]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_both.c
Fix DTLS handshake message size checks.
[thirdparty/openssl.git] / ssl / d1_both.c
CommitLineData
36d16f8e
BL
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
90acf770 14 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
36d16f8e
BL
20 *
21 * 3. All advertising materials mentioning features or use of this
90acf770
AP
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
36d16f8e
BL
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
90acf770
AP
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
36d16f8e
BL
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
90acf770
AP
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
36d16f8e
BL
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
90acf770
AP
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
36d16f8e
BL
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
90acf770 84 * notice, this list of conditions and the following disclaimer.
36d16f8e 85 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
36d16f8e 88 * 3. All advertising materials mentioning features or use of this software
90acf770
AP
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
36d16f8e 94 * 4. If you include any Windows specific code (or a derivative thereof) from
90acf770
AP
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
36d16f8e
BL
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <limits.h>
117#include <string.h>
118#include <stdio.h>
119#include "ssl_locl.h"
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
1507f3ab
DSH
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
8c1e7de6 130 long ii; \
1507f3ab
DSH
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
8c1e7de6 133 long ii; \
1507f3ab 134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
8c1e7de6
DSH
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
1507f3ab
DSH
137 } }
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
8c1e7de6
DSH
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
1507f3ab 142 is_complete = 1; \
8c1e7de6
DSH
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
1507f3ab
DSH
146
147#if 0
148#define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
8c1e7de6 149 long ii; \
1507f3ab
DSH
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153#endif
154
155static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
f5dac77c 156static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
36d16f8e
BL
157
158/* XDTLS: figure out the right values */
159static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
36d16f8e
BL
161static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
36d16f8e 169static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
54ef01b5 170 long max, int *ok);
36d16f8e
BL
171
172static hm_fragment *
1507f3ab 173dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
54ef01b5
AP
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
1507f3ab 177 unsigned char *bitmask = NULL;
54ef01b5
AP
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
90acf770 183 if (frag_len)
54ef01b5 184 {
90acf770
AP
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
54ef01b5
AP
191 }
192
90acf770 193 /* zero length fragment gets zero frag->fragment */
54ef01b5
AP
194 frag->fragment = buf;
195
1507f3ab
DSH
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
54ef01b5
AP
211 return frag;
212 }
36d16f8e
BL
213
214static void
215dtls1_hm_fragment_free(hm_fragment *frag)
54ef01b5 216 {
2d64b51d
DSH
217
218 if (frag->msg_header.is_ccs)
219 {
220 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222 }
90acf770 223 if (frag->fragment) OPENSSL_free(frag->fragment);
1507f3ab 224 if (frag->reassembly) OPENSSL_free(frag->reassembly);
54ef01b5
AP
225 OPENSSL_free(frag);
226 }
36d16f8e
BL
227
228/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229int dtls1_do_write(SSL *s, int type)
230 {
231 int ret;
232 int curr_mtu;
23b97c6b 233 unsigned int len, frag_off, mac_size, blocksize;
36d16f8e
BL
234
235 /* AHA! Figure out the MTU, and stick to the right size */
f4f512a8 236 if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
54ef01b5 237 {
36d16f8e
BL
238 s->d1->mtu =
239 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241 /* I've seen the kernel return bogus numbers when it doesn't know
242 * (initial write), so just make sure we have a reasonable number */
f4f512a8 243 if (s->d1->mtu < dtls1_min_mtu())
36d16f8e
BL
244 {
245 s->d1->mtu = 0;
246 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
248 s->d1->mtu, NULL);
249 }
250 }
251#if 0
252 mtu = s->d1->mtu;
253
254 fprintf(stderr, "using MTU = %d\n", mtu);
255
256 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260 if ( curr_mtu > 0)
261 mtu = curr_mtu;
262 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263 return ret;
54ef01b5 264
36d16f8e
BL
265 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266 {
267 ret = BIO_flush(SSL_get_wbio(s));
268 if ( ret <= 0)
269 return ret;
270 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271 }
36d16f8e
BL
272#endif
273
8f096885
DSH
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu()); /* should have something reasonable now */
275
36d16f8e
BL
276 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
277 OPENSSL_assert(s->init_num ==
6c61726b 278 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
36d16f8e 279
23b97c6b
DSH
280 if (s->write_hash)
281 mac_size = EVP_MD_CTX_size(s->write_hash);
282 else
283 mac_size = 0;
284
285 if (s->enc_write_ctx &&
286 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288 else
289 blocksize = 0;
290
36d16f8e
BL
291 frag_off = 0;
292 while( s->init_num)
293 {
294 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
23b97c6b 295 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
36d16f8e
BL
296
297 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298 {
299 /* grr.. we could get an error if MTU picked was wrong */
300 ret = BIO_flush(SSL_get_wbio(s));
301 if ( ret <= 0)
302 return ret;
23b97c6b
DSH
303 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304 mac_size - blocksize;
36d16f8e
BL
305 }
306
307 if ( s->init_num > curr_mtu)
308 len = curr_mtu;
309 else
310 len = s->init_num;
311
312
313 /* XDTLS: this function is too long. split out the CCS part */
314 if ( type == SSL3_RT_HANDSHAKE)
315 {
316 if ( s->init_off != 0)
317 {
318 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
a1a45c59
MT
322 if ( s->init_num > curr_mtu)
323 len = curr_mtu;
324 else
325 len = s->init_num;
36d16f8e 326 }
54ef01b5 327
36d16f8e
BL
328 dtls1_fix_message_header(s, frag_off,
329 len - DTLS1_HM_HEADER_LENGTH);
330
4e321ffa 331 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
36d16f8e
BL
332
333 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
334 }
335
336 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
337 len);
338 if (ret < 0)
339 {
340 /* might need to update MTU here, but we don't know
341 * which previous packet caused the failure -- so can't
342 * really retransmit anything. continue as if everything
343 * is fine and wait for an alert to handle the
344 * retransmit
345 */
346 if ( BIO_ctrl(SSL_get_wbio(s),
29c2fd46 347 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
36d16f8e
BL
348 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
349 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
350 else
351 return(-1);
352 }
353 else
354 {
54ef01b5 355
36d16f8e
BL
356 /* bad if this assert fails, only part of the handshake
357 * message got sent. but why would this happen? */
90acf770 358 OPENSSL_assert(len == (unsigned int)ret);
54ef01b5 359
36d16f8e 360 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
90acf770 361 {
36d16f8e
BL
362 /* should not be done for 'Hello Request's, but in that case
363 * we'll ignore the result anyway */
e979c039 364 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
90acf770 365 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
e979c039 366 int xlen;
90acf770 367
b452f433 368 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
90acf770
AP
369 {
370 /* reconstruct message header is if it
371 * is being sent in single fragment */
372 *p++ = msg_hdr->type;
373 l2n3(msg_hdr->msg_len,p);
374 s2n (msg_hdr->seq,p);
375 l2n3(0,p);
376 l2n3(msg_hdr->msg_len,p);
377 p -= DTLS1_HM_HEADER_LENGTH;
e979c039 378 xlen = ret;
90acf770
AP
379 }
380 else
381 {
382 p += DTLS1_HM_HEADER_LENGTH;
e979c039 383 xlen = ret - DTLS1_HM_HEADER_LENGTH;
90acf770
AP
384 }
385
e979c039 386 ssl3_finish_mac(s, p, xlen);
90acf770
AP
387 }
388
36d16f8e
BL
389 if (ret == s->init_num)
390 {
391 if (s->msg_callback)
392 s->msg_callback(1, s->version, type, s->init_buf->data,
393 (size_t)(s->init_off + s->init_num), s,
394 s->msg_callback_arg);
395
396 s->init_off = 0; /* done writing this message */
397 s->init_num = 0;
90acf770 398
36d16f8e
BL
399 return(1);
400 }
401 s->init_off+=ret;
402 s->init_num-=ret;
403 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
404 }
405 }
406 return(0);
407 }
408
409
410/* Obtain handshake message of message type 'mt' (any if mt == -1),
411 * maximum acceptable body length 'max'.
412 * Read an entire handshake message. Handshake messages arrive in
413 * fragments.
414 */
beb056b3 415long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
36d16f8e
BL
416 {
417 int i, al;
90acf770 418 struct hm_header_st *msg_hdr;
1507f3ab
DSH
419 unsigned char *p;
420 unsigned long msg_len;
36d16f8e
BL
421
422 /* s3->tmp is used to store messages that are unexpected, caused
423 * by the absence of an optional handshake message */
424 if (s->s3->tmp.reuse_message)
425 {
426 s->s3->tmp.reuse_message=0;
427 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
428 {
429 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 430 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
36d16f8e
BL
431 goto f_err;
432 }
433 *ok=1;
434 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
435 s->init_num = (int)s->s3->tmp.message_size;
436 return s->init_num;
437 }
54ef01b5 438
90acf770 439 msg_hdr = &s->d1->r_msg_hdr;
1507f3ab
DSH
440 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
441
442again:
443 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
444 if ( i == DTLS1_HM_BAD_FRAGMENT ||
445 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
446 goto again;
447 else if ( i <= 0 && !*ok)
448 return i;
36d16f8e 449
1507f3ab
DSH
450 p = (unsigned char *)s->init_buf->data;
451 msg_len = msg_hdr->msg_len;
452
453 /* reconstruct message header */
454 *(p++) = msg_hdr->type;
455 l2n3(msg_len,p);
456 s2n (msg_hdr->seq,p);
457 l2n3(0,p);
458 l2n3(msg_len,p);
459 if (s->version != DTLS1_BAD_VER) {
460 p -= DTLS1_HM_HEADER_LENGTH;
461 msg_len += DTLS1_HM_HEADER_LENGTH;
462 }
36d16f8e 463
1507f3ab
DSH
464 ssl3_finish_mac(s, p, msg_len);
465 if (s->msg_callback)
466 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
467 p, msg_len,
468 s, s->msg_callback_arg);
469
470 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
471
fbbf28e7
DSH
472 /* Don't change sequence numbers while listening */
473 if (!s->d1->listen)
474 s->d1->handshake_read_seq++;
475
1507f3ab
DSH
476 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
477 return s->init_num;
36d16f8e
BL
478
479f_err:
480 ssl3_send_alert(s,SSL3_AL_FATAL,al);
481 *ok = 0;
482 return -1;
483 }
484
485
90acf770
AP
486static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
487 {
488 size_t frag_off,frag_len,msg_len;
489
490 msg_len = msg_hdr->msg_len;
491 frag_off = msg_hdr->frag_off;
492 frag_len = msg_hdr->frag_len;
493
494 /* sanity checking */
495 if ( (frag_off+frag_len) > msg_len)
496 {
497 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498 return SSL_AD_ILLEGAL_PARAMETER;
499 }
500
501 if ( (frag_off+frag_len) > (unsigned long)max)
502 {
503 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
504 return SSL_AD_ILLEGAL_PARAMETER;
505 }
506
507 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
508 {
509 /* msg_len is limited to 2^24, but is effectively checked
510 * against max above */
511 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
512 {
513 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
514 return SSL_AD_INTERNAL_ERROR;
515 }
516
517 s->s3->tmp.message_size = msg_len;
518 s->d1->r_msg_hdr.msg_len = msg_len;
519 s->s3->tmp.message_type = msg_hdr->type;
520 s->d1->r_msg_hdr.type = msg_hdr->type;
521 s->d1->r_msg_hdr.seq = msg_hdr->seq;
522 }
523 else if (msg_len != s->d1->r_msg_hdr.msg_len)
524 {
525 /* They must be playing with us! BTW, failure to enforce
526 * upper limit would open possibility for buffer overrun. */
527 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
528 return SSL_AD_ILLEGAL_PARAMETER;
529 }
530
531 return 0; /* no error */
532 }
533
534
36d16f8e 535static int
90acf770 536dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
54ef01b5
AP
537 {
538 /* (0) check whether the desired fragment is available
539 * if so:
540 * (1) copy over the fragment to s->init_buf->data[]
541 * (2) update s->init_num
542 */
543 pitem *item;
544 hm_fragment *frag;
90acf770 545 int al;
54ef01b5 546
90acf770 547 *ok = 0;
54ef01b5
AP
548 item = pqueue_peek(s->d1->buffered_messages);
549 if ( item == NULL)
550 return 0;
551
552 frag = (hm_fragment *)item->data;
1507f3ab
DSH
553
554 /* Don't return if reassembly still in progress */
555 if (frag->reassembly != NULL)
556 return 0;
54ef01b5 557
90acf770 558 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
54ef01b5 559 {
561cbe56 560 unsigned long frag_len = frag->msg_header.frag_len;
54ef01b5 561 pqueue_pop(s->d1->buffered_messages);
54ef01b5 562
90acf770
AP
563 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
564
565 if (al==0) /* no alert */
566 {
e979c039 567 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
90acf770
AP
568 memcpy(&p[frag->msg_header.frag_off],
569 frag->fragment,frag->msg_header.frag_len);
570 }
54ef01b5 571
90acf770 572 dtls1_hm_fragment_free(frag);
54ef01b5
AP
573 pitem_free(item);
574
90acf770
AP
575 if (al==0)
576 {
577 *ok = 1;
561cbe56 578 return frag_len;
90acf770
AP
579 }
580
581 ssl3_send_alert(s,SSL3_AL_FATAL,al);
582 s->init_num = 0;
583 *ok = 0;
584 return -1;
54ef01b5
AP
585 }
586 else
587 return 0;
588 }
36d16f8e 589
934ca071
MC
590/* dtls1_max_handshake_message_len returns the maximum number of bytes
591 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
592 * be greater if the maximum certificate list size requires it. */
593static unsigned long dtls1_max_handshake_message_len(const SSL *s)
594 {
595 unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
596 if (max_len < (unsigned long)s->max_cert_list)
597 return s->max_cert_list;
598 return max_len;
599 }
36d16f8e 600
1507f3ab
DSH
601static int
602dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
603 {
604 hm_fragment *frag = NULL;
605 pitem *item = NULL;
606 int i = -1, is_complete;
607 unsigned char seq64be[8];
934ca071 608 unsigned long frag_len = msg_hdr->frag_len;
1507f3ab 609
934ca071
MC
610 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
611 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
1507f3ab
DSH
612 goto err;
613
614 /* Try to find item in queue */
615 memset(seq64be,0,sizeof(seq64be));
616 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
617 seq64be[7] = (unsigned char) msg_hdr->seq;
618 item = pqueue_find(s->d1->buffered_messages, seq64be);
619
620 if (item == NULL)
621 {
622 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
623 if ( frag == NULL)
624 goto err;
625 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
626 frag->msg_header.frag_len = frag->msg_header.msg_len;
627 frag->msg_header.frag_off = 0;
628 }
629 else
f4e6ed09 630 {
1507f3ab 631 frag = (hm_fragment*) item->data;
f4e6ed09
DSH
632 if (frag->msg_header.msg_len != msg_hdr->msg_len)
633 {
634 item = NULL;
635 frag = NULL;
636 goto err;
637 }
638 }
639
1507f3ab
DSH
640
641 /* If message is already reassembled, this must be a
ad007e0a
MC
642 * retransmit and can be dropped. In this case item != NULL and so frag
643 * does not need to be freed.
1507f3ab
DSH
644 */
645 if (frag->reassembly == NULL)
646 {
647 unsigned char devnull [256];
648
649 while (frag_len)
650 {
651 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
652 devnull,
653 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
654 if (i<=0) goto err;
655 frag_len -= i;
656 }
657 return DTLS1_HM_FRAGMENT_RETRY;
658 }
659
660 /* read the body of the fragment (header has already been read */
661 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
662 frag->fragment + msg_hdr->frag_off,frag_len,0);
663 if (i<=0 || (unsigned long)i!=frag_len)
664 goto err;
665
8c1e7de6
DSH
666 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
667 (long)(msg_hdr->frag_off + frag_len));
1507f3ab 668
8c1e7de6
DSH
669 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
670 is_complete);
1507f3ab
DSH
671
672 if (is_complete)
673 {
674 OPENSSL_free(frag->reassembly);
675 frag->reassembly = NULL;
676 }
677
678 if (item == NULL)
679 {
680 memset(seq64be,0,sizeof(seq64be));
681 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
682 seq64be[7] = (unsigned char)(msg_hdr->seq);
683
684 item = pitem_new(seq64be, frag);
685 if (item == NULL)
686 {
1507f3ab 687 i = -1;
bffbaf92 688 goto err;
1507f3ab
DSH
689 }
690
691 pqueue_insert(s->d1->buffered_messages, item);
692 }
693
694 return DTLS1_HM_FRAGMENT_RETRY;
695
696err:
84361b89 697 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
1507f3ab
DSH
698 *ok = 0;
699 return i;
700 }
701
702
36d16f8e 703static int
90acf770 704dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
36d16f8e 705{
90acf770 706 int i=-1;
54ef01b5
AP
707 hm_fragment *frag = NULL;
708 pitem *item = NULL;
709 unsigned char seq64be[8];
90acf770 710 unsigned long frag_len = msg_hdr->frag_len;
36d16f8e 711
90acf770 712 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
54ef01b5 713 goto err;
36d16f8e 714
abda7c11
DSH
715 /* Try to find item in queue, to prevent duplicate entries */
716 memset(seq64be,0,sizeof(seq64be));
717 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
718 seq64be[7] = (unsigned char) msg_hdr->seq;
719 item = pqueue_find(s->d1->buffered_messages, seq64be);
1507f3ab
DSH
720
721 /* If we already have an entry and this one is a fragment,
722 * don't discard it and rather try to reassemble it.
723 */
724 if (item != NULL && frag_len < msg_hdr->msg_len)
725 item = NULL;
726
abda7c11 727 /* Discard the message if sequence number was already there, is
4e63da06
DSH
728 * too far in the future, already in the queue or if we received
729 * a FINISHED before the SERVER_HELLO, which then must be a stale
730 * retransmit.
731 */
abda7c11 732 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
4e63da06 733 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
7074f1df 734 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
90acf770
AP
735 {
736 unsigned char devnull [256];
737
738 while (frag_len)
739 {
740 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
741 devnull,
742 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
743 if (i<=0) goto err;
744 frag_len -= i;
745 }
746 }
1507f3ab 747 else
90acf770 748 {
1507f3ab
DSH
749 if (frag_len && frag_len < msg_hdr->msg_len)
750 return dtls1_reassemble_fragment(s, msg_hdr, ok);
751
934ca071
MC
752 if (frag_len > dtls1_max_handshake_message_len(s))
753 goto err;
754
1507f3ab 755 frag = dtls1_hm_fragment_new(frag_len, 0);
017d2a88
DSH
756 if ( frag == NULL)
757 goto err;
758
759 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
760
1507f3ab
DSH
761 if (frag_len)
762 {
763 /* read the body of the fragment (header has already been read */
764 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
765 frag->fragment,frag_len,0);
766 if (i<=0 || (unsigned long)i!=frag_len)
767 goto err;
768 }
90acf770 769
017d2a88
DSH
770 memset(seq64be,0,sizeof(seq64be));
771 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
772 seq64be[7] = (unsigned char)(msg_hdr->seq);
188b0579 773
017d2a88
DSH
774 item = pitem_new(seq64be, frag);
775 if ( item == NULL)
776 goto err;
777
778 pqueue_insert(s->d1->buffered_messages, item);
779 }
36d16f8e 780
90acf770 781 return DTLS1_HM_FRAGMENT_RETRY;
36d16f8e
BL
782
783err:
84361b89 784 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
54ef01b5 785 *ok = 0;
90acf770 786 return i;
54ef01b5 787 }
36d16f8e
BL
788
789
beb056b3 790static long
36d16f8e
BL
791dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
792 {
90acf770 793 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
1507f3ab 794 unsigned long len, frag_off, frag_len;
36d16f8e
BL
795 int i,al;
796 struct hm_header_st msg_hdr;
54ef01b5 797
519c977c 798 redo:
54ef01b5 799 /* see if we have the required fragment already */
90acf770
AP
800 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
801 {
1507f3ab 802 if (*ok) s->init_num = frag_len;
90acf770
AP
803 return frag_len;
804 }
36d16f8e 805
54ef01b5 806 /* read handshake message header */
90acf770 807 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
36d16f8e
BL
808 DTLS1_HM_HEADER_LENGTH, 0);
809 if (i <= 0) /* nbio, or an error */
810 {
811 s->rwstate=SSL_READING;
812 *ok = 0;
813 return i;
814 }
68b53300
DSH
815 /* Handshake fails if message header is incomplete */
816 if (i != DTLS1_HM_HEADER_LENGTH)
817 {
818 al=SSL_AD_UNEXPECTED_MESSAGE;
819 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
820 goto f_err;
821 }
36d16f8e 822
54ef01b5 823 /* parse the message fragment header */
90acf770 824 dtls1_get_message_header(wire, &msg_hdr);
54ef01b5
AP
825
826 /*
827 * if this is a future (or stale) message it gets buffered
fbbf28e7
DSH
828 * (or dropped)--no further processing at this time
829 * While listening, we accept seq 1 (ClientHello with cookie)
830 * although we're still expecting seq 0 (ClientHello)
54ef01b5 831 */
fbbf28e7 832 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
54ef01b5
AP
833 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
834
1507f3ab 835 len = msg_hdr.msg_len;
54ef01b5 836 frag_off = msg_hdr.frag_off;
36d16f8e
BL
837 frag_len = msg_hdr.frag_len;
838
1507f3ab
DSH
839 if (frag_len && frag_len < len)
840 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
841
36d16f8e 842 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
90acf770 843 wire[0] == SSL3_MT_HELLO_REQUEST)
54ef01b5
AP
844 {
845 /* The server may always send 'Hello Request' messages --
846 * we are doing a handshake anyway now, so ignore them
847 * if their format is correct. Does not count for
848 * 'Finished' MAC. */
90acf770 849 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
54ef01b5
AP
850 {
851 if (s->msg_callback)
852 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
90acf770 853 wire, DTLS1_HM_HEADER_LENGTH, s,
54ef01b5
AP
854 s->msg_callback_arg);
855
856 s->init_num = 0;
519c977c 857 goto redo;
54ef01b5
AP
858 }
859 else /* Incorrectly formated Hello request */
860 {
861 al=SSL_AD_UNEXPECTED_MESSAGE;
862 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
863 goto f_err;
864 }
865 }
866
90acf770 867 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
54ef01b5 868 goto f_err;
36d16f8e
BL
869
870 /* XDTLS: ressurect this when restart is in place */
871 s->state=stn;
54ef01b5 872
36d16f8e
BL
873 if ( frag_len > 0)
874 {
e979c039 875 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
90acf770 876
36d16f8e 877 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
90acf770 878 &p[frag_off],frag_len,0);
54ef01b5 879 /* XDTLS: fix this--message fragments cannot span multiple packets */
36d16f8e
BL
880 if (i <= 0)
881 {
882 s->rwstate=SSL_READING;
883 *ok = 0;
884 return i;
885 }
886 }
887 else
888 i = 0;
889
54ef01b5
AP
890 /* XDTLS: an incorrectly formatted fragment should cause the
891 * handshake to fail */
68b53300
DSH
892 if (i != (int)frag_len)
893 {
894 al=SSL3_AD_ILLEGAL_PARAMETER;
895 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
896 goto f_err;
897 }
36d16f8e 898
90acf770 899 *ok = 1;
36d16f8e 900
90acf770
AP
901 /* Note that s->init_num is *not* used as current offset in
902 * s->init_buf->data, but as a counter summing up fragments'
903 * lengths: as soon as they sum up to handshake packet
904 * length, we assume we have got all the fragments. */
1507f3ab 905 s->init_num = frag_len;
90acf770 906 return frag_len;
36d16f8e
BL
907
908f_err:
909 ssl3_send_alert(s,SSL3_AL_FATAL,al);
54ef01b5 910 s->init_num = 0;
90acf770 911
36d16f8e
BL
912 *ok=0;
913 return(-1);
914 }
915
916int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
917 {
918 unsigned char *p,*d;
919 int i;
920 unsigned long l;
921
922 if (s->state == a)
923 {
924 d=(unsigned char *)s->init_buf->data;
925 p= &(d[DTLS1_HM_HEADER_LENGTH]);
926
927 i=s->method->ssl3_enc->final_finish_mac(s,
36d16f8e
BL
928 sender,slen,s->s3->tmp.finish_md);
929 s->s3->tmp.finish_md_len = i;
930 memcpy(p, s->s3->tmp.finish_md, i);
931 p+=i;
932 l=i;
933
d5b8c464
DSH
934 /* Copy the finished so we can use it for
935 * renegotiation checks
936 */
937 if(s->type == SSL_ST_CONNECT)
938 {
939 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
940 memcpy(s->s3->previous_client_finished,
941 s->s3->tmp.finish_md, i);
942 s->s3->previous_client_finished_len=i;
943 }
944 else
945 {
946 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
947 memcpy(s->s3->previous_server_finished,
948 s->s3->tmp.finish_md, i);
949 s->s3->previous_server_finished_len=i;
950 }
951
36d16f8e
BL
952#ifdef OPENSSL_SYS_WIN16
953 /* MSVC 1.5 does not clear the top bytes of the word unless
954 * I do this.
955 */
956 l&=0xffff;
957#endif
958
959 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
960 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
961 s->init_off=0;
962
963 /* buffer the message to handle re-xmits */
964 dtls1_buffer_message(s, 0);
54ef01b5 965
36d16f8e
BL
966 s->state=b;
967 }
968
969 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
970 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
971 }
972
973/* for these 2 messages, we need to
974 * ssl->enc_read_ctx re-init
975 * ssl->s3->read_sequence zero
976 * ssl->s3->read_mac_secret re-init
977 * ssl->session->read_sym_enc assign
978 * ssl->session->read_compression assign
979 * ssl->session->read_hash assign
980 */
981int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
982 {
983 unsigned char *p;
984
985 if (s->state == a)
986 {
987 p=(unsigned char *)s->init_buf->data;
988 *p++=SSL3_MT_CCS;
989 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
36d16f8e 990 s->init_num=DTLS1_CCS_HEADER_LENGTH;
b452f433
DSH
991
992 if (s->version == DTLS1_BAD_VER) {
993 s->d1->next_handshake_write_seq++;
994 s2n(s->d1->handshake_write_seq,p);
995 s->init_num+=2;
996 }
997
36d16f8e
BL
998 s->init_off=0;
999
1000 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1001 s->d1->handshake_write_seq, 0, 0);
1002
1003 /* buffer the message to handle re-xmits */
1004 dtls1_buffer_message(s, 1);
1005
1006 s->state=b;
1007 }
1008
1009 /* SSL3_ST_CW_CHANGE_B */
1010 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1011 }
1012
dbb834ff
DSH
1013static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1014 {
5135d6b9
DSH
1015 int n;
1016 unsigned char *p;
dbb834ff 1017
5135d6b9
DSH
1018 n=i2d_X509(x,NULL);
1019 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1020 {
1021 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1022 return 0;
1023 }
1024 p=(unsigned char *)&(buf->data[*l]);
1025 l2n3(n,p);
1026 i2d_X509(x,&p);
1027 *l+=n+3;
dbb834ff 1028
5135d6b9 1029 return 1;
dbb834ff 1030 }
36d16f8e
BL
1031unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1032 {
1033 unsigned char *p;
dbb834ff 1034 int i;
36d16f8e
BL
1035 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1036 BUF_MEM *buf;
36d16f8e
BL
1037
1038 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1039 buf=s->init_buf;
1040 if (!BUF_MEM_grow_clean(buf,10))
1041 {
beb056b3 1042 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
36d16f8e
BL
1043 return(0);
1044 }
1045 if (x != NULL)
1046 {
dbb834ff
DSH
1047 X509_STORE_CTX xs_ctx;
1048
1049 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1050 {
1051 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1052 return(0);
1053 }
1054
1055 X509_verify_cert(&xs_ctx);
7b52778e
DSH
1056 /* Don't leave errors in the queue */
1057 ERR_clear_error();
dbb834ff
DSH
1058 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1059 {
1060 x = sk_X509_value(xs_ctx.chain, i);
1061
1062 if (!dtls1_add_cert_to_buf(buf, &l, x))
1063 {
1064 X509_STORE_CTX_cleanup(&xs_ctx);
1065 return 0;
1066 }
1067 }
1068 X509_STORE_CTX_cleanup(&xs_ctx);
1069 }
1070 /* Thawte special :-) */
36d16f8e
BL
1071 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1072 {
1073 x=sk_X509_value(s->ctx->extra_certs,i);
dbb834ff
DSH
1074 if (!dtls1_add_cert_to_buf(buf, &l, x))
1075 return 0;
36d16f8e
BL
1076 }
1077
1078 l-= (3 + DTLS1_HM_HEADER_LENGTH);
1079
1080 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1081 l2n3(l,p);
1082 l+=3;
1083 p=(unsigned char *)&(buf->data[0]);
1084 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1085
1086 l+=DTLS1_HM_HEADER_LENGTH;
1087 return(l);
1088 }
1089
1090int dtls1_read_failed(SSL *s, int code)
54ef01b5 1091 {
54ef01b5
AP
1092 if ( code > 0)
1093 {
1094 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1095 return 1;
1096 }
1097
d6584eba 1098 if (!dtls1_is_timer_expired(s))
54ef01b5
AP
1099 {
1100 /* not a timeout, none of our business,
1101 let higher layers handle this. in fact it's probably an error */
1102 return code;
1103 }
1104
1105 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
1106 {
1107 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1108 return code;
1109 }
1110
36d16f8e 1111#if 0 /* for now, each alert contains only one record number */
54ef01b5
AP
1112 item = pqueue_peek(state->rcvd_records);
1113 if ( item )
1114 {
1115 /* send an alert immediately for all the missing records */
1116 }
1117 else
36d16f8e
BL
1118#endif
1119
1120#if 0 /* no more alert sending, just retransmit the last set of messages */
a4bade7a
DSH
1121 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1122 ssl3_send_alert(s,SSL3_AL_WARNING,
1123 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
36d16f8e
BL
1124#endif
1125
a4bade7a 1126 return dtls1_handle_timeout(s);
54ef01b5 1127 }
36d16f8e 1128
c900a78c
DSH
1129int
1130dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1131 {
1132 /* The index of the retransmission queue actually is the message sequence number,
1133 * since the queue only contains messages of a single handshake. However, the
1134 * ChangeCipherSpec has no message sequence number and so using only the sequence
1135 * will result in the CCS and Finished having the same index. To prevent this,
1136 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1137 * This does not only differ CSS and Finished, it also maintains the order of the
1138 * index (important for priority queues) and fits in the unsigned short variable.
1139 */
1140 return seq * 2 - is_ccs;
1141 }
36d16f8e 1142
c900a78c 1143int
36d16f8e 1144dtls1_retransmit_buffered_messages(SSL *s)
54ef01b5
AP
1145 {
1146 pqueue sent = s->d1->sent_messages;
1147 piterator iter;
1148 pitem *item;
1149 hm_fragment *frag;
1150 int found = 0;
1151
1152 iter = pqueue_iterator(sent);
1153
1154 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1155 {
1156 frag = (hm_fragment *)item->data;
c900a78c 1157 if ( dtls1_retransmit_message(s,
a543ea44 1158 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
c900a78c 1159 0, &found) <= 0 && found)
54ef01b5
AP
1160 {
1161 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1162 return -1;
1163 }
1164 }
1165
1166 return 1;
1167 }
36d16f8e 1168
36d16f8e
BL
1169int
1170dtls1_buffer_message(SSL *s, int is_ccs)
54ef01b5
AP
1171 {
1172 pitem *item;
1173 hm_fragment *frag;
1174 unsigned char seq64be[8];
1175
1176 /* this function is called immediately after a message has
1177 * been serialized */
1178 OPENSSL_assert(s->init_off == 0);
1179
1507f3ab 1180 frag = dtls1_hm_fragment_new(s->init_num, 0);
34b087c9
DSH
1181 if (!frag)
1182 return 0;
54ef01b5
AP
1183
1184 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1185
1186 if ( is_ccs)
1187 {
1188 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
b452f433 1189 ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
54ef01b5
AP
1190 }
1191 else
1192 {
1193 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1194 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1195 }
1196
1197 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1198 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1199 frag->msg_header.type = s->d1->w_msg_hdr.type;
1200 frag->msg_header.frag_off = 0;
1201 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1202 frag->msg_header.is_ccs = is_ccs;
1203
c900a78c
DSH
1204 /* save current state*/
1205 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1206 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1207 frag->msg_header.saved_retransmit_state.compress = s->compress;
1208 frag->msg_header.saved_retransmit_state.session = s->session;
1209 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1210
54ef01b5 1211 memset(seq64be,0,sizeof(seq64be));
c900a78c
DSH
1212 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1213 frag->msg_header.is_ccs)>>8);
1214 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1215 frag->msg_header.is_ccs));
54ef01b5
AP
1216
1217 item = pitem_new(seq64be, frag);
1218 if ( item == NULL)
1219 {
1220 dtls1_hm_fragment_free(frag);
1221 return 0;
1222 }
36d16f8e
BL
1223
1224#if 0
54ef01b5
AP
1225 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1226 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1227 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
36d16f8e
BL
1228#endif
1229
54ef01b5
AP
1230 pqueue_insert(s->d1->sent_messages, item);
1231 return 1;
1232 }
36d16f8e
BL
1233
1234int
1235dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
54ef01b5
AP
1236 int *found)
1237 {
1238 int ret;
1239 /* XDTLS: for now assuming that read/writes are blocking */
1240 pitem *item;
1241 hm_fragment *frag ;
1242 unsigned long header_length;
1243 unsigned char seq64be[8];
c900a78c
DSH
1244 struct dtls1_retransmit_state saved_state;
1245 unsigned char save_write_sequence[8];
54ef01b5
AP
1246
1247 /*
1248 OPENSSL_assert(s->init_num == 0);
1249 OPENSSL_assert(s->init_off == 0);
1250 */
1251
1252 /* XDTLS: the requested message ought to be found, otherwise error */
1253 memset(seq64be,0,sizeof(seq64be));
1254 seq64be[6] = (unsigned char)(seq>>8);
1255 seq64be[7] = (unsigned char)seq;
1256
1257 item = pqueue_find(s->d1->sent_messages, seq64be);
1258 if ( item == NULL)
1259 {
1260 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1261 *found = 0;
1262 return 0;
1263 }
1264
1265 *found = 1;
1266 frag = (hm_fragment *)item->data;
1267
1268 if ( frag->msg_header.is_ccs)
1269 header_length = DTLS1_CCS_HEADER_LENGTH;
1270 else
1271 header_length = DTLS1_HM_HEADER_LENGTH;
1272
1273 memcpy(s->init_buf->data, frag->fragment,
1274 frag->msg_header.msg_len + header_length);
1275 s->init_num = frag->msg_header.msg_len + header_length;
1276
1277 dtls1_set_message_header_int(s, frag->msg_header.type,
1278 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1279 frag->msg_header.frag_len);
1280
c900a78c
DSH
1281 /* save current state */
1282 saved_state.enc_write_ctx = s->enc_write_ctx;
1283 saved_state.write_hash = s->write_hash;
1284 saved_state.compress = s->compress;
1285 saved_state.session = s->session;
1286 saved_state.epoch = s->d1->w_epoch;
1287 saved_state.epoch = s->d1->w_epoch;
1288
54ef01b5 1289 s->d1->retransmitting = 1;
c900a78c
DSH
1290
1291 /* restore state in which the message was originally sent */
1292 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1293 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1294 s->compress = frag->msg_header.saved_retransmit_state.compress;
1295 s->session = frag->msg_header.saved_retransmit_state.session;
1296 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1297
1298 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1299 {
1300 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1301 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1302 }
1303
54ef01b5 1304 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
c900a78c
DSH
1305 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1306
1307 /* restore current state */
1308 s->enc_write_ctx = saved_state.enc_write_ctx;
1309 s->write_hash = saved_state.write_hash;
1310 s->compress = saved_state.compress;
1311 s->session = saved_state.session;
1312 s->d1->w_epoch = saved_state.epoch;
1313
1314 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1315 {
1316 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1317 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1318 }
1319
54ef01b5
AP
1320 s->d1->retransmitting = 0;
1321
1322 (void)BIO_flush(SSL_get_wbio(s));
1323 return ret;
1324 }
36d16f8e
BL
1325
1326/* call this function when the buffered messages are no longer needed */
1327void
1328dtls1_clear_record_buffer(SSL *s)
54ef01b5
AP
1329 {
1330 pitem *item;
1331
1332 for(item = pqueue_pop(s->d1->sent_messages);
1333 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1334 {
1335 dtls1_hm_fragment_free((hm_fragment *)item->data);
1336 pitem_free(item);
1337 }
1338 }
36d16f8e
BL
1339
1340
1341unsigned char *
1342dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
54ef01b5
AP
1343 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1344 {
fbbf28e7
DSH
1345 /* Don't change sequence numbers while listening */
1346 if (frag_off == 0 && !s->d1->listen)
54ef01b5
AP
1347 {
1348 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1349 s->d1->next_handshake_write_seq++;
1350 }
1351
1352 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1353 frag_off, frag_len);
1354
1355 return p += DTLS1_HM_HEADER_LENGTH;
1356 }
36d16f8e
BL
1357
1358
1359/* don't actually do the writing, wait till the MTU has been retrieved */
1360static void
1361dtls1_set_message_header_int(SSL *s, unsigned char mt,
54ef01b5
AP
1362 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1363 unsigned long frag_len)
1364 {
1365 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1366
1367 msg_hdr->type = mt;
1368 msg_hdr->msg_len = len;
1369 msg_hdr->seq = seq_num;
1370 msg_hdr->frag_off = frag_off;
1371 msg_hdr->frag_len = frag_len;
1372 }
36d16f8e
BL
1373
1374static void
1375dtls1_fix_message_header(SSL *s, unsigned long frag_off,
54ef01b5
AP
1376 unsigned long frag_len)
1377 {
1378 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1379
1380 msg_hdr->frag_off = frag_off;
1381 msg_hdr->frag_len = frag_len;
1382 }
36d16f8e
BL
1383
1384static unsigned char *
1385dtls1_write_message_header(SSL *s, unsigned char *p)
54ef01b5
AP
1386 {
1387 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1388
1389 *p++ = msg_hdr->type;
1390 l2n3(msg_hdr->msg_len, p);
1391
1392 s2n(msg_hdr->seq, p);
1393 l2n3(msg_hdr->frag_off, p);
1394 l2n3(msg_hdr->frag_len, p);
1395
1396 return p;
1397 }
36d16f8e 1398
8f096885 1399unsigned int
36d16f8e 1400dtls1_min_mtu(void)
54ef01b5
AP
1401 {
1402 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1403 sizeof(g_probable_mtu[0])) - 1]);
1404 }
36d16f8e
BL
1405
1406static unsigned int
1407dtls1_guess_mtu(unsigned int curr_mtu)
1408 {
f920c5b5 1409 unsigned int i;
36d16f8e
BL
1410
1411 if ( curr_mtu == 0 )
1412 return g_probable_mtu[0] ;
1413
1414 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1415 if ( curr_mtu > g_probable_mtu[i])
1416 return g_probable_mtu[i];
54ef01b5 1417
36d16f8e
BL
1418 return curr_mtu;
1419 }
1420
1421void
1422dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
54ef01b5
AP
1423 {
1424 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1425 msg_hdr->type = *(data++);
1426 n2l3(data, msg_hdr->msg_len);
1427
1428 n2s(data, msg_hdr->seq);
1429 n2l3(data, msg_hdr->frag_off);
1430 n2l3(data, msg_hdr->frag_len);
1431 }
36d16f8e
BL
1432
1433void
1434dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
54ef01b5
AP
1435 {
1436 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1437
1438 ccs_hdr->type = *(data++);
54ef01b5 1439 }