL)
894 dtls1_hm_fragment_free(frag);
895 *ok = 0;
896 return i;
897}
36d16f8e 898
beb056b3 899static long
36d16f8e 900dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
ae5c8664
MC
901{
902 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
903 unsigned long len, frag_off, frag_len;
904 int i, al;
905 struct hm_header_st msg_hdr;
906
907 redo:
908 /* see if we have the required fragment already */
909 if ((frag_len = dtls1_retrieve_buffered_fragment(s, max, ok)) || *ok) {
910 if (*ok)
911 s->init_num = frag_len;
912 return frag_len;
913 }
914
915 /* read handshake message header */
916 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, wire,
917 DTLS1_HM_HEADER_LENGTH, 0);
918 if (i <= 0) { /* nbio, or an error */
919 s->rwstate = SSL_READING;
920 *ok = 0;
921 return i;
922 }
923 /* Handshake fails if message header is incomplete */
924 if (i != DTLS1_HM_HEADER_LENGTH) {
925 al = SSL_AD_UNEXPECTED_MESSAGE;
926 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_UNEXPECTED_MESSAGE);
927 goto f_err;
928 }
929
930 /* parse the message fragment header */
931 dtls1_get_message_header(wire, &msg_hdr);
932
9dcab127
MC
933 len = msg_hdr.msg_len;
934 frag_off = msg_hdr.frag_off;
935 frag_len = msg_hdr.frag_len;
936
937 /*
938 * We must have at least frag_len bytes left in the record to be read.
939 * Fragments must not span records.
940 */
941 if (frag_len > s->s3->rrec.length) {
942 al = SSL3_AD_ILLEGAL_PARAMETER;
943 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL_R_BAD_LENGTH);
944 goto f_err;
945 }
946
ae5c8664
MC
947 /*
948 * if this is a future (or stale) message it gets buffered
949 * (or dropped)--no further processing at this time
950 * While listening, we accept seq 1 (ClientHello with cookie)
951 * although we're still expecting seq 0 (ClientHello)
952 */
953 if (msg_hdr.seq != s->d1->handshake_read_seq
954 && !(s->d1->listen && msg_hdr.seq == 1))
955 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
956
ae5c8664
MC
957 if (frag_len && frag_len < len)
958 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
959
960 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
961 wire[0] == SSL3_MT_HELLO_REQUEST) {
962 /*
963 * The server may always send 'Hello Request' messages -- we are
964 * doing a handshake anyway now, so ignore them if their format is
965 * correct. Does not count for 'Finished' MAC.
966 */
967 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
968 if (s->msg_callback)
969 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
970 wire, DTLS1_HM_HEADER_LENGTH, s,
971 s->msg_callback_arg);
972
973 s->init_num = 0;
974 goto redo;
975 } else { /* Incorrectly formated Hello request */
976
977 al = SSL_AD_UNEXPECTED_MESSAGE;
978 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,
979 SSL_R_UNEXPECTED_MESSAGE);
980 goto f_err;
981 }
982 }
983
984 if ((al = dtls1_preprocess_fragment(s, &msg_hdr, max)))
985 goto f_err;
986
ae5c8664
MC
987 if (frag_len > 0) {
988 unsigned char *p =
989 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
990
991 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
992 &p[frag_off], frag_len, 0);
9dcab127 993
ae5c8664 994 /*
9dcab127
MC
995 * This shouldn't ever fail due to NBIO because we already checked
996 * that we have enough data in the record
ae5c8664
MC
997 */
998 if (i <= 0) {
999 s->rwstate = SSL_READING;
1000 *ok = 0;
1001 return i;
1002 }
1003 } else
1004 i = 0;
1005
1006 /*
1007 * XDTLS: an incorrectly formatted fragment should cause the handshake
1008 * to fail
1009 */
1010 if (i != (int)frag_len) {
1011 al = SSL3_AD_ILLEGAL_PARAMETER;
1012 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT, SSL3_AD_ILLEGAL_PARAMETER);
1013 goto f_err;
1014 }
1015
1016 *ok = 1;
9dcab127 1017 s->state = stn;
ae5c8664
MC
1018
1019 /*
1020 * Note that s->init_num is *not* used as current offset in
1021 * s->init_buf->data, but as a counter summing up fragments' lengths: as
1022 * soon as they sum up to handshake packet length, we assume we have got
1023 * all the fragments.
1024 */
1025 s->init_num = frag_len;
1026 return frag_len;
1027
1028 f_err:
1029 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1030 s->init_num = 0;
1031
1032 *ok = 0;
1033 return (-1);
1034}
36d16f8e 1035
6977c7e2
TH
1036/*-
1037 * for these 2 messages, we need to
ae5c8664
MC
1038 * ssl->enc_read_ctx re-init
1039 * ssl->s3->read_sequence zero
1040 * ssl->s3->read_mac_secret re-init
1041 * ssl->session->read_sym_enc assign
1042 * ssl->session->read_compression assign
1043 * ssl->session->read_hash assign
36d16f8e
BL
1044 */
1045int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
ae5c8664
MC
1046{
1047 unsigned char *p;
36d16f8e 1048
ae5c8664
MC
1049 if (s->state == a) {
1050 p = (unsigned char *)s->init_buf->data;
1051 *p++ = SSL3_MT_CCS;
1052 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1053 s->init_num = DTLS1_CCS_HEADER_LENGTH;
b452f433 1054
ae5c8664
MC
1055 if (s->version == DTLS1_BAD_VER) {
1056 s->d1->next_handshake_write_seq++;
1057 s2n(s->d1->handshake_write_seq, p);
1058 s->init_num += 2;
1059 }
b452f433 1060
ae5c8664 1061 s->init_off = 0;
36d16f8e 1062
ae5c8664
MC
1063 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1064 s->d1->handshake_write_seq, 0, 0);
36d16f8e 1065
ae5c8664
MC
1066 /* buffer the message to handle re-xmits */
1067 dtls1_buffer_message(s, 1);
36d16f8e 1068
ae5c8664
MC
1069 s->state = b;
1070 }
36d16f8e 1071
ae5c8664
MC
1072 /* SSL3_ST_CW_CHANGE_B */
1073 return (dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
1074}
36d16f8e 1075
36d16f8e 1076int dtls1_read_failed(SSL *s, int code)
ae5c8664
MC
1077{
1078 if (code > 0) {
4e5d2aaa 1079#ifdef TLS_DEBUG
ae5c8664 1080 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
4e5d2aaa 1081#endif
ae5c8664
MC
1082 return 1;
1083 }
1084
1085 if (!dtls1_is_timer_expired(s)) {
1086 /*
1087 * not a timeout, none of our business, let higher layers handle
1088 * this. in fact it's probably an error
1089 */
1090 return code;
1091 }
bd6941cf 1092#ifndef OPENSSL_NO_HEARTBEATS
ae5c8664
MC
1093 /* done, no need to send a retransmit */
1094 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
bd6941cf 1095#else
ae5c8664
MC
1096 /* done, no need to send a retransmit */
1097 if (!SSL_in_init(s))
bd6941cf 1098#endif
ae5c8664
MC
1099 {
1100 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1101 return code;
1102 }
1103#if 0 /* for now, each alert contains only one
1104 * record number */
1105 item = pqueue_peek(state->rcvd_records);
1106 if (item) {
1107 /* send an alert immediately for all the missing records */
1108 } else
36d16f8e
BL
1109#endif
1110
ae5c8664
MC
1111#if 0 /* no more alert sending, just retransmit the
1112 * last set of messages */
1113 if (state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1114 ssl3_send_alert(s, SSL3_AL_WARNING,
1115 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
36d16f8e
BL
1116#endif
1117
ae5c8664
MC
1118 return dtls1_handle_timeout(s);
1119}
36d16f8e 1120
ae5c8664
MC
1121int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1122{
1123 /*
1124 * The index of the retransmission queue actually is the message sequence
1125 * number, since the queue only contains messages of a single handshake.
1126 * However, the ChangeCipherSpec has no message sequence number and so
1127 * using only the sequence will result in the CCS and Finished having the
1128 * same index. To prevent this, the sequence number is multiplied by 2.
1129 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1130 * Finished, it also maintains the order of the index (important for
1131 * priority queues) and fits in the unsigned short variable.
1132 */
1133 return seq * 2 - is_ccs;
1134}
36d16f8e 1135
ae5c8664
MC
1136int dtls1_retransmit_buffered_messages(SSL *s)
1137{
1138 pqueue sent = s->d1->sent_messages;
1139 piterator iter;
1140 pitem *item;
1141 hm_fragment *frag;
1142 int found = 0;
1143
1144 iter = pqueue_iterator(sent);
1145
1146 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1147 frag = (hm_fragment *)item->data;
1148 if (dtls1_retransmit_message(s, (unsigned short)
1149 dtls1_get_queue_priority
1150 (frag->msg_header.seq,
1151 frag->msg_header.is_ccs), 0,
1152 &found) <= 0 && found) {
4e5d2aaa 1153#ifdef TLS_DEBUG
ae5c8664 1154 fprintf(stderr, "dtls1_retransmit_message() failed\n");
4e5d2aaa 1155#endif
ae5c8664
MC
1156 return -1;
1157 }
1158 }
1159
1160 return 1;
1161}
36d16f8e 1162
ae5c8664
MC
1163int dtls1_buffer_message(SSL *s, int is_ccs)
1164{
1165 pitem *item;
1166 hm_fragment *frag;
1167 unsigned char seq64be[8];
1168
1169 /*
1170 * this function is called immediately after a message has been
1171 * serialized
1172 */
1173 OPENSSL_assert(s->init_off == 0);
1174
1175 frag = dtls1_hm_fragment_new(s->init_num, 0);
1176 if (!frag)
1177 return 0;
1178
1179 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1180
1181 if (is_ccs) {
ae3fcdf1 1182 /* For DTLS1_BAD_VER the header length is non-standard */
ae5c8664 1183 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
ae3fcdf1
MC
1184 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1185 == (unsigned int)s->init_num);
ae5c8664
MC
1186 } else {
1187 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1188 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1189 }
1190
1191 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1192 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1193 frag->msg_header.type = s->d1->w_msg_hdr.type;
1194 frag->msg_header.frag_off = 0;
1195 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1196 frag->msg_header.is_ccs = is_ccs;
1197
1198 /* save current state */
1199 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1200 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1201 frag->msg_header.saved_retransmit_state.compress = s->compress;
1202 frag->msg_header.saved_retransmit_state.session = s->session;
1203 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1204
1205 memset(seq64be, 0, sizeof(seq64be));
1206 seq64be[6] =
1207 (unsigned
1208 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1209 frag->msg_header.is_ccs) >> 8);
1210 seq64be[7] =
1211 (unsigned
1212 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1213 frag->msg_header.is_ccs));
1214
1215 item = pitem_new(seq64be, frag);
1216 if (item == NULL) {
1217 dtls1_hm_fragment_free(frag);
1218 return 0;
1219 }
36d16f8e 1220#if 0
ae5c8664
MC
1221 fprintf(stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1222 fprintf(stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1223 fprintf(stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
36d16f8e
BL
1224#endif
1225
ae5c8664
MC
1226 pqueue_insert(s->d1->sent_messages, item);
1227 return 1;
1228}
36d16f8e
BL
1229
1230int
1231dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
ae5c8664
MC
1232 int *found)
1233{
1234 int ret;
1235 /* XDTLS: for now assuming that read/writes are blocking */
1236 pitem *item;
1237 hm_fragment *frag;
1238 unsigned long header_length;
1239 unsigned char seq64be[8];
1240 struct dtls1_retransmit_state saved_state;
0ee4f13b 1241 unsigned char save_write_sequence[8] = {0, 0, 0, 0, 0, 0, 0, 0};
ae5c8664 1242
83975c80
MC
1243 /*-
1244 OPENSSL_assert(s->init_num == 0);
1245 OPENSSL_assert(s->init_off == 0);
1246 */
ae5c8664
MC
1247
1248 /* XDTLS: the requested message ought to be found, otherwise error */
1249 memset(seq64be, 0, sizeof(seq64be));
1250 seq64be[6] = (unsigned char)(seq >> 8);
1251 seq64be[7] = (unsigned char)seq;
1252
1253 item = pqueue_find(s->d1->sent_messages, seq64be);
1254 if (item == NULL) {
4e5d2aaa 1255#ifdef TLS_DEBUG
ae5c8664 1256 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
4e5d2aaa 1257#endif
ae5c8664
MC
1258 *found = 0;
1259 return 0;
1260 }
1261
1262 *found = 1;
1263 frag = (hm_fragment *)item->data;
1264
1265 if (frag->msg_header.is_ccs)
1266 header_length = DTLS1_CCS_HEADER_LENGTH;
1267 else
1268 header_length = DTLS1_HM_HEADER_LENGTH;
1269
1270 memcpy(s->init_buf->data, frag->fragment,
1271 frag->msg_header.msg_len + header_length);
1272 s->init_num = frag->msg_header.msg_len + header_length;
1273
1274 dtls1_set_message_header_int(s, frag->msg_header.type,
1275 frag->msg_header.msg_len,
1276 frag->msg_header.seq, 0,
1277 frag->msg_header.frag_len);
1278
1279 /* save current state */
1280 saved_state.enc_write_ctx = s->enc_write_ctx;
1281 saved_state.write_hash = s->write_hash;
1282 saved_state.compress = s->compress;
1283 saved_state.session = s->session;
1284 saved_state.epoch = s->d1->w_epoch;
1285 saved_state.epoch = s->d1->w_epoch;
1286
1287 s->d1->retransmitting = 1;
1288
1289 /* restore state in which the message was originally sent */
1290 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1291 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1292 s->compress = frag->msg_header.saved_retransmit_state.compress;
1293 s->session = frag->msg_header.saved_retransmit_state.session;
1294 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1295
1296 if (frag->msg_header.saved_retransmit_state.epoch ==
1297 saved_state.epoch - 1) {
1298 memcpy(save_write_sequence, s->s3->write_sequence,
1299 sizeof(s->s3->write_sequence));
1300 memcpy(s->s3->write_sequence, s->d1->last_write_sequence,
1301 sizeof(s->s3->write_sequence));
1302 }
1303
1304 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1305 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1306
1307 /* restore current state */
1308 s->enc_write_ctx = saved_state.enc_write_ctx;
1309 s->write_hash = saved_state.write_hash;
1310 s->compress = saved_state.compress;
1311 s->session = saved_state.session;
1312 s->d1->w_epoch = saved_state.epoch;
1313
1314 if (frag->msg_header.saved_retransmit_state.epoch ==
1315 saved_state.epoch - 1) {
1316 memcpy(s->d1->last_write_sequence, s->s3->write_sequence,
1317 sizeof(s->s3->write_sequence));
1318 memcpy(s->s3->write_sequence, save_write_sequence,
1319 sizeof(s->s3->write_sequence));
1320 }
1321
1322 s->d1->retransmitting = 0;
1323
1324 (void)BIO_flush(SSL_get_wbio(s));
1325 return ret;
1326}
36d16f8e 1327
ae5c8664
MC
1328unsigned char *dtls1_set_message_header(SSL *s, unsigned char *p,
1329 unsigned char mt, unsigned long len,
1330 unsigned long frag_off,
1331 unsigned long frag_len)
1332{
1333 /* Don't change sequence numbers while listening */
1334 if (frag_off == 0 && !s->d1->listen) {
1335 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1336 s->d1->next_handshake_write_seq++;
1337 }
54ef01b5 1338
ae5c8664
MC
1339 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1340 frag_off, frag_len);
36d16f8e 1341
ae5c8664
MC
1342 return p += DTLS1_HM_HEADER_LENGTH;
1343}
36d16f8e
BL
1344
1345/* don't actually do the writing, wait till the MTU has been retrieved */
1346static void
1347dtls1_set_message_header_int(SSL *s, unsigned char mt,
ae5c8664
MC
1348 unsigned long len, unsigned short seq_num,
1349 unsigned long frag_off, unsigned long frag_len)
1350{
1351 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1352
1353 msg_hdr->type = mt;
1354 msg_hdr->msg_len = len;
1355 msg_hdr->seq = seq_num;
1356 msg_hdr->frag_off = frag_off;
1357 msg_hdr->frag_len = frag_len;
1358}
36d16f8e
BL
1359
1360static void
1361dtls1_fix_message_header(SSL *s, unsigned long frag_off,
ae5c8664
MC
1362 unsigned long frag_len)
1363{
1364 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
36d16f8e 1365
ae5c8664
MC
1366 msg_hdr->frag_off = frag_off;
1367 msg_hdr->frag_len = frag_len;
1368}
54ef01b5 1369
ae5c8664
MC
1370static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1371{
1372 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
54ef01b5 1373
ae5c8664
MC
1374 *p++ = msg_hdr->type;
1375 l2n3(msg_hdr->msg_len, p);
54ef01b5 1376
ae5c8664
MC
1377 s2n(msg_hdr->seq, p);
1378 l2n3(msg_hdr->frag_off, p);
1379 l2n3(msg_hdr->frag_len, p);
36d16f8e 1380
ae5c8664
MC
1381 return p;
1382}
36d16f8e 1383
ae5c8664
MC
1384unsigned int dtls1_link_min_mtu(void)
1385{
1386 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1387 sizeof(g_probable_mtu[0])) - 1]);
1388}
36d16f8e 1389
ae5c8664
MC
1390unsigned int dtls1_min_mtu(SSL *s)
1391{
1392 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1393}
36d16f8e
BL
1394
1395void
1396dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
ae5c8664
MC
1397{
1398 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1399 msg_hdr->type = *(data++);
1400 n2l3(data, msg_hdr->msg_len);
54ef01b5 1401
ae5c8664
MC
1402 n2s(data, msg_hdr->seq);
1403 n2l3(data, msg_hdr->frag_off);
1404 n2l3(data, msg_hdr->frag_len);
1405}
36d16f8e 1406
ae5c8664
MC
1407void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1408{
1409 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
54ef01b5 1410
ae5c8664
MC
1411 ccs_hdr->type = *(data++);
1412}
e065e6cd
DSH
1413
1414int dtls1_shutdown(SSL *s)
ae5c8664
MC
1415{
1416 int ret;
e065e6cd 1417#ifndef OPENSSL_NO_SCTP
0b12fa75
MC
1418 BIO *wbio;
1419
1420 wbio = SSL_get_wbio(s);
1421 if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
ae5c8664 1422 !(s->shutdown & SSL_SENT_SHUTDOWN)) {
0b12fa75 1423 ret = BIO_dgram_sctp_wait_for_dry(wbio);
ae5c8664
MC
1424 if (ret < 0)
1425 return -1;
1426
1427 if (ret == 0)
1428 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1429 NULL);
1430 }
e065e6cd 1431#endif
ae5c8664 1432 ret = ssl3_shutdown(s);
e065e6cd 1433#ifndef OPENSSL_NO_SCTP
ae5c8664 1434 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
e065e6cd 1435#endif
ae5c8664
MC
1436 return ret;
1437}
bd6941cf
DSH
1438
1439#ifndef OPENSSL_NO_HEARTBEATS
ae5c8664
MC
1440int dtls1_process_heartbeat(SSL *s)
1441{
1442 unsigned char *p = &s->s3->rrec.data[0], *pl;
1443 unsigned short hbtype;
1444 unsigned int payload;
1445 unsigned int padding = 16; /* Use minimum padding */
1446
1447 if (s->msg_callback)
1448 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1449 &s->s3->rrec.data[0], s->s3->rrec.length,
1450 s, s->msg_callback_arg);
1451
1452 /* Read type and payload length first */
1453 if (1 + 2 + 16 > s->s3->rrec.length)
1454 return 0; /* silently discard */
1455 if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1456 return 0; /* silently discard per RFC 6520 sec. 4 */
1457
1458 hbtype = *p++;
1459 n2s(p, payload);
1460 if (1 + 2 + payload + 16 > s->s3->rrec.length)
1461 return 0; /* silently discard per RFC 6520 sec. 4 */
1462 pl = p;
1463
1464 if (hbtype == TLS1_HB_REQUEST) {
1465 unsigned char *buffer, *bp;
1466 unsigned int write_length = 1 /* heartbeat type */ +
1467 2 /* heartbeat length */ +
1468 payload + padding;
1469 int r;
1470
1471 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1472 return 0;
1473
1474 /*
1475 * Allocate memory for the response, size is 1 byte message type,
1476 * plus 2 bytes payload length, plus payload, plus padding
1477 */
1478 buffer = OPENSSL_malloc(write_length);
04d5242c
MC
1479 if (buffer == NULL)
1480 return -1;
ae5c8664
MC
1481 bp = buffer;
1482
1483 /* Enter response type, length and copy payload */
1484 *bp++ = TLS1_HB_RESPONSE;
1485 s2n(payload, bp);
1486 memcpy(bp, pl, payload);
1487 bp += payload;
1488 /* Random padding */
ad64a69e 1489 if (RAND_bytes(bp, padding) <= 0) {
8f8e4e4f
MC
1490 OPENSSL_free(buffer);
1491 return -1;
1492 }
ae5c8664
MC
1493
1494 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1495
1496 if (r >= 0 && s->msg_callback)
1497 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1498 buffer, write_length, s, s->msg_callback_arg);
1499
1500 OPENSSL_free(buffer);
1501
1502 if (r < 0)
1503 return r;
1504 } else if (hbtype == TLS1_HB_RESPONSE) {
1505 unsigned int seq;
1506
1507 /*
1508 * We only send sequence numbers (2 bytes unsigned int), and 16
1509 * random bytes, so we just try to read the sequence number
1510 */
1511 n2s(pl, seq);
1512
1513 if (payload == 18 && seq == s->tlsext_hb_seq) {
1514 dtls1_stop_timer(s);
1515 s->tlsext_hb_seq++;
1516 s->tlsext_hb_pending = 0;
1517 }
1518 }
1519
1520 return 0;
1521}
bd6941cf 1522
ae5c8664
MC
1523int dtls1_heartbeat(SSL *s)
1524{
1525 unsigned char *buf, *p;
8f8e4e4f 1526 int ret = -1;
ae5c8664
MC
1527 unsigned int payload = 18; /* Sequence number + random bytes */
1528 unsigned int padding = 16; /* Use minimum padding */
1529
1530 /* Only send if peer supports and accepts HB requests... */
1531 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1532 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
1533 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1534 return -1;
1535 }
1536
1537 /* ...and there is none in flight yet... */
1538 if (s->tlsext_hb_pending) {
1539 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
1540 return -1;
1541 }
1542
1543 /* ...and no handshake in progress. */
1544 if (SSL_in_init(s) || s->in_handshake) {
1545 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
1546 return -1;
1547 }
1548
1549 /*
1550 * Check if padding is too long, payload and padding must not exceed 2^14
1551 * - 3 = 16381 bytes in total.
1552 */
1553 OPENSSL_assert(payload + padding <= 16381);
1554
83975c80
MC
1555 /*-
1556 * Create HeartBeat message, we just use a sequence number
1557 * as payload to distuingish different messages and add
1558 * some random stuff.
1559 * - Message Type, 1 byte
1560 * - Payload Length, 2 bytes (unsigned int)
1561 * - Payload, the sequence number (2 bytes uint)
1562 * - Payload, random bytes (16 bytes uint)
1563 * - Padding
1564 */
ae5c8664 1565 buf = OPENSSL_malloc(1 + 2 + payload + padding);
a03f81f4
RS
1566 if (buf == NULL)
1567 goto err;
ae5c8664
MC
1568 p = buf;
1569 /* Message Type */
1570 *p++ = TLS1_HB_REQUEST;
1571 /* Payload length (18 bytes here) */
1572 s2n(payload, p);
1573 /* Sequence number */
1574 s2n(s->tlsext_hb_seq, p);
1575 /* 16 random bytes */
ad64a69e 1576 if (RAND_bytes(p, 16) <= 0)
8f8e4e4f 1577 goto err;
ae5c8664
MC
1578 p += 16;
1579 /* Random padding */
ad64a69e 1580 if (RAND_bytes(p, padding) <= 0)
8f8e4e4f 1581 goto err;
ae5c8664
MC
1582
1583 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1584 if (ret >= 0) {
1585 if (s->msg_callback)
1586 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1587 buf, 3 + payload + padding,
1588 s, s->msg_callback_arg);
1589
1590 dtls1_start_timer(s);
1591 s->tlsext_hb_pending = 1;
1592 }
1593
8f8e4e4f 1594err:
ae5c8664
MC
1595 OPENSSL_free(buf);
1596
1597 return ret;
1598}
bd6941cf 1599#endif