]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
26e1da25e9898fbfbc95d2a370d4a07b28cbdc7e
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS: figure out the right values */
159 static const unsigned int g_probable_mtu[] = {1500, 512, 256};
160
161 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
162 unsigned long frag_len);
163 static unsigned char *dtls1_write_message_header(SSL *s,
164 unsigned char *p);
165 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
166 unsigned long len, unsigned short seq_num, unsigned long frag_off,
167 unsigned long frag_len);
168 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
169 long max, int *ok);
170
171 static hm_fragment *
172 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
173 {
174 hm_fragment *frag = NULL;
175 unsigned char *buf = NULL;
176 unsigned char *bitmask = NULL;
177
178 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
179 if ( frag == NULL)
180 return NULL;
181
182 if (frag_len)
183 {
184 buf = (unsigned char *)OPENSSL_malloc(frag_len);
185 if ( buf == NULL)
186 {
187 OPENSSL_free(frag);
188 return NULL;
189 }
190 }
191
192 /* zero length fragment gets zero frag->fragment */
193 frag->fragment = buf;
194
195 /* Initialize reassembly bitmask if necessary */
196 if (reassembly)
197 {
198 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
199 if (bitmask == NULL)
200 {
201 if (buf != NULL) OPENSSL_free(buf);
202 OPENSSL_free(frag);
203 return NULL;
204 }
205 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
206 }
207
208 frag->reassembly = bitmask;
209
210 return frag;
211 }
212
213 void dtls1_hm_fragment_free(hm_fragment *frag)
214 {
215
216 if (frag->msg_header.is_ccs)
217 {
218 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
219 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
220 }
221 if (frag->fragment) OPENSSL_free(frag->fragment);
222 if (frag->reassembly) OPENSSL_free(frag->reassembly);
223 OPENSSL_free(frag);
224 }
225
226 static int dtls1_query_mtu(SSL *s)
227 {
228 if(s->d1->link_mtu)
229 {
230 s->d1->mtu = s->d1->link_mtu-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
231 s->d1->link_mtu = 0;
232 }
233
234 /* AHA! Figure out the MTU, and stick to the right size */
235 if (s->d1->mtu < dtls1_min_mtu(s))
236 {
237 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
238 {
239 s->d1->mtu =
240 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
241
242 /* I've seen the kernel return bogus numbers when it doesn't know
243 * (initial write), so just make sure we have a reasonable number */
244 if (s->d1->mtu < dtls1_min_mtu(s))
245 {
246 /* Set to min mtu */
247 s->d1->mtu = dtls1_min_mtu(s);
248 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
249 s->d1->mtu, NULL);
250 }
251 }
252 else
253 return 0;
254 }
255 return 1;
256 }
257
258 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
259 int dtls1_do_write(SSL *s, int type)
260 {
261 int ret;
262 unsigned int curr_mtu;
263 int retry = 1;
264 unsigned int len, frag_off, mac_size, blocksize, used_len;
265
266 if(!dtls1_query_mtu(s))
267 return -1;
268
269 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu(s)); /* should have something reasonable now */
270
271 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
272 OPENSSL_assert(s->init_num ==
273 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
274
275 if (s->write_hash)
276 {
277 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
278 mac_size = 0;
279 else
280 mac_size = EVP_MD_CTX_size(s->write_hash);
281 }
282 else
283 mac_size = 0;
284
285 if (s->enc_write_ctx &&
286 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
287 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288 else
289 blocksize = 0;
290
291 frag_off = 0;
292 /* s->init_num shouldn't ever be < 0...but just in case */
293 while(s->init_num > 0)
294 {
295 used_len = BIO_wpending(SSL_get_wbio(s)) + DTLS1_RT_HEADER_LENGTH
296 + mac_size + blocksize;
297 if(s->d1->mtu > used_len)
298 curr_mtu = s->d1->mtu - used_len;
299 else
300 curr_mtu = 0;
301
302 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303 {
304 /* grr.. we could get an error if MTU picked was wrong */
305 ret = BIO_flush(SSL_get_wbio(s));
306 if ( ret <= 0)
307 return ret;
308 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
309 if(s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH)
310 {
311 curr_mtu = s->d1->mtu - used_len;
312 }
313 else
314 {
315 /* Shouldn't happen */
316 return -1;
317 }
318 }
319
320 /* We just checked that s->init_num > 0 so this cast should be safe */
321 if (((unsigned int)s->init_num) > curr_mtu)
322 len = curr_mtu;
323 else
324 len = s->init_num;
325
326 /* Shouldn't ever happen */
327 if(len > INT_MAX)
328 len = INT_MAX;
329
330 /* XDTLS: this function is too long. split out the CCS part */
331 if ( type == SSL3_RT_HANDSHAKE)
332 {
333 if ( s->init_off != 0)
334 {
335 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
336 s->init_off -= DTLS1_HM_HEADER_LENGTH;
337 s->init_num += DTLS1_HM_HEADER_LENGTH;
338
339 /* We just checked that s->init_num > 0 so this cast should be safe */
340 if (((unsigned int)s->init_num) > curr_mtu)
341 len = curr_mtu;
342 else
343 len = s->init_num;
344 }
345
346 /* Shouldn't ever happen */
347 if(len > INT_MAX)
348 len = INT_MAX;
349
350 if ( len < DTLS1_HM_HEADER_LENGTH )
351 {
352 /*
353 * len is so small that we really can't do anything sensible
354 * so fail
355 */
356 return -1;
357 }
358 dtls1_fix_message_header(s, frag_off,
359 len - DTLS1_HM_HEADER_LENGTH);
360
361 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
362 }
363
364 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
365 len);
366 if (ret < 0)
367 {
368 /* might need to update MTU here, but we don't know
369 * which previous packet caused the failure -- so can't
370 * really retransmit anything. continue as if everything
371 * is fine and wait for an alert to handle the
372 * retransmit
373 */
374 if ( retry && BIO_ctrl(SSL_get_wbio(s),
375 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
376 {
377 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
378 {
379 if(!dtls1_query_mtu(s))
380 return -1;
381 /* Have one more go */
382 retry = 0;
383 }
384 else
385 return -1;
386 }
387 else
388 {
389 return(-1);
390 }
391 }
392 else
393 {
394
395 /* bad if this assert fails, only part of the handshake
396 * message got sent. but why would this happen? */
397 OPENSSL_assert(len == (unsigned int)ret);
398
399 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
400 {
401 /* should not be done for 'Hello Request's, but in that case
402 * we'll ignore the result anyway */
403 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
404 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
405 int xlen;
406
407 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
408 {
409 /* reconstruct message header is if it
410 * is being sent in single fragment */
411 *p++ = msg_hdr->type;
412 l2n3(msg_hdr->msg_len,p);
413 s2n (msg_hdr->seq,p);
414 l2n3(0,p);
415 l2n3(msg_hdr->msg_len,p);
416 p -= DTLS1_HM_HEADER_LENGTH;
417 xlen = ret;
418 }
419 else
420 {
421 p += DTLS1_HM_HEADER_LENGTH;
422 xlen = ret - DTLS1_HM_HEADER_LENGTH;
423 }
424
425 ssl3_finish_mac(s, p, xlen);
426 }
427
428 if (ret == s->init_num)
429 {
430 if (s->msg_callback)
431 s->msg_callback(1, s->version, type, s->init_buf->data,
432 (size_t)(s->init_off + s->init_num), s,
433 s->msg_callback_arg);
434
435 s->init_off = 0; /* done writing this message */
436 s->init_num = 0;
437
438 return(1);
439 }
440 s->init_off+=ret;
441 s->init_num-=ret;
442 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
443 }
444 }
445 return(0);
446 }
447
448
449 /* Obtain handshake message of message type 'mt' (any if mt == -1),
450 * maximum acceptable body length 'max'.
451 * Read an entire handshake message. Handshake messages arrive in
452 * fragments.
453 */
454 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
455 {
456 int i, al;
457 struct hm_header_st *msg_hdr;
458 unsigned char *p;
459 unsigned long msg_len;
460
461 /* s3->tmp is used to store messages that are unexpected, caused
462 * by the absence of an optional handshake message */
463 if (s->s3->tmp.reuse_message)
464 {
465 s->s3->tmp.reuse_message=0;
466 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
467 {
468 al=SSL_AD_UNEXPECTED_MESSAGE;
469 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
470 goto f_err;
471 }
472 *ok=1;
473 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
474 s->init_num = (int)s->s3->tmp.message_size;
475 return s->init_num;
476 }
477
478 msg_hdr = &s->d1->r_msg_hdr;
479 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
480
481 again:
482 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
483 if ( i == DTLS1_HM_BAD_FRAGMENT ||
484 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
485 goto again;
486 else if ( i <= 0 && !*ok)
487 return i;
488
489 p = (unsigned char *)s->init_buf->data;
490 msg_len = msg_hdr->msg_len;
491
492 /* reconstruct message header */
493 *(p++) = msg_hdr->type;
494 l2n3(msg_len,p);
495 s2n (msg_hdr->seq,p);
496 l2n3(0,p);
497 l2n3(msg_len,p);
498 if (s->version != DTLS1_BAD_VER) {
499 p -= DTLS1_HM_HEADER_LENGTH;
500 msg_len += DTLS1_HM_HEADER_LENGTH;
501 }
502
503 ssl3_finish_mac(s, p, msg_len);
504 if (s->msg_callback)
505 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
506 p, msg_len,
507 s, s->msg_callback_arg);
508
509 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
510
511 /* Don't change sequence numbers while listening */
512 if (!s->d1->listen)
513 s->d1->handshake_read_seq++;
514
515 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
516 return s->init_num;
517
518 f_err:
519 ssl3_send_alert(s,SSL3_AL_FATAL,al);
520 *ok = 0;
521 return -1;
522 }
523
524
525 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
526 {
527 size_t frag_off,frag_len,msg_len;
528
529 msg_len = msg_hdr->msg_len;
530 frag_off = msg_hdr->frag_off;
531 frag_len = msg_hdr->frag_len;
532
533 /* sanity checking */
534 if ( (frag_off+frag_len) > msg_len)
535 {
536 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
537 return SSL_AD_ILLEGAL_PARAMETER;
538 }
539
540 if ( (frag_off+frag_len) > (unsigned long)max)
541 {
542 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
543 return SSL_AD_ILLEGAL_PARAMETER;
544 }
545
546 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
547 {
548 /* msg_len is limited to 2^24, but is effectively checked
549 * against max above */
550 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
551 {
552 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
553 return SSL_AD_INTERNAL_ERROR;
554 }
555
556 s->s3->tmp.message_size = msg_len;
557 s->d1->r_msg_hdr.msg_len = msg_len;
558 s->s3->tmp.message_type = msg_hdr->type;
559 s->d1->r_msg_hdr.type = msg_hdr->type;
560 s->d1->r_msg_hdr.seq = msg_hdr->seq;
561 }
562 else if (msg_len != s->d1->r_msg_hdr.msg_len)
563 {
564 /* They must be playing with us! BTW, failure to enforce
565 * upper limit would open possibility for buffer overrun. */
566 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
567 return SSL_AD_ILLEGAL_PARAMETER;
568 }
569
570 return 0; /* no error */
571 }
572
573
574 static int
575 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
576 {
577 /*-
578 * (0) check whether the desired fragment is available
579 * if so:
580 * (1) copy over the fragment to s->init_buf->data[]
581 * (2) update s->init_num
582 */
583 pitem *item;
584 hm_fragment *frag;
585 int al;
586
587 *ok = 0;
588 item = pqueue_peek(s->d1->buffered_messages);
589 if ( item == NULL)
590 return 0;
591
592 frag = (hm_fragment *)item->data;
593
594 /* Don't return if reassembly still in progress */
595 if (frag->reassembly != NULL)
596 return 0;
597
598 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
599 {
600 unsigned long frag_len = frag->msg_header.frag_len;
601 pqueue_pop(s->d1->buffered_messages);
602
603 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
604
605 if (al==0) /* no alert */
606 {
607 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
608 memcpy(&p[frag->msg_header.frag_off],
609 frag->fragment,frag->msg_header.frag_len);
610 }
611
612 dtls1_hm_fragment_free(frag);
613 pitem_free(item);
614
615 if (al==0)
616 {
617 *ok = 1;
618 return frag_len;
619 }
620
621 ssl3_send_alert(s,SSL3_AL_FATAL,al);
622 s->init_num = 0;
623 *ok = 0;
624 return -1;
625 }
626 else
627 return 0;
628 }
629
630 /* dtls1_max_handshake_message_len returns the maximum number of bytes
631 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
632 * be greater if the maximum certificate list size requires it. */
633 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
634 {
635 unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
636 if (max_len < (unsigned long)s->max_cert_list)
637 return s->max_cert_list;
638 return max_len;
639 }
640
641 static int
642 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
643 {
644 hm_fragment *frag = NULL;
645 pitem *item = NULL;
646 int i = -1, is_complete;
647 unsigned char seq64be[8];
648 unsigned long frag_len = msg_hdr->frag_len;
649
650 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
651 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
652 goto err;
653
654 if (frag_len == 0)
655 return DTLS1_HM_FRAGMENT_RETRY;
656
657 /* Try to find item in queue */
658 memset(seq64be,0,sizeof(seq64be));
659 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
660 seq64be[7] = (unsigned char) msg_hdr->seq;
661 item = pqueue_find(s->d1->buffered_messages, seq64be);
662
663 if (item == NULL)
664 {
665 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
666 if ( frag == NULL)
667 goto err;
668 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
669 frag->msg_header.frag_len = frag->msg_header.msg_len;
670 frag->msg_header.frag_off = 0;
671 }
672 else
673 {
674 frag = (hm_fragment*) item->data;
675 if (frag->msg_header.msg_len != msg_hdr->msg_len)
676 {
677 item = NULL;
678 frag = NULL;
679 goto err;
680 }
681 }
682
683
684 /* If message is already reassembled, this must be a
685 * retransmit and can be dropped. In this case item != NULL and so frag
686 * does not need to be freed.
687 */
688 if (frag->reassembly == NULL)
689 {
690 unsigned char devnull [256];
691
692 while (frag_len)
693 {
694 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
695 devnull,
696 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
697 if (i<=0) goto err;
698 frag_len -= i;
699 }
700 return DTLS1_HM_FRAGMENT_RETRY;
701 }
702
703 /* read the body of the fragment (header has already been read */
704 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
705 frag->fragment + msg_hdr->frag_off,frag_len,0);
706 if ((unsigned long)i!=frag_len)
707 i=-1;
708 if (i<=0)
709 goto err;
710
711 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
712 (long)(msg_hdr->frag_off + frag_len));
713
714 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
715 is_complete);
716
717 if (is_complete)
718 {
719 OPENSSL_free(frag->reassembly);
720 frag->reassembly = NULL;
721 }
722
723 if (item == NULL)
724 {
725 item = pitem_new(seq64be, frag);
726 if (item == NULL)
727 {
728 i = -1;
729 goto err;
730 }
731
732 item = pqueue_insert(s->d1->buffered_messages, item);
733 /* pqueue_insert fails iff a duplicate item is inserted.
734 * However, |item| cannot be a duplicate. If it were,
735 * |pqueue_find|, above, would have returned it and control
736 * would never have reached this branch. */
737 OPENSSL_assert(item != NULL);
738 }
739
740 return DTLS1_HM_FRAGMENT_RETRY;
741
742 err:
743 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
744 *ok = 0;
745 return i;
746 }
747
748
749 static int
750 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
751 {
752 int i=-1;
753 hm_fragment *frag = NULL;
754 pitem *item = NULL;
755 unsigned char seq64be[8];
756 unsigned long frag_len = msg_hdr->frag_len;
757
758 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
759 goto err;
760
761 /* Try to find item in queue, to prevent duplicate entries */
762 memset(seq64be,0,sizeof(seq64be));
763 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
764 seq64be[7] = (unsigned char) msg_hdr->seq;
765 item = pqueue_find(s->d1->buffered_messages, seq64be);
766
767 /* If we already have an entry and this one is a fragment,
768 * don't discard it and rather try to reassemble it.
769 */
770 if (item != NULL && frag_len != msg_hdr->msg_len)
771 item = NULL;
772
773 /* Discard the message if sequence number was already there, is
774 * too far in the future, already in the queue or if we received
775 * a FINISHED before the SERVER_HELLO, which then must be a stale
776 * retransmit.
777 */
778 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
779 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
780 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
781 {
782 unsigned char devnull [256];
783
784 while (frag_len)
785 {
786 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
787 devnull,
788 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
789 if (i<=0) goto err;
790 frag_len -= i;
791 }
792 }
793 else
794 {
795 if (frag_len != msg_hdr->msg_len)
796 return dtls1_reassemble_fragment(s, msg_hdr, ok);
797
798 if (frag_len > dtls1_max_handshake_message_len(s))
799 goto err;
800
801 frag = dtls1_hm_fragment_new(frag_len, 0);
802 if ( frag == NULL)
803 goto err;
804
805 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
806
807 if (frag_len)
808 {
809 /* read the body of the fragment (header has already been read */
810 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
811 frag->fragment,frag_len,0);
812 if ((unsigned long)i!=frag_len)
813 i = -1;
814 if (i<=0)
815 goto err;
816 }
817
818 item = pitem_new(seq64be, frag);
819 if ( item == NULL)
820 goto err;
821
822 item = pqueue_insert(s->d1->buffered_messages, item);
823 /* pqueue_insert fails iff a duplicate item is inserted.
824 * However, |item| cannot be a duplicate. If it were,
825 * |pqueue_find|, above, would have returned it. Then, either
826 * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
827 * to NULL and it will have been processed with
828 * |dtls1_reassemble_fragment|, above, or the record will have
829 * been discarded. */
830 OPENSSL_assert(item != NULL);
831 }
832
833 return DTLS1_HM_FRAGMENT_RETRY;
834
835 err:
836 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
837 *ok = 0;
838 return i;
839 }
840
841
842 static long
843 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
844 {
845 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
846 unsigned long len, frag_off, frag_len;
847 int i,al;
848 struct hm_header_st msg_hdr;
849
850 redo:
851 /* see if we have the required fragment already */
852 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
853 {
854 if (*ok) s->init_num = frag_len;
855 return frag_len;
856 }
857
858 /* read handshake message header */
859 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
860 DTLS1_HM_HEADER_LENGTH, 0);
861 if (i <= 0) /* nbio, or an error */
862 {
863 s->rwstate=SSL_READING;
864 *ok = 0;
865 return i;
866 }
867 /* Handshake fails if message header is incomplete */
868 if (i != DTLS1_HM_HEADER_LENGTH)
869 {
870 al=SSL_AD_UNEXPECTED_MESSAGE;
871 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
872 goto f_err;
873 }
874
875 /* parse the message fragment header */
876 dtls1_get_message_header(wire, &msg_hdr);
877
878 /*
879 * if this is a future (or stale) message it gets buffered
880 * (or dropped)--no further processing at this time
881 * While listening, we accept seq 1 (ClientHello with cookie)
882 * although we're still expecting seq 0 (ClientHello)
883 */
884 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
885 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
886
887 len = msg_hdr.msg_len;
888 frag_off = msg_hdr.frag_off;
889 frag_len = msg_hdr.frag_len;
890
891 if (frag_len && frag_len < len)
892 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
893
894 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
895 wire[0] == SSL3_MT_HELLO_REQUEST)
896 {
897 /* The server may always send 'Hello Request' messages --
898 * we are doing a handshake anyway now, so ignore them
899 * if their format is correct. Does not count for
900 * 'Finished' MAC. */
901 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
902 {
903 if (s->msg_callback)
904 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
905 wire, DTLS1_HM_HEADER_LENGTH, s,
906 s->msg_callback_arg);
907
908 s->init_num = 0;
909 goto redo;
910 }
911 else /* Incorrectly formated Hello request */
912 {
913 al=SSL_AD_UNEXPECTED_MESSAGE;
914 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
915 goto f_err;
916 }
917 }
918
919 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
920 goto f_err;
921
922 /* XDTLS: ressurect this when restart is in place */
923 s->state=stn;
924
925 if ( frag_len > 0)
926 {
927 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
928
929 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
930 &p[frag_off],frag_len,0);
931 /* XDTLS: fix this--message fragments cannot span multiple packets */
932 if (i <= 0)
933 {
934 s->rwstate=SSL_READING;
935 *ok = 0;
936 return i;
937 }
938 }
939 else
940 i = 0;
941
942 /* XDTLS: an incorrectly formatted fragment should cause the
943 * handshake to fail */
944 if (i != (int)frag_len)
945 {
946 al=SSL3_AD_ILLEGAL_PARAMETER;
947 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
948 goto f_err;
949 }
950
951 *ok = 1;
952
953 /* Note that s->init_num is *not* used as current offset in
954 * s->init_buf->data, but as a counter summing up fragments'
955 * lengths: as soon as they sum up to handshake packet
956 * length, we assume we have got all the fragments. */
957 s->init_num = frag_len;
958 return frag_len;
959
960 f_err:
961 ssl3_send_alert(s,SSL3_AL_FATAL,al);
962 s->init_num = 0;
963
964 *ok=0;
965 return(-1);
966 }
967
968 /*-
969 * for these 2 messages, we need to
970 * ssl->enc_read_ctx re-init
971 * ssl->s3->read_sequence zero
972 * ssl->s3->read_mac_secret re-init
973 * ssl->session->read_sym_enc assign
974 * ssl->session->read_compression assign
975 * ssl->session->read_hash assign
976 */
977 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
978 {
979 unsigned char *p;
980
981 if (s->state == a)
982 {
983 p=(unsigned char *)s->init_buf->data;
984 *p++=SSL3_MT_CCS;
985 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
986 s->init_num=DTLS1_CCS_HEADER_LENGTH;
987
988 if (s->version == DTLS1_BAD_VER) {
989 s->d1->next_handshake_write_seq++;
990 s2n(s->d1->handshake_write_seq,p);
991 s->init_num+=2;
992 }
993
994 s->init_off=0;
995
996 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
997 s->d1->handshake_write_seq, 0, 0);
998
999 /* buffer the message to handle re-xmits */
1000 dtls1_buffer_message(s, 1);
1001
1002 s->state=b;
1003 }
1004
1005 /* SSL3_ST_CW_CHANGE_B */
1006 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1007 }
1008
1009 int dtls1_read_failed(SSL *s, int code)
1010 {
1011 if ( code > 0)
1012 {
1013 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1014 return 1;
1015 }
1016
1017 if (!dtls1_is_timer_expired(s))
1018 {
1019 /* not a timeout, none of our business,
1020 let higher layers handle this. in fact it's probably an error */
1021 return code;
1022 }
1023
1024 #ifndef OPENSSL_NO_HEARTBEATS
1025 if (!SSL_in_init(s) && !s->tlsext_hb_pending) /* done, no need to send a retransmit */
1026 #else
1027 if (!SSL_in_init(s)) /* done, no need to send a retransmit */
1028 #endif
1029 {
1030 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1031 return code;
1032 }
1033
1034 #if 0 /* for now, each alert contains only one record number */
1035 item = pqueue_peek(state->rcvd_records);
1036 if ( item )
1037 {
1038 /* send an alert immediately for all the missing records */
1039 }
1040 else
1041 #endif
1042
1043 #if 0 /* no more alert sending, just retransmit the last set of messages */
1044 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1045 ssl3_send_alert(s,SSL3_AL_WARNING,
1046 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1047 #endif
1048
1049 return dtls1_handle_timeout(s);
1050 }
1051
1052 int
1053 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1054 {
1055 /* The index of the retransmission queue actually is the message sequence number,
1056 * since the queue only contains messages of a single handshake. However, the
1057 * ChangeCipherSpec has no message sequence number and so using only the sequence
1058 * will result in the CCS and Finished having the same index. To prevent this,
1059 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1060 * This does not only differ CSS and Finished, it also maintains the order of the
1061 * index (important for priority queues) and fits in the unsigned short variable.
1062 */
1063 return seq * 2 - is_ccs;
1064 }
1065
1066 int
1067 dtls1_retransmit_buffered_messages(SSL *s)
1068 {
1069 pqueue sent = s->d1->sent_messages;
1070 piterator iter;
1071 pitem *item;
1072 hm_fragment *frag;
1073 int found = 0;
1074
1075 iter = pqueue_iterator(sent);
1076
1077 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1078 {
1079 frag = (hm_fragment *)item->data;
1080 if ( dtls1_retransmit_message(s,
1081 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1082 0, &found) <= 0 && found)
1083 {
1084 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1085 return -1;
1086 }
1087 }
1088
1089 return 1;
1090 }
1091
1092 int
1093 dtls1_buffer_message(SSL *s, int is_ccs)
1094 {
1095 pitem *item;
1096 hm_fragment *frag;
1097 unsigned char seq64be[8];
1098
1099 /* this function is called immediately after a message has
1100 * been serialized */
1101 OPENSSL_assert(s->init_off == 0);
1102
1103 frag = dtls1_hm_fragment_new(s->init_num, 0);
1104 if (!frag)
1105 return 0;
1106
1107 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1108
1109 if ( is_ccs)
1110 {
1111 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1112 DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1113 }
1114 else
1115 {
1116 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1117 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1118 }
1119
1120 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1121 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1122 frag->msg_header.type = s->d1->w_msg_hdr.type;
1123 frag->msg_header.frag_off = 0;
1124 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1125 frag->msg_header.is_ccs = is_ccs;
1126
1127 /* save current state*/
1128 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1129 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1130 frag->msg_header.saved_retransmit_state.compress = s->compress;
1131 frag->msg_header.saved_retransmit_state.session = s->session;
1132 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1133
1134 memset(seq64be,0,sizeof(seq64be));
1135 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1136 frag->msg_header.is_ccs)>>8);
1137 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1138 frag->msg_header.is_ccs));
1139
1140 item = pitem_new(seq64be, frag);
1141 if ( item == NULL)
1142 {
1143 dtls1_hm_fragment_free(frag);
1144 return 0;
1145 }
1146
1147 #if 0
1148 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1149 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1150 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1151 #endif
1152
1153 pqueue_insert(s->d1->sent_messages, item);
1154 return 1;
1155 }
1156
1157 int
1158 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1159 int *found)
1160 {
1161 int ret;
1162 /* XDTLS: for now assuming that read/writes are blocking */
1163 pitem *item;
1164 hm_fragment *frag ;
1165 unsigned long header_length;
1166 unsigned char seq64be[8];
1167 struct dtls1_retransmit_state saved_state;
1168 unsigned char save_write_sequence[8];
1169
1170 /*-
1171 OPENSSL_assert(s->init_num == 0);
1172 OPENSSL_assert(s->init_off == 0);
1173 */
1174
1175 /* XDTLS: the requested message ought to be found, otherwise error */
1176 memset(seq64be,0,sizeof(seq64be));
1177 seq64be[6] = (unsigned char)(seq>>8);
1178 seq64be[7] = (unsigned char)seq;
1179
1180 item = pqueue_find(s->d1->sent_messages, seq64be);
1181 if ( item == NULL)
1182 {
1183 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1184 *found = 0;
1185 return 0;
1186 }
1187
1188 *found = 1;
1189 frag = (hm_fragment *)item->data;
1190
1191 if ( frag->msg_header.is_ccs)
1192 header_length = DTLS1_CCS_HEADER_LENGTH;
1193 else
1194 header_length = DTLS1_HM_HEADER_LENGTH;
1195
1196 memcpy(s->init_buf->data, frag->fragment,
1197 frag->msg_header.msg_len + header_length);
1198 s->init_num = frag->msg_header.msg_len + header_length;
1199
1200 dtls1_set_message_header_int(s, frag->msg_header.type,
1201 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1202 frag->msg_header.frag_len);
1203
1204 /* save current state */
1205 saved_state.enc_write_ctx = s->enc_write_ctx;
1206 saved_state.write_hash = s->write_hash;
1207 saved_state.compress = s->compress;
1208 saved_state.session = s->session;
1209 saved_state.epoch = s->d1->w_epoch;
1210 saved_state.epoch = s->d1->w_epoch;
1211
1212 s->d1->retransmitting = 1;
1213
1214 /* restore state in which the message was originally sent */
1215 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1216 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1217 s->compress = frag->msg_header.saved_retransmit_state.compress;
1218 s->session = frag->msg_header.saved_retransmit_state.session;
1219 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1220
1221 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1222 {
1223 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1224 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1225 }
1226
1227 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1228 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1229
1230 /* restore current state */
1231 s->enc_write_ctx = saved_state.enc_write_ctx;
1232 s->write_hash = saved_state.write_hash;
1233 s->compress = saved_state.compress;
1234 s->session = saved_state.session;
1235 s->d1->w_epoch = saved_state.epoch;
1236
1237 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1238 {
1239 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1240 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1241 }
1242
1243 s->d1->retransmitting = 0;
1244
1245 (void)BIO_flush(SSL_get_wbio(s));
1246 return ret;
1247 }
1248
1249 /* call this function when the buffered messages are no longer needed */
1250 void
1251 dtls1_clear_record_buffer(SSL *s)
1252 {
1253 pitem *item;
1254
1255 for(item = pqueue_pop(s->d1->sent_messages);
1256 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1257 {
1258 dtls1_hm_fragment_free((hm_fragment *)item->data);
1259 pitem_free(item);
1260 }
1261 }
1262
1263
1264 unsigned char *
1265 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1266 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1267 {
1268 /* Don't change sequence numbers while listening */
1269 if (frag_off == 0 && !s->d1->listen)
1270 {
1271 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1272 s->d1->next_handshake_write_seq++;
1273 }
1274
1275 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1276 frag_off, frag_len);
1277
1278 return p += DTLS1_HM_HEADER_LENGTH;
1279 }
1280
1281
1282 /* don't actually do the writing, wait till the MTU has been retrieved */
1283 static void
1284 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1285 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1286 unsigned long frag_len)
1287 {
1288 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1289
1290 msg_hdr->type = mt;
1291 msg_hdr->msg_len = len;
1292 msg_hdr->seq = seq_num;
1293 msg_hdr->frag_off = frag_off;
1294 msg_hdr->frag_len = frag_len;
1295 }
1296
1297 static void
1298 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1299 unsigned long frag_len)
1300 {
1301 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1302
1303 msg_hdr->frag_off = frag_off;
1304 msg_hdr->frag_len = frag_len;
1305 }
1306
1307 static unsigned char *
1308 dtls1_write_message_header(SSL *s, unsigned char *p)
1309 {
1310 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1311
1312 *p++ = msg_hdr->type;
1313 l2n3(msg_hdr->msg_len, p);
1314
1315 s2n(msg_hdr->seq, p);
1316 l2n3(msg_hdr->frag_off, p);
1317 l2n3(msg_hdr->frag_len, p);
1318
1319 return p;
1320 }
1321
1322 unsigned int
1323 dtls1_link_min_mtu(void)
1324 {
1325 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1326 sizeof(g_probable_mtu[0])) - 1]);
1327 }
1328
1329 unsigned int
1330 dtls1_min_mtu(SSL *s)
1331 {
1332 return dtls1_link_min_mtu()-BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1333 }
1334
1335
1336 void
1337 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1338 {
1339 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1340 msg_hdr->type = *(data++);
1341 n2l3(data, msg_hdr->msg_len);
1342
1343 n2s(data, msg_hdr->seq);
1344 n2l3(data, msg_hdr->frag_off);
1345 n2l3(data, msg_hdr->frag_len);
1346 }
1347
1348 void
1349 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1350 {
1351 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1352
1353 ccs_hdr->type = *(data++);
1354 }
1355
1356 int dtls1_shutdown(SSL *s)
1357 {
1358 int ret;
1359 #ifndef OPENSSL_NO_SCTP
1360 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1361 !(s->shutdown & SSL_SENT_SHUTDOWN))
1362 {
1363 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1364 if (ret < 0) return -1;
1365
1366 if (ret == 0)
1367 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1368 }
1369 #endif
1370 ret = ssl3_shutdown(s);
1371 #ifndef OPENSSL_NO_SCTP
1372 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1373 #endif
1374 return ret;
1375 }
1376
1377 #ifndef OPENSSL_NO_HEARTBEATS
1378 int
1379 dtls1_process_heartbeat(SSL *s)
1380 {
1381 unsigned char *p = &s->s3->rrec.data[0], *pl;
1382 unsigned short hbtype;
1383 unsigned int payload;
1384 unsigned int padding = 16; /* Use minimum padding */
1385
1386 if (s->msg_callback)
1387 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1388 &s->s3->rrec.data[0], s->s3->rrec.length,
1389 s, s->msg_callback_arg);
1390
1391 /* Read type and payload length first */
1392 if (1 + 2 + 16 > s->s3->rrec.length)
1393 return 0; /* silently discard */
1394 if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1395 return 0; /* silently discard per RFC 6520 sec. 4 */
1396
1397 hbtype = *p++;
1398 n2s(p, payload);
1399 if (1 + 2 + payload + 16 > s->s3->rrec.length)
1400 return 0; /* silently discard per RFC 6520 sec. 4 */
1401 pl = p;
1402
1403 if (hbtype == TLS1_HB_REQUEST)
1404 {
1405 unsigned char *buffer, *bp;
1406 unsigned int write_length = 1 /* heartbeat type */ +
1407 2 /* heartbeat length */ +
1408 payload + padding;
1409 int r;
1410
1411 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1412 return 0;
1413
1414 /* Allocate memory for the response, size is 1 byte
1415 * message type, plus 2 bytes payload length, plus
1416 * payload, plus padding
1417 */
1418 buffer = OPENSSL_malloc(write_length);
1419 if (buffer == NULL)
1420 return -1;
1421 bp = buffer;
1422
1423 /* Enter response type, length and copy payload */
1424 *bp++ = TLS1_HB_RESPONSE;
1425 s2n(payload, bp);
1426 memcpy(bp, pl, payload);
1427 bp += payload;
1428 /* Random padding */
1429 RAND_pseudo_bytes(bp, padding);
1430
1431 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1432
1433 if (r >= 0 && s->msg_callback)
1434 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1435 buffer, write_length,
1436 s, s->msg_callback_arg);
1437
1438 OPENSSL_free(buffer);
1439
1440 if (r < 0)
1441 return r;
1442 }
1443 else if (hbtype == TLS1_HB_RESPONSE)
1444 {
1445 unsigned int seq;
1446
1447 /* We only send sequence numbers (2 bytes unsigned int),
1448 * and 16 random bytes, so we just try to read the
1449 * sequence number */
1450 n2s(pl, seq);
1451
1452 if (payload == 18 && seq == s->tlsext_hb_seq)
1453 {
1454 dtls1_stop_timer(s);
1455 s->tlsext_hb_seq++;
1456 s->tlsext_hb_pending = 0;
1457 }
1458 }
1459
1460 return 0;
1461 }
1462
1463 int
1464 dtls1_heartbeat(SSL *s)
1465 {
1466 unsigned char *buf, *p;
1467 int ret;
1468 unsigned int payload = 18; /* Sequence number + random bytes */
1469 unsigned int padding = 16; /* Use minimum padding */
1470
1471 /* Only send if peer supports and accepts HB requests... */
1472 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1473 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1474 {
1475 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1476 return -1;
1477 }
1478
1479 /* ...and there is none in flight yet... */
1480 if (s->tlsext_hb_pending)
1481 {
1482 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1483 return -1;
1484 }
1485
1486 /* ...and no handshake in progress. */
1487 if (SSL_in_init(s) || s->in_handshake)
1488 {
1489 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1490 return -1;
1491 }
1492
1493 /* Check if padding is too long, payload and padding
1494 * must not exceed 2^14 - 3 = 16381 bytes in total.
1495 */
1496 OPENSSL_assert(payload + padding <= 16381);
1497
1498 /*-
1499 * Create HeartBeat message, we just use a sequence number
1500 * as payload to distuingish different messages and add
1501 * some random stuff.
1502 * - Message Type, 1 byte
1503 * - Payload Length, 2 bytes (unsigned int)
1504 * - Payload, the sequence number (2 bytes uint)
1505 * - Payload, random bytes (16 bytes uint)
1506 * - Padding
1507 */
1508 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1509 if (buf == NULL)
1510 {
1511 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1512 return -1;
1513 }
1514 p = buf;
1515 /* Message Type */
1516 *p++ = TLS1_HB_REQUEST;
1517 /* Payload length (18 bytes here) */
1518 s2n(payload, p);
1519 /* Sequence number */
1520 s2n(s->tlsext_hb_seq, p);
1521 /* 16 random bytes */
1522 RAND_pseudo_bytes(p, 16);
1523 p += 16;
1524 /* Random padding */
1525 RAND_pseudo_bytes(p, padding);
1526
1527 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1528 if (ret >= 0)
1529 {
1530 if (s->msg_callback)
1531 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1532 buf, 3 + payload + padding,
1533 s, s->msg_callback_arg);
1534
1535 dtls1_start_timer(s);
1536 s->tlsext_hb_pending = 1;
1537 }
1538
1539 OPENSSL_free(buf);
1540
1541 return ret;
1542 }
1543 #endif