]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_dtls.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
CommitLineData
0f113f3e 1/*
36d16f8e 2 * DTLS implementation written by Nagendra Modadugu
0f113f3e 3 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
36d16f8e
BL
4 */
5/* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
36d16f8e
BL
19 *
20 * 3. All advertising materials mentioning features or use of this
90acf770
AP
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
36d16f8e
BL
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
90acf770
AP
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
36d16f8e
BL
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
90acf770
AP
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
36d16f8e
BL
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
90acf770
AP
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
36d16f8e
BL
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
59 * All rights reserved.
60 *
61 * This package is an SSL implementation written
62 * by Eric Young (eay@cryptsoft.com).
63 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 64 *
36d16f8e
BL
65 * This library is free for commercial and non-commercial use as long as
66 * the following conditions are aheared to. The following conditions
67 * apply to all code found in this distribution, be it the RC4, RSA,
68 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
69 * included with this distribution is covered by the same copyright terms
70 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 71 *
36d16f8e
BL
72 * Copyright remains Eric Young's, and as such any Copyright notices in
73 * the code are not to be removed.
74 * If this package is used in a product, Eric Young should be given attribution
75 * as the author of the parts of the library used.
76 * This can be in the form of a textual message at program startup or
77 * in documentation (online or textual) provided with the package.
0f113f3e 78 *
36d16f8e
BL
79 * Redistribution and use in source and binary forms, with or without
80 * modification, are permitted provided that the following conditions
81 * are met:
82 * 1. Redistributions of source code must retain the copyright
90acf770 83 * notice, this list of conditions and the following disclaimer.
36d16f8e 84 * 2. Redistributions in binary form must reproduce the above copyright
90acf770
AP
85 * notice, this list of conditions and the following disclaimer in the
86 * documentation and/or other materials provided with the distribution.
36d16f8e 87 * 3. All advertising materials mentioning features or use of this software
90acf770
AP
88 * must display the following acknowledgement:
89 * "This product includes cryptographic software written by
90 * Eric Young (eay@cryptsoft.com)"
91 * The word 'cryptographic' can be left out if the rouines from the library
92 * being used are not cryptographic related :-).
0f113f3e 93 * 4. If you include any Windows specific code (or a derivative thereof) from
90acf770
AP
94 * the apps directory (application code) you must include an acknowledgement:
95 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 96 *
36d16f8e
BL
97 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
98 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
99 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
100 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
101 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
102 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
103 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
104 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
105 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
106 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
107 * SUCH DAMAGE.
0f113f3e 108 *
36d16f8e
BL
109 * The licence and distribution terms for any publically available version or
110 * derivative of this code cannot be changed. i.e. this code cannot simply be
111 * copied and put under another distribution licence
112 * [including the GNU Public Licence.]
113 */
114
115#include <limits.h>
116#include <string.h>
117#include <stdio.h>
8ba708e5 118#include "../ssl_locl.h"
61ae935a 119#include "statem_locl.h"
36d16f8e
BL
120#include <openssl/buffer.h>
121#include <openssl/rand.h>
122#include <openssl/objects.h>
123#include <openssl/evp.h>
124#include <openssl/x509.h>
125
934e22e8
DSH
126#define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128#define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
0f113f3e
MC
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
934e22e8
DSH
138
139#define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
0f113f3e
MC
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
934e22e8 146
0f113f3e
MC
147static unsigned char bitmask_start_values[] =
148 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
149static unsigned char bitmask_end_values[] =
150 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
36d16f8e 151
0f113f3e
MC
152static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
153 unsigned long frag_len);
154static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
36d16f8e 155static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
0f113f3e
MC
156 unsigned long len,
157 unsigned short seq_num,
158 unsigned long frag_off,
159 unsigned long frag_len);
76af3037 160static int dtls_get_reassembled_message(SSL *s, long *len);
0f113f3e
MC
161
162static hm_fragment *dtls1_hm_fragment_new(unsigned long frag_len,
163 int reassembly)
164{
165 hm_fragment *frag = NULL;
166 unsigned char *buf = NULL;
167 unsigned char *bitmask = NULL;
168
b4faea50 169 frag = OPENSSL_malloc(sizeof(*frag));
0f113f3e
MC
170 if (frag == NULL)
171 return NULL;
172
173 if (frag_len) {
b196e7d9 174 buf = OPENSSL_malloc(frag_len);
0f113f3e
MC
175 if (buf == NULL) {
176 OPENSSL_free(frag);
177 return NULL;
178 }
179 }
180
181 /* zero length fragment gets zero frag->fragment */
182 frag->fragment = buf;
183
184 /* Initialize reassembly bitmask if necessary */
185 if (reassembly) {
b51bce94 186 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
0f113f3e 187 if (bitmask == NULL) {
b548a1f1 188 OPENSSL_free(buf);
0f113f3e
MC
189 OPENSSL_free(frag);
190 return NULL;
191 }
0f113f3e
MC
192 }
193
194 frag->reassembly = bitmask;
195
196 return frag;
197}
36d16f8e 198
8a35dbb6 199void dtls1_hm_fragment_free(hm_fragment *frag)
0f113f3e 200{
25aaa98a
RS
201 if (!frag)
202 return;
0f113f3e
MC
203 if (frag->msg_header.is_ccs) {
204 EVP_CIPHER_CTX_free(frag->msg_header.
205 saved_retransmit_state.enc_write_ctx);
bfb0641f 206 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
0f113f3e 207 }
b548a1f1
RS
208 OPENSSL_free(frag->fragment);
209 OPENSSL_free(frag->reassembly);
0f113f3e
MC
210 OPENSSL_free(frag);
211}
36d16f8e 212
0f113f3e
MC
213/*
214 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
215 * SSL3_RT_CHANGE_CIPHER_SPEC)
216 */
6abb0d1f 217int dtls1_do_write(SSL *s, int type)
0f113f3e
MC
218{
219 int ret;
220 unsigned int curr_mtu;
221 int retry = 1;
222 unsigned int len, frag_off, mac_size, blocksize, used_len;
223
224 if (!dtls1_query_mtu(s))
225 return -1;
226
227 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something
228 * reasonable now */
229
230 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
231 OPENSSL_assert(s->init_num ==
232 (int)s->d1->w_msg_hdr.msg_len +
233 DTLS1_HM_HEADER_LENGTH);
234
235 if (s->write_hash) {
236 if (s->enc_write_ctx
846ec07d 237 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
3e166c13 238 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
0f113f3e
MC
239 mac_size = 0;
240 else
241 mac_size = EVP_MD_CTX_size(s->write_hash);
242 } else
243 mac_size = 0;
244
245 if (s->enc_write_ctx &&
246 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
846ec07d 247 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
0f113f3e
MC
248 else
249 blocksize = 0;
250
251 frag_off = 0;
67f60be8
MC
252 s->rwstate = SSL_NOTHING;
253
0f113f3e
MC
254 /* s->init_num shouldn't ever be < 0...but just in case */
255 while (s->init_num > 0) {
2ad226e8
MC
256 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
257 /* We must be writing a fragment other than the first one */
258
259 if (frag_off > 0) {
260 /* This is the first attempt at writing out this fragment */
261
262 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
263 /*
264 * Each fragment that was already sent must at least have
265 * contained the message header plus one other byte.
266 * Therefore |init_off| must have progressed by at least
267 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
268 * wrong.
269 */
270 return -1;
271 }
272
273 /*
274 * Adjust |init_off| and |init_num| to allow room for a new
275 * message header for this fragment.
276 */
277 s->init_off -= DTLS1_HM_HEADER_LENGTH;
278 s->init_num += DTLS1_HM_HEADER_LENGTH;
279 } else {
280 /*
281 * We must have been called again after a retry so use the
282 * fragment offset from our last attempt. We do not need
283 * to adjust |init_off| and |init_num| as above, because
284 * that should already have been done before the retry.
285 */
286 frag_off = s->d1->w_msg_hdr.frag_off;
287 }
288 }
289
0f113f3e
MC
290 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
291 + mac_size + blocksize;
292 if (s->d1->mtu > used_len)
293 curr_mtu = s->d1->mtu - used_len;
294 else
295 curr_mtu = 0;
296
297 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
298 /*
299 * grr.. we could get an error if MTU picked was wrong
300 */
301 ret = BIO_flush(SSL_get_wbio(s));
67f60be8
MC
302 if (ret <= 0) {
303 s->rwstate = SSL_WRITING;
0f113f3e 304 return ret;
67f60be8 305 }
0f113f3e
MC
306 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
307 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
308 curr_mtu = s->d1->mtu - used_len;
309 } else {
310 /* Shouldn't happen */
311 return -1;
312 }
313 }
314
315 /*
316 * We just checked that s->init_num > 0 so this cast should be safe
317 */
318 if (((unsigned int)s->init_num) > curr_mtu)
319 len = curr_mtu;
320 else
321 len = s->init_num;
322
323 /* Shouldn't ever happen */
324 if (len > INT_MAX)
325 len = INT_MAX;
326
327 /*
328 * XDTLS: this function is too long. split out the CCS part
329 */
330 if (type == SSL3_RT_HANDSHAKE) {
0f113f3e
MC
331 if (len < DTLS1_HM_HEADER_LENGTH) {
332 /*
333 * len is so small that we really can't do anything sensible
334 * so fail
335 */
336 return -1;
337 }
338 dtls1_fix_message_header(s, frag_off,
339 len - DTLS1_HM_HEADER_LENGTH);
340
341 dtls1_write_message_header(s,
342 (unsigned char *)&s->init_buf->
343 data[s->init_off]);
344 }
345
346 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off],
347 len);
348 if (ret < 0) {
349 /*
350 * might need to update MTU here, but we don't know which
351 * previous packet caused the failure -- so can't really
352 * retransmit anything. continue as if everything is fine and
353 * wait for an alert to handle the retransmit
354 */
355 if (retry && BIO_ctrl(SSL_get_wbio(s),
356 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
357 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
358 if (!dtls1_query_mtu(s))
359 return -1;
360 /* Have one more go */
361 retry = 0;
362 } else
363 return -1;
364 } else {
365 return (-1);
366 }
367 } else {
368
369 /*
370 * bad if this assert fails, only part of the handshake message
371 * got sent. but why would this happen?
372 */
373 OPENSSL_assert(len == (unsigned int)ret);
374
375 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
376 /*
377 * should not be done for 'Hello Request's, but in that case
378 * we'll ignore the result anyway
379 */
380 unsigned char *p =
381 (unsigned char *)&s->init_buf->data[s->init_off];
382 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
383 int xlen;
384
385 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
386 /*
387 * reconstruct message header is if it is being sent in
388 * single fragment
389 */
390 *p++ = msg_hdr->type;
391 l2n3(msg_hdr->msg_len, p);
392 s2n(msg_hdr->seq, p);
393 l2n3(0, p);
394 l2n3(msg_hdr->msg_len, p);
395 p -= DTLS1_HM_HEADER_LENGTH;
396 xlen = ret;
397 } else {
398 p += DTLS1_HM_HEADER_LENGTH;
399 xlen = ret - DTLS1_HM_HEADER_LENGTH;
400 }
401
402 ssl3_finish_mac(s, p, xlen);
403 }
404
405 if (ret == s->init_num) {
406 if (s->msg_callback)
407 s->msg_callback(1, s->version, type, s->init_buf->data,
408 (size_t)(s->init_off + s->init_num), s,
409 s->msg_callback_arg);
410
411 s->init_off = 0; /* done writing this message */
412 s->init_num = 0;
413
414 return (1);
415 }
416 s->init_off += ret;
417 s->init_num -= ret;
2ad226e8
MC
418 ret -= DTLS1_HM_HEADER_LENGTH;
419 frag_off += ret;
420
421 /*
422 * We save the fragment offset for the next fragment so we have it
423 * available in case of an IO retry. We don't know the length of the
424 * next fragment yet so just set that to 0 for now. It will be
425 * updated again later.
426 */
427 dtls1_fix_message_header(s, frag_off, 0);
0f113f3e
MC
428 }
429 }
430 return (0);
431}
432
76af3037
MC
433int dtls_get_message(SSL *s, int *mt, unsigned long *len)
434{
435 struct hm_header_st *msg_hdr;
436 unsigned char *p;
437 unsigned long msg_len;
438 int ok;
439 long tmplen;
440
441 msg_hdr = &s->d1->r_msg_hdr;
442 memset(msg_hdr, 0, sizeof(*msg_hdr));
443
444 again:
445 ok = dtls_get_reassembled_message(s, &tmplen);
446 if (tmplen == DTLS1_HM_BAD_FRAGMENT
447 || tmplen == DTLS1_HM_FRAGMENT_RETRY) {
448 /* bad fragment received */
449 goto again;
450 } else if (tmplen <= 0 && !ok) {
451 return 0;
452 }
453
454 *mt = s->s3->tmp.message_type;
455
456 p = (unsigned char *)s->init_buf->data;
457
458 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
459 if (s->msg_callback) {
460 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
461 p, 1, s, s->msg_callback_arg);
462 }
463 /*
464 * This isn't a real handshake message so skip the processing below.
465 */
473483d4 466 *len = (unsigned long)tmplen;
76af3037
MC
467 return 1;
468 }
469
470 msg_len = msg_hdr->msg_len;
471
472 /* reconstruct message header */
473 *(p++) = msg_hdr->type;
474 l2n3(msg_len, p);
475 s2n(msg_hdr->seq, p);
476 l2n3(0, p);
477 l2n3(msg_len, p);
478 if (s->version != DTLS1_BAD_VER) {
479 p -= DTLS1_HM_HEADER_LENGTH;
480 msg_len += DTLS1_HM_HEADER_LENGTH;
481 }
482
483 ssl3_finish_mac(s, p, msg_len);
484 if (s->msg_callback)
485 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
486 p, msg_len, s, s->msg_callback_arg);
487
488 memset(msg_hdr, 0, sizeof(*msg_hdr));
489
490 s->d1->handshake_read_seq++;
491
492
493 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
494 *len = s->init_num;
495
496 return 1;
497}
498
499static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
0f113f3e
MC
500{
501 size_t frag_off, frag_len, msg_len;
502
503 msg_len = msg_hdr->msg_len;
504 frag_off = msg_hdr->frag_off;
505 frag_len = msg_hdr->frag_len;
506
507 /* sanity checking */
508 if ((frag_off + frag_len) > msg_len) {
509 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
510 return SSL_AD_ILLEGAL_PARAMETER;
511 }
512
0f113f3e
MC
513 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
514 /*
515 * msg_len is limited to 2^24, but is effectively checked against max
516 * above
517 */
518 if (!BUF_MEM_grow_clean
519 (s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
520 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, ERR_R_BUF_LIB);
521 return SSL_AD_INTERNAL_ERROR;
522 }
523
524 s->s3->tmp.message_size = msg_len;
525 s->d1->r_msg_hdr.msg_len = msg_len;
526 s->s3->tmp.message_type = msg_hdr->type;
527 s->d1->r_msg_hdr.type = msg_hdr->type;
528 s->d1->r_msg_hdr.seq = msg_hdr->seq;
529 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
530 /*
531 * They must be playing with us! BTW, failure to enforce upper limit
532 * would open possibility for buffer overrun.
533 */
534 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT, SSL_R_EXCESSIVE_MESSAGE_SIZE);
535 return SSL_AD_ILLEGAL_PARAMETER;
536 }
537
538 return 0; /* no error */
539}
90acf770 540
76af3037 541static int dtls1_retrieve_buffered_fragment(SSL *s, int *ok)
0f113f3e 542{
50e735f9
MC
543 /*-
544 * (0) check whether the desired fragment is available
545 * if so:
546 * (1) copy over the fragment to s->init_buf->data[]
547 * (2) update s->init_num
548 */
0f113f3e
MC
549 pitem *item;
550 hm_fragment *frag;
551 int al;
552
553 *ok = 0;
554 item = pqueue_peek(s->d1->buffered_messages);
555 if (item == NULL)
556 return 0;
557
558 frag = (hm_fragment *)item->data;
559
560 /* Don't return if reassembly still in progress */
561 if (frag->reassembly != NULL)
562 return 0;
563
564 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
565 unsigned long frag_len = frag->msg_header.frag_len;
566 pqueue_pop(s->d1->buffered_messages);
567
76af3037 568 al = dtls1_preprocess_fragment(s, &frag->msg_header);
0f113f3e
MC
569
570 if (al == 0) { /* no alert */
571 unsigned char *p =
572 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
573 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
574 frag->msg_header.frag_len);
575 }
576
577 dtls1_hm_fragment_free(frag);
578 pitem_free(item);
579
580 if (al == 0) {
581 *ok = 1;
582 return frag_len;
583 }
584
585 ssl3_send_alert(s, SSL3_AL_FATAL, al);
586 s->init_num = 0;
587 *ok = 0;
588 return -1;
589 } else
590 return 0;
591}
592
593/*
594 * dtls1_max_handshake_message_len returns the maximum number of bytes
595 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
596 * may be greater if the maximum certificate list size requires it.
597 */
1250f126 598static unsigned long dtls1_max_handshake_message_len(const SSL *s)
0f113f3e
MC
599{
600 unsigned long max_len =
601 DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
602 if (max_len < (unsigned long)s->max_cert_list)
603 return s->max_cert_list;
604 return max_len;
605}
36d16f8e 606
934e22e8 607static int
0f113f3e
MC
608dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr, int *ok)
609{
610 hm_fragment *frag = NULL;
611 pitem *item = NULL;
612 int i = -1, is_complete;
613 unsigned char seq64be[8];
614 unsigned long frag_len = msg_hdr->frag_len;
615
616 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
617 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
618 goto err;
619
620 if (frag_len == 0)
621 return DTLS1_HM_FRAGMENT_RETRY;
622
623 /* Try to find item in queue */
624 memset(seq64be, 0, sizeof(seq64be));
625 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
626 seq64be[7] = (unsigned char)msg_hdr->seq;
627 item = pqueue_find(s->d1->buffered_messages, seq64be);
628
629 if (item == NULL) {
630 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
631 if (frag == NULL)
632 goto err;
633 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
634 frag->msg_header.frag_len = frag->msg_header.msg_len;
635 frag->msg_header.frag_off = 0;
636 } else {
637 frag = (hm_fragment *)item->data;
638 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
639 item = NULL;
640 frag = NULL;
641 goto err;
642 }
643 }
644
645 /*
646 * If message is already reassembled, this must be a retransmit and can
647 * be dropped. In this case item != NULL and so frag does not need to be
648 * freed.
649 */
650 if (frag->reassembly == NULL) {
651 unsigned char devnull[256];
652
653 while (frag_len) {
657da85e 654 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
0f113f3e
MC
655 devnull,
656 frag_len >
657 sizeof(devnull) ? sizeof(devnull) :
658 frag_len, 0);
659 if (i <= 0)
660 goto err;
661 frag_len -= i;
662 }
663 return DTLS1_HM_FRAGMENT_RETRY;
664 }
665
666 /* read the body of the fragment (header has already been read */
657da85e 667 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
0f113f3e
MC
668 frag->fragment + msg_hdr->frag_off,
669 frag_len, 0);
670 if ((unsigned long)i != frag_len)
671 i = -1;
672 if (i <= 0)
673 goto err;
674
675 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
676 (long)(msg_hdr->frag_off + frag_len));
677
678 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
679 is_complete);
680
681 if (is_complete) {
682 OPENSSL_free(frag->reassembly);
683 frag->reassembly = NULL;
684 }
685
686 if (item == NULL) {
687 item = pitem_new(seq64be, frag);
688 if (item == NULL) {
689 i = -1;
690 goto err;
691 }
692
693 item = pqueue_insert(s->d1->buffered_messages, item);
694 /*
695 * pqueue_insert fails iff a duplicate item is inserted. However,
696 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
697 * would have returned it and control would never have reached this
698 * branch.
699 */
700 OPENSSL_assert(item != NULL);
701 }
702
703 return DTLS1_HM_FRAGMENT_RETRY;
704
705 err:
25aaa98a 706 if (item == NULL)
0f113f3e
MC
707 dtls1_hm_fragment_free(frag);
708 *ok = 0;
709 return i;
710}
934e22e8 711
36d16f8e 712static int
0f113f3e
MC
713dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr,
714 int *ok)
36d16f8e 715{
0f113f3e
MC
716 int i = -1;
717 hm_fragment *frag = NULL;
718 pitem *item = NULL;
719 unsigned char seq64be[8];
720 unsigned long frag_len = msg_hdr->frag_len;
721
722 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
723 goto err;
724
725 /* Try to find item in queue, to prevent duplicate entries */
726 memset(seq64be, 0, sizeof(seq64be));
727 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
728 seq64be[7] = (unsigned char)msg_hdr->seq;
729 item = pqueue_find(s->d1->buffered_messages, seq64be);
730
731 /*
732 * If we already have an entry and this one is a fragment, don't discard
733 * it and rather try to reassemble it.
734 */
735 if (item != NULL && frag_len != msg_hdr->msg_len)
736 item = NULL;
737
738 /*
739 * Discard the message if sequence number was already there, is too far
740 * in the future, already in the queue or if we received a FINISHED
741 * before the SERVER_HELLO, which then must be a stale retransmit.
742 */
743 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
744 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
745 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
746 {
747 unsigned char devnull[256];
748
749 while (frag_len) {
657da85e 750 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
0f113f3e
MC
751 devnull,
752 frag_len >
753 sizeof(devnull) ? sizeof(devnull) :
754 frag_len, 0);
755 if (i <= 0)
756 goto err;
757 frag_len -= i;
758 }
759 } else {
760 if (frag_len != msg_hdr->msg_len)
761 return dtls1_reassemble_fragment(s, msg_hdr, ok);
762
763 if (frag_len > dtls1_max_handshake_message_len(s))
764 goto err;
765
766 frag = dtls1_hm_fragment_new(frag_len, 0);
767 if (frag == NULL)
768 goto err;
769
770 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
771
772 if (frag_len) {
773 /*
774 * read the body of the fragment (header has already been read
775 */
657da85e 776 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
0f113f3e
MC
777 frag->fragment, frag_len, 0);
778 if ((unsigned long)i != frag_len)
779 i = -1;
780 if (i <= 0)
781 goto err;
782 }
783
784 item = pitem_new(seq64be, frag);
785 if (item == NULL)
786 goto err;
787
788 item = pqueue_insert(s->d1->buffered_messages, item);
789 /*
790 * pqueue_insert fails iff a duplicate item is inserted. However,
791 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
792 * would have returned it. Then, either |frag_len| !=
793 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
794 * have been processed with |dtls1_reassemble_fragment|, above, or
795 * the record will have been discarded.
796 */
797 OPENSSL_assert(item != NULL);
798 }
799
800 return DTLS1_HM_FRAGMENT_RETRY;
801
802 err:
25aaa98a 803 if (item == NULL)
0f113f3e
MC
804 dtls1_hm_fragment_free(frag);
805 *ok = 0;
806 return i;
807}
36d16f8e 808
76af3037 809static int dtls_get_reassembled_message(SSL *s, long *len)
0f113f3e
MC
810{
811 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
76af3037 812 unsigned long mlen, frag_off, frag_len;
c69f2adf 813 int i, al, recvd_type;
0f113f3e 814 struct hm_header_st msg_hdr;
76af3037 815 int ok;
0f113f3e
MC
816
817 redo:
818 /* see if we have the required fragment already */
76af3037
MC
819 if ((frag_len = dtls1_retrieve_buffered_fragment(s, &ok)) || ok) {
820 if (ok)
0f113f3e 821 s->init_num = frag_len;
76af3037
MC
822 *len = frag_len;
823 return ok;
0f113f3e
MC
824 }
825
826 /* read handshake message header */
c69f2adf 827 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
0f113f3e
MC
828 DTLS1_HM_HEADER_LENGTH, 0);
829 if (i <= 0) { /* nbio, or an error */
830 s->rwstate = SSL_READING;
76af3037
MC
831 *len = i;
832 return 0;
0f113f3e 833 }
c69f2adf 834 if(recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
76af3037
MC
835 if (wire[0] != SSL3_MT_CCS) {
836 al = SSL_AD_UNEXPECTED_MESSAGE;
837 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
838 SSL_R_BAD_CHANGE_CIPHER_SPEC);
839 goto f_err;
c69f2adf 840 }
76af3037
MC
841
842 memcpy(s->init_buf->data, wire, i);
843 s->init_num = i - 1;
844 s->init_msg = s->init_buf->data + 1;
845 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
846 s->s3->tmp.message_size = i - 1;
847 *len = i - 1;
848 return 1;
c69f2adf
MC
849 }
850
0f113f3e
MC
851 /* Handshake fails if message header is incomplete */
852 if (i != DTLS1_HM_HEADER_LENGTH) {
853 al = SSL_AD_UNEXPECTED_MESSAGE;
76af3037 854 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
0f113f3e
MC
855 goto f_err;
856 }
857
858 /* parse the message fragment header */
859 dtls1_get_message_header(wire, &msg_hdr);
860
76af3037 861 mlen = msg_hdr.msg_len;
91d13f1a
MC
862 frag_off = msg_hdr.frag_off;
863 frag_len = msg_hdr.frag_len;
864
865 /*
866 * We must have at least frag_len bytes left in the record to be read.
867 * Fragments must not span records.
868 */
869 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
870 al = SSL3_AD_ILLEGAL_PARAMETER;
76af3037 871 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL_R_BAD_LENGTH);
91d13f1a
MC
872 goto f_err;
873 }
874
0f113f3e
MC
875 /*
876 * if this is a future (or stale) message it gets buffered
877 * (or dropped)--no further processing at this time
878 * While listening, we accept seq 1 (ClientHello with cookie)
879 * although we're still expecting seq 0 (ClientHello)
880 */
76af3037
MC
881 if (msg_hdr.seq != s->d1->handshake_read_seq) {
882 *len = dtls1_process_out_of_seq_message(s, &msg_hdr, &ok);
883 return ok;
884 }
0f113f3e 885
76af3037
MC
886 if (frag_len && frag_len < mlen) {
887 *len = dtls1_reassemble_fragment(s, &msg_hdr, &ok);
888 return ok;
889 }
0f113f3e
MC
890
891 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
892 wire[0] == SSL3_MT_HELLO_REQUEST) {
893 /*
894 * The server may always send 'Hello Request' messages -- we are
895 * doing a handshake anyway now, so ignore them if their format is
896 * correct. Does not count for 'Finished' MAC.
897 */
898 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
899 if (s->msg_callback)
900 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
901 wire, DTLS1_HM_HEADER_LENGTH, s,
902 s->msg_callback_arg);
903
904 s->init_num = 0;
905 goto redo;
906 } else { /* Incorrectly formated Hello request */
907
908 al = SSL_AD_UNEXPECTED_MESSAGE;
76af3037 909 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE,
0f113f3e
MC
910 SSL_R_UNEXPECTED_MESSAGE);
911 goto f_err;
912 }
913 }
914
76af3037 915 if ((al = dtls1_preprocess_fragment(s, &msg_hdr)))
0f113f3e
MC
916 goto f_err;
917
0f113f3e
MC
918 if (frag_len > 0) {
919 unsigned char *p =
920 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
921
657da85e 922 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
0f113f3e 923 &p[frag_off], frag_len, 0);
91d13f1a 924
0f113f3e 925 /*
91d13f1a
MC
926 * This shouldn't ever fail due to NBIO because we already checked
927 * that we have enough data in the record
0f113f3e
MC
928 */
929 if (i <= 0) {
930 s->rwstate = SSL_READING;
76af3037
MC
931 *len = i;
932 return 0;
0f113f3e
MC
933 }
934 } else
935 i = 0;
936
937 /*
938 * XDTLS: an incorrectly formatted fragment should cause the handshake
939 * to fail
940 */
941 if (i != (int)frag_len) {
942 al = SSL3_AD_ILLEGAL_PARAMETER;
76af3037 943 SSLerr(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, SSL3_AD_ILLEGAL_PARAMETER);
0f113f3e
MC
944 goto f_err;
945 }
946
0f113f3e
MC
947 /*
948 * Note that s->init_num is *not* used as current offset in
949 * s->init_buf->data, but as a counter summing up fragments' lengths: as
950 * soon as they sum up to handshake packet length, we assume we have got
951 * all the fragments.
952 */
76af3037
MC
953 *len = s->init_num = frag_len;
954 return 1;
0f113f3e
MC
955
956 f_err:
957 ssl3_send_alert(s, SSL3_AL_FATAL, al);
958 s->init_num = 0;
76af3037
MC
959 *len = -1;
960 return 0;
0f113f3e 961}
36d16f8e 962
1d97c843
TH
963/*-
964 * for these 2 messages, we need to
0f113f3e 965 * ssl->enc_read_ctx re-init
de07f311 966 * ssl->rlayer.read_sequence zero
0f113f3e
MC
967 * ssl->s3->read_mac_secret re-init
968 * ssl->session->read_sym_enc assign
969 * ssl->session->read_compression assign
970 * ssl->session->read_hash assign
36d16f8e 971 */
473483d4 972int dtls_construct_change_cipher_spec(SSL *s)
0f113f3e
MC
973{
974 unsigned char *p;
36d16f8e 975
473483d4
MC
976 p = (unsigned char *)s->init_buf->data;
977 *p++ = SSL3_MT_CCS;
978 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
979 s->init_num = DTLS1_CCS_HEADER_LENGTH;
980
981 if (s->version == DTLS1_BAD_VER) {
982 s->d1->next_handshake_write_seq++;
983 s2n(s->d1->handshake_write_seq, p);
984 s->init_num += 2;
985 }
36d16f8e 986
473483d4 987 s->init_off = 0;
36d16f8e 988
473483d4
MC
989 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
990 s->d1->handshake_write_seq, 0, 0);
36d16f8e 991
473483d4
MC
992 /* buffer the message to handle re-xmits */
993 if (!dtls1_buffer_message(s, 1)) {
994 SSLerr(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
995 return 0;
0f113f3e 996 }
36d16f8e 997
473483d4
MC
998 return 1;
999}
1000
1001#ifndef OPENSSL_NO_SCTP
be3583fa 1002WORK_STATE dtls_wait_for_dry(SSL *s)
473483d4
MC
1003{
1004 int ret;
1005
1006 /* read app data until dry event */
1007 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1008 if (ret < 0)
1009 return WORK_ERROR;
1010
1011 if (ret == 0) {
1012 s->s3->in_read_app_data = 2;
1013 s->rwstate = SSL_READING;
1014 BIO_clear_retry_flags(SSL_get_rbio(s));
1015 BIO_set_retry_read(SSL_get_rbio(s));
1016 return WORK_MORE_A;
1017 }
1018 return WORK_FINISHED_CONTINUE;
0f113f3e 1019}
473483d4 1020#endif
36d16f8e 1021
36d16f8e 1022int dtls1_read_failed(SSL *s, int code)
0f113f3e
MC
1023{
1024 if (code > 0) {
1025 fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1026 return 1;
1027 }
1028
1029 if (!dtls1_is_timer_expired(s)) {
1030 /*
1031 * not a timeout, none of our business, let higher layers handle
1032 * this. in fact it's probably an error
1033 */
1034 return code;
1035 }
4817504d 1036#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
1037 /* done, no need to send a retransmit */
1038 if (!SSL_in_init(s) && !s->tlsext_hb_pending)
4817504d 1039#else
0f113f3e
MC
1040 /* done, no need to send a retransmit */
1041 if (!SSL_in_init(s))
4817504d 1042#endif
0f113f3e
MC
1043 {
1044 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1045 return code;
1046 }
36d16f8e 1047
0f113f3e
MC
1048 return dtls1_handle_timeout(s);
1049}
36d16f8e 1050
0f113f3e
MC
1051int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1052{
1053 /*
1054 * The index of the retransmission queue actually is the message sequence
1055 * number, since the queue only contains messages of a single handshake.
1056 * However, the ChangeCipherSpec has no message sequence number and so
1057 * using only the sequence will result in the CCS and Finished having the
1058 * same index. To prevent this, the sequence number is multiplied by 2.
1059 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1060 * Finished, it also maintains the order of the index (important for
1061 * priority queues) and fits in the unsigned short variable.
1062 */
1063 return seq * 2 - is_ccs;
1064}
36d16f8e 1065
0f113f3e
MC
1066int dtls1_retransmit_buffered_messages(SSL *s)
1067{
cf2cede4 1068 pqueue *sent = s->d1->sent_messages;
0f113f3e
MC
1069 piterator iter;
1070 pitem *item;
1071 hm_fragment *frag;
1072 int found = 0;
1073
1074 iter = pqueue_iterator(sent);
1075
1076 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1077 frag = (hm_fragment *)item->data;
1078 if (dtls1_retransmit_message(s, (unsigned short)
1079 dtls1_get_queue_priority
1080 (frag->msg_header.seq,
1081 frag->msg_header.is_ccs), 0,
1082 &found) <= 0 && found) {
1083 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1084 return -1;
1085 }
1086 }
1087
1088 return 1;
1089}
36d16f8e 1090
0f113f3e
MC
1091int dtls1_buffer_message(SSL *s, int is_ccs)
1092{
1093 pitem *item;
1094 hm_fragment *frag;
1095 unsigned char seq64be[8];
1096
1097 /*
1098 * this function is called immediately after a message has been
1099 * serialized
1100 */
1101 OPENSSL_assert(s->init_off == 0);
1102
1103 frag = dtls1_hm_fragment_new(s->init_num, 0);
a71edf3b 1104 if (frag == NULL)
0f113f3e
MC
1105 return 0;
1106
1107 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1108
1109 if (is_ccs) {
5178a16c 1110 /* For DTLS1_BAD_VER the header length is non-standard */
0f113f3e 1111 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
5178a16c
MC
1112 ((s->version==DTLS1_BAD_VER)?3:DTLS1_CCS_HEADER_LENGTH)
1113 == (unsigned int)s->init_num);
0f113f3e
MC
1114 } else {
1115 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1116 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1117 }
1118
1119 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1120 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1121 frag->msg_header.type = s->d1->w_msg_hdr.type;
1122 frag->msg_header.frag_off = 0;
1123 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1124 frag->msg_header.is_ccs = is_ccs;
1125
1126 /* save current state */
1127 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1128 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1129 frag->msg_header.saved_retransmit_state.compress = s->compress;
1130 frag->msg_header.saved_retransmit_state.session = s->session;
78a39fe7
MC
1131 frag->msg_header.saved_retransmit_state.epoch =
1132 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
0f113f3e
MC
1133
1134 memset(seq64be, 0, sizeof(seq64be));
1135 seq64be[6] =
1136 (unsigned
1137 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1138 frag->msg_header.is_ccs) >> 8);
1139 seq64be[7] =
1140 (unsigned
1141 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1142 frag->msg_header.is_ccs));
1143
1144 item = pitem_new(seq64be, frag);
1145 if (item == NULL) {
1146 dtls1_hm_fragment_free(frag);
1147 return 0;
1148 }
36d16f8e 1149
0f113f3e
MC
1150 pqueue_insert(s->d1->sent_messages, item);
1151 return 1;
1152}
36d16f8e
BL
1153
1154int
1155dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
0f113f3e
MC
1156 int *found)
1157{
1158 int ret;
1159 /* XDTLS: for now assuming that read/writes are blocking */
1160 pitem *item;
1161 hm_fragment *frag;
1162 unsigned long header_length;
1163 unsigned char seq64be[8];
1164 struct dtls1_retransmit_state saved_state;
0f113f3e 1165
50e735f9
MC
1166 /*-
1167 OPENSSL_assert(s->init_num == 0);
1168 OPENSSL_assert(s->init_off == 0);
1169 */
0f113f3e
MC
1170
1171 /* XDTLS: the requested message ought to be found, otherwise error */
1172 memset(seq64be, 0, sizeof(seq64be));
1173 seq64be[6] = (unsigned char)(seq >> 8);
1174 seq64be[7] = (unsigned char)seq;
1175
1176 item = pqueue_find(s->d1->sent_messages, seq64be);
1177 if (item == NULL) {
1178 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1179 *found = 0;
1180 return 0;
1181 }
1182
1183 *found = 1;
1184 frag = (hm_fragment *)item->data;
1185
1186 if (frag->msg_header.is_ccs)
1187 header_length = DTLS1_CCS_HEADER_LENGTH;
1188 else
1189 header_length = DTLS1_HM_HEADER_LENGTH;
1190
1191 memcpy(s->init_buf->data, frag->fragment,
1192 frag->msg_header.msg_len + header_length);
1193 s->init_num = frag->msg_header.msg_len + header_length;
1194
1195 dtls1_set_message_header_int(s, frag->msg_header.type,
1196 frag->msg_header.msg_len,
1197 frag->msg_header.seq, 0,
1198 frag->msg_header.frag_len);
1199
1200 /* save current state */
1201 saved_state.enc_write_ctx = s->enc_write_ctx;
1202 saved_state.write_hash = s->write_hash;
1203 saved_state.compress = s->compress;
1204 saved_state.session = s->session;
78a39fe7 1205 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
0f113f3e
MC
1206
1207 s->d1->retransmitting = 1;
1208
1209 /* restore state in which the message was originally sent */
1210 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1211 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1212 s->compress = frag->msg_header.saved_retransmit_state.compress;
1213 s->session = frag->msg_header.saved_retransmit_state.session;
3bb8f87d 1214 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
78a39fe7 1215 frag->msg_header.saved_retransmit_state.epoch);
0f113f3e 1216
0f113f3e
MC
1217 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1218 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1219
1220 /* restore current state */
1221 s->enc_write_ctx = saved_state.enc_write_ctx;
1222 s->write_hash = saved_state.write_hash;
1223 s->compress = saved_state.compress;
1224 s->session = saved_state.session;
3bb8f87d 1225 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
0f113f3e
MC
1226
1227 s->d1->retransmitting = 0;
1228
1229 (void)BIO_flush(SSL_get_wbio(s));
1230 return ret;
1231}
36d16f8e
BL
1232
1233/* call this function when the buffered messages are no longer needed */
0f113f3e
MC
1234void dtls1_clear_record_buffer(SSL *s)
1235{
1236 pitem *item;
36d16f8e 1237
0f113f3e
MC
1238 for (item = pqueue_pop(s->d1->sent_messages);
1239 item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
1240 dtls1_hm_fragment_free((hm_fragment *)item->data);
1241 pitem_free(item);
1242 }
1243}
54ef01b5 1244
69f68237 1245void dtls1_set_message_header(SSL *s, unsigned char *p,
0f113f3e
MC
1246 unsigned char mt, unsigned long len,
1247 unsigned long frag_off,
1248 unsigned long frag_len)
1249{
912c89c5 1250 if (frag_off == 0) {
0f113f3e
MC
1251 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1252 s->d1->next_handshake_write_seq++;
1253 }
54ef01b5 1254
0f113f3e
MC
1255 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1256 frag_off, frag_len);
0f113f3e 1257}
36d16f8e
BL
1258
1259/* don't actually do the writing, wait till the MTU has been retrieved */
1260static void
1261dtls1_set_message_header_int(SSL *s, unsigned char mt,
0f113f3e
MC
1262 unsigned long len, unsigned short seq_num,
1263 unsigned long frag_off, unsigned long frag_len)
1264{
1265 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1266
1267 msg_hdr->type = mt;
1268 msg_hdr->msg_len = len;
1269 msg_hdr->seq = seq_num;
1270 msg_hdr->frag_off = frag_off;
1271 msg_hdr->frag_len = frag_len;
1272}
36d16f8e
BL
1273
1274static void
1275dtls1_fix_message_header(SSL *s, unsigned long frag_off,
0f113f3e
MC
1276 unsigned long frag_len)
1277{
1278 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
36d16f8e 1279
0f113f3e
MC
1280 msg_hdr->frag_off = frag_off;
1281 msg_hdr->frag_len = frag_len;
1282}
54ef01b5 1283
0f113f3e
MC
1284static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1285{
1286 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
54ef01b5 1287
0f113f3e
MC
1288 *p++ = msg_hdr->type;
1289 l2n3(msg_hdr->msg_len, p);
54ef01b5 1290
0f113f3e
MC
1291 s2n(msg_hdr->seq, p);
1292 l2n3(msg_hdr->frag_off, p);
1293 l2n3(msg_hdr->frag_len, p);
36d16f8e 1294
0f113f3e
MC
1295 return p;
1296}
36d16f8e 1297
36d16f8e
BL
1298void
1299dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
0f113f3e 1300{
16f8d4eb 1301 memset(msg_hdr, 0, sizeof(*msg_hdr));
0f113f3e
MC
1302 msg_hdr->type = *(data++);
1303 n2l3(data, msg_hdr->msg_len);
54ef01b5 1304
0f113f3e
MC
1305 n2s(data, msg_hdr->seq);
1306 n2l3(data, msg_hdr->frag_off);
1307 n2l3(data, msg_hdr->frag_len);
1308}
36d16f8e 1309
0f113f3e 1310