]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
Fix DTLS retransmission from previous session.
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS: figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170 long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
177 unsigned char *bitmask = NULL;
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
183 if (frag_len)
184 {
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216 {
217
218 if (frag->msg_header.is_ccs)
219 {
220 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222 }
223 if (frag->fragment) OPENSSL_free(frag->fragment);
224 if (frag->reassembly) OPENSSL_free(frag->reassembly);
225 OPENSSL_free(frag);
226 }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230 {
231 int ret;
232 int curr_mtu;
233 unsigned int len, frag_off, mac_size, blocksize;
234
235 /* AHA! Figure out the MTU, and stick to the right size */
236 if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237 {
238 s->d1->mtu =
239 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241 /* I've seen the kernel return bogus numbers when it doesn't know
242 * (initial write), so just make sure we have a reasonable number */
243 if (s->d1->mtu < dtls1_min_mtu())
244 {
245 s->d1->mtu = 0;
246 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
248 s->d1->mtu, NULL);
249 }
250 }
251 #if 0
252 mtu = s->d1->mtu;
253
254 fprintf(stderr, "using MTU = %d\n", mtu);
255
256 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260 if ( curr_mtu > 0)
261 mtu = curr_mtu;
262 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263 return ret;
264
265 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266 {
267 ret = BIO_flush(SSL_get_wbio(s));
268 if ( ret <= 0)
269 return ret;
270 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271 }
272 #endif
273
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu()); /* should have something reasonable now */
275
276 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
277 OPENSSL_assert(s->init_num ==
278 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280 if (s->write_hash)
281 {
282 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
283 mac_size = 0;
284 else
285 mac_size = EVP_MD_CTX_size(s->write_hash);
286 }
287 else
288 mac_size = 0;
289
290 if (s->enc_write_ctx &&
291 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
292 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
293 else
294 blocksize = 0;
295
296 frag_off = 0;
297 while( s->init_num)
298 {
299 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
300 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
301
302 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
303 {
304 /* grr.. we could get an error if MTU picked was wrong */
305 ret = BIO_flush(SSL_get_wbio(s));
306 if ( ret <= 0)
307 return ret;
308 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
309 mac_size - blocksize;
310 }
311
312 if ( s->init_num > curr_mtu)
313 len = curr_mtu;
314 else
315 len = s->init_num;
316
317
318 /* XDTLS: this function is too long. split out the CCS part */
319 if ( type == SSL3_RT_HANDSHAKE)
320 {
321 if ( s->init_off != 0)
322 {
323 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
324 s->init_off -= DTLS1_HM_HEADER_LENGTH;
325 s->init_num += DTLS1_HM_HEADER_LENGTH;
326
327 if ( s->init_num > curr_mtu)
328 len = curr_mtu;
329 else
330 len = s->init_num;
331 }
332
333 dtls1_fix_message_header(s, frag_off,
334 len - DTLS1_HM_HEADER_LENGTH);
335
336 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
337
338 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
339 }
340
341 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
342 len);
343 if (ret < 0)
344 {
345 /* might need to update MTU here, but we don't know
346 * which previous packet caused the failure -- so can't
347 * really retransmit anything. continue as if everything
348 * is fine and wait for an alert to handle the
349 * retransmit
350 */
351 if ( BIO_ctrl(SSL_get_wbio(s),
352 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
353 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
354 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
355 else
356 return(-1);
357 }
358 else
359 {
360
361 /* bad if this assert fails, only part of the handshake
362 * message got sent. but why would this happen? */
363 OPENSSL_assert(len == (unsigned int)ret);
364
365 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
366 {
367 /* should not be done for 'Hello Request's, but in that case
368 * we'll ignore the result anyway */
369 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
370 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
371 int xlen;
372
373 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
374 {
375 /* reconstruct message header is if it
376 * is being sent in single fragment */
377 *p++ = msg_hdr->type;
378 l2n3(msg_hdr->msg_len,p);
379 s2n (msg_hdr->seq,p);
380 l2n3(0,p);
381 l2n3(msg_hdr->msg_len,p);
382 p -= DTLS1_HM_HEADER_LENGTH;
383 xlen = ret;
384 }
385 else
386 {
387 p += DTLS1_HM_HEADER_LENGTH;
388 xlen = ret - DTLS1_HM_HEADER_LENGTH;
389 }
390
391 ssl3_finish_mac(s, p, xlen);
392 }
393
394 if (ret == s->init_num)
395 {
396 if (s->msg_callback)
397 s->msg_callback(1, s->version, type, s->init_buf->data,
398 (size_t)(s->init_off + s->init_num), s,
399 s->msg_callback_arg);
400
401 s->init_off = 0; /* done writing this message */
402 s->init_num = 0;
403
404 return(1);
405 }
406 s->init_off+=ret;
407 s->init_num-=ret;
408 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
409 }
410 }
411 return(0);
412 }
413
414
415 /* Obtain handshake message of message type 'mt' (any if mt == -1),
416 * maximum acceptable body length 'max'.
417 * Read an entire handshake message. Handshake messages arrive in
418 * fragments.
419 */
420 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
421 {
422 int i, al;
423 struct hm_header_st *msg_hdr;
424 unsigned char *p;
425 unsigned long msg_len;
426
427 /* s3->tmp is used to store messages that are unexpected, caused
428 * by the absence of an optional handshake message */
429 if (s->s3->tmp.reuse_message)
430 {
431 s->s3->tmp.reuse_message=0;
432 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
433 {
434 al=SSL_AD_UNEXPECTED_MESSAGE;
435 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
436 goto f_err;
437 }
438 *ok=1;
439 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
440 s->init_num = (int)s->s3->tmp.message_size;
441 return s->init_num;
442 }
443
444 msg_hdr = &s->d1->r_msg_hdr;
445 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
446
447 again:
448 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
449 if ( i == DTLS1_HM_BAD_FRAGMENT ||
450 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
451 goto again;
452 else if ( i <= 0 && !*ok)
453 return i;
454
455 p = (unsigned char *)s->init_buf->data;
456 msg_len = msg_hdr->msg_len;
457
458 /* reconstruct message header */
459 *(p++) = msg_hdr->type;
460 l2n3(msg_len,p);
461 s2n (msg_hdr->seq,p);
462 l2n3(0,p);
463 l2n3(msg_len,p);
464 if (s->version != DTLS1_BAD_VER) {
465 p -= DTLS1_HM_HEADER_LENGTH;
466 msg_len += DTLS1_HM_HEADER_LENGTH;
467 }
468
469 ssl3_finish_mac(s, p, msg_len);
470 if (s->msg_callback)
471 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
472 p, msg_len,
473 s, s->msg_callback_arg);
474
475 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
476
477 /* Don't change sequence numbers while listening */
478 if (!s->d1->listen)
479 s->d1->handshake_read_seq++;
480
481 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
482 return s->init_num;
483
484 f_err:
485 ssl3_send_alert(s,SSL3_AL_FATAL,al);
486 *ok = 0;
487 return -1;
488 }
489
490
491 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
492 {
493 size_t frag_off,frag_len,msg_len;
494
495 msg_len = msg_hdr->msg_len;
496 frag_off = msg_hdr->frag_off;
497 frag_len = msg_hdr->frag_len;
498
499 /* sanity checking */
500 if ( (frag_off+frag_len) > msg_len)
501 {
502 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
503 return SSL_AD_ILLEGAL_PARAMETER;
504 }
505
506 if ( (frag_off+frag_len) > (unsigned long)max)
507 {
508 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509 return SSL_AD_ILLEGAL_PARAMETER;
510 }
511
512 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
513 {
514 /* msg_len is limited to 2^24, but is effectively checked
515 * against max above */
516 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
517 {
518 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
519 return SSL_AD_INTERNAL_ERROR;
520 }
521
522 s->s3->tmp.message_size = msg_len;
523 s->d1->r_msg_hdr.msg_len = msg_len;
524 s->s3->tmp.message_type = msg_hdr->type;
525 s->d1->r_msg_hdr.type = msg_hdr->type;
526 s->d1->r_msg_hdr.seq = msg_hdr->seq;
527 }
528 else if (msg_len != s->d1->r_msg_hdr.msg_len)
529 {
530 /* They must be playing with us! BTW, failure to enforce
531 * upper limit would open possibility for buffer overrun. */
532 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
533 return SSL_AD_ILLEGAL_PARAMETER;
534 }
535
536 return 0; /* no error */
537 }
538
539
540 static int
541 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
542 {
543 /* (0) check whether the desired fragment is available
544 * if so:
545 * (1) copy over the fragment to s->init_buf->data[]
546 * (2) update s->init_num
547 */
548 pitem *item;
549 hm_fragment *frag;
550 int al;
551
552 *ok = 0;
553 item = pqueue_peek(s->d1->buffered_messages);
554 if ( item == NULL)
555 return 0;
556
557 frag = (hm_fragment *)item->data;
558
559 /* Don't return if reassembly still in progress */
560 if (frag->reassembly != NULL)
561 return 0;
562
563 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
564 {
565 unsigned long frag_len = frag->msg_header.frag_len;
566 pqueue_pop(s->d1->buffered_messages);
567
568 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
569
570 if (al==0) /* no alert */
571 {
572 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
573 memcpy(&p[frag->msg_header.frag_off],
574 frag->fragment,frag->msg_header.frag_len);
575 }
576
577 dtls1_hm_fragment_free(frag);
578 pitem_free(item);
579
580 if (al==0)
581 {
582 *ok = 1;
583 return frag_len;
584 }
585
586 ssl3_send_alert(s,SSL3_AL_FATAL,al);
587 s->init_num = 0;
588 *ok = 0;
589 return -1;
590 }
591 else
592 return 0;
593 }
594
595
596 static int
597 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
598 {
599 hm_fragment *frag = NULL;
600 pitem *item = NULL;
601 int i = -1, is_complete;
602 unsigned char seq64be[8];
603 unsigned long frag_len = msg_hdr->frag_len, max_len;
604
605 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
606 goto err;
607
608 /* Determine maximum allowed message size. Depends on (user set)
609 * maximum certificate length, but 16k is minimum.
610 */
611 if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
612 max_len = s->max_cert_list;
613 else
614 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
615
616 if ((msg_hdr->frag_off+frag_len) > max_len)
617 goto err;
618
619 /* Try to find item in queue */
620 memset(seq64be,0,sizeof(seq64be));
621 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
622 seq64be[7] = (unsigned char) msg_hdr->seq;
623 item = pqueue_find(s->d1->buffered_messages, seq64be);
624
625 if (item == NULL)
626 {
627 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
628 if ( frag == NULL)
629 goto err;
630 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
631 frag->msg_header.frag_len = frag->msg_header.msg_len;
632 frag->msg_header.frag_off = 0;
633 }
634 else
635 frag = (hm_fragment*) item->data;
636
637 /* If message is already reassembled, this must be a
638 * retransmit and can be dropped.
639 */
640 if (frag->reassembly == NULL)
641 {
642 unsigned char devnull [256];
643
644 while (frag_len)
645 {
646 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
647 devnull,
648 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
649 if (i<=0) goto err;
650 frag_len -= i;
651 }
652 return DTLS1_HM_FRAGMENT_RETRY;
653 }
654
655 /* read the body of the fragment (header has already been read */
656 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
657 frag->fragment + msg_hdr->frag_off,frag_len,0);
658 if (i<=0 || (unsigned long)i!=frag_len)
659 goto err;
660
661 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
662 (long)(msg_hdr->frag_off + frag_len));
663
664 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
665 is_complete);
666
667 if (is_complete)
668 {
669 OPENSSL_free(frag->reassembly);
670 frag->reassembly = NULL;
671 }
672
673 if (item == NULL)
674 {
675 memset(seq64be,0,sizeof(seq64be));
676 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
677 seq64be[7] = (unsigned char)(msg_hdr->seq);
678
679 item = pitem_new(seq64be, frag);
680 if (item == NULL)
681 {
682 goto err;
683 i = -1;
684 }
685
686 pqueue_insert(s->d1->buffered_messages, item);
687 }
688
689 return DTLS1_HM_FRAGMENT_RETRY;
690
691 err:
692 if (frag != NULL) dtls1_hm_fragment_free(frag);
693 if (item != NULL) OPENSSL_free(item);
694 *ok = 0;
695 return i;
696 }
697
698
699 static int
700 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
701 {
702 int i=-1;
703 hm_fragment *frag = NULL;
704 pitem *item = NULL;
705 unsigned char seq64be[8];
706 unsigned long frag_len = msg_hdr->frag_len;
707
708 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
709 goto err;
710
711 /* Try to find item in queue, to prevent duplicate entries */
712 memset(seq64be,0,sizeof(seq64be));
713 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
714 seq64be[7] = (unsigned char) msg_hdr->seq;
715 item = pqueue_find(s->d1->buffered_messages, seq64be);
716
717 /* If we already have an entry and this one is a fragment,
718 * don't discard it and rather try to reassemble it.
719 */
720 if (item != NULL && frag_len < msg_hdr->msg_len)
721 item = NULL;
722
723 /* Discard the message if sequence number was already there, is
724 * too far in the future, already in the queue or if we received
725 * a FINISHED before the SERVER_HELLO, which then must be a stale
726 * retransmit.
727 */
728 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
729 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
730 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
731 {
732 unsigned char devnull [256];
733
734 while (frag_len)
735 {
736 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
737 devnull,
738 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
739 if (i<=0) goto err;
740 frag_len -= i;
741 }
742 }
743 else
744 {
745 if (frag_len && frag_len < msg_hdr->msg_len)
746 return dtls1_reassemble_fragment(s, msg_hdr, ok);
747
748 frag = dtls1_hm_fragment_new(frag_len, 0);
749 if ( frag == NULL)
750 goto err;
751
752 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
753
754 if (frag_len)
755 {
756 /* read the body of the fragment (header has already been read */
757 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
758 frag->fragment,frag_len,0);
759 if (i<=0 || (unsigned long)i!=frag_len)
760 goto err;
761 }
762
763 memset(seq64be,0,sizeof(seq64be));
764 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
765 seq64be[7] = (unsigned char)(msg_hdr->seq);
766
767 item = pitem_new(seq64be, frag);
768 if ( item == NULL)
769 goto err;
770
771 pqueue_insert(s->d1->buffered_messages, item);
772 }
773
774 return DTLS1_HM_FRAGMENT_RETRY;
775
776 err:
777 if ( frag != NULL) dtls1_hm_fragment_free(frag);
778 if ( item != NULL) OPENSSL_free(item);
779 *ok = 0;
780 return i;
781 }
782
783
784 static long
785 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
786 {
787 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
788 unsigned long len, frag_off, frag_len;
789 int i,al;
790 struct hm_header_st msg_hdr;
791
792 /* see if we have the required fragment already */
793 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
794 {
795 if (*ok) s->init_num = frag_len;
796 return frag_len;
797 }
798
799 /* read handshake message header */
800 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
801 DTLS1_HM_HEADER_LENGTH, 0);
802 if (i <= 0) /* nbio, or an error */
803 {
804 s->rwstate=SSL_READING;
805 *ok = 0;
806 return i;
807 }
808 /* Handshake fails if message header is incomplete */
809 if (i != DTLS1_HM_HEADER_LENGTH)
810 {
811 al=SSL_AD_UNEXPECTED_MESSAGE;
812 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
813 goto f_err;
814 }
815
816 /* parse the message fragment header */
817 dtls1_get_message_header(wire, &msg_hdr);
818
819 /*
820 * if this is a future (or stale) message it gets buffered
821 * (or dropped)--no further processing at this time
822 * While listening, we accept seq 1 (ClientHello with cookie)
823 * although we're still expecting seq 0 (ClientHello)
824 */
825 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
826 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
827
828 len = msg_hdr.msg_len;
829 frag_off = msg_hdr.frag_off;
830 frag_len = msg_hdr.frag_len;
831
832 if (frag_len && frag_len < len)
833 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
834
835 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
836 wire[0] == SSL3_MT_HELLO_REQUEST)
837 {
838 /* The server may always send 'Hello Request' messages --
839 * we are doing a handshake anyway now, so ignore them
840 * if their format is correct. Does not count for
841 * 'Finished' MAC. */
842 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
843 {
844 if (s->msg_callback)
845 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
846 wire, DTLS1_HM_HEADER_LENGTH, s,
847 s->msg_callback_arg);
848
849 s->init_num = 0;
850 return dtls1_get_message_fragment(s, st1, stn,
851 max, ok);
852 }
853 else /* Incorrectly formated Hello request */
854 {
855 al=SSL_AD_UNEXPECTED_MESSAGE;
856 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
857 goto f_err;
858 }
859 }
860
861 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
862 goto f_err;
863
864 /* XDTLS: ressurect this when restart is in place */
865 s->state=stn;
866
867 if ( frag_len > 0)
868 {
869 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
870
871 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
872 &p[frag_off],frag_len,0);
873 /* XDTLS: fix this--message fragments cannot span multiple packets */
874 if (i <= 0)
875 {
876 s->rwstate=SSL_READING;
877 *ok = 0;
878 return i;
879 }
880 }
881 else
882 i = 0;
883
884 /* XDTLS: an incorrectly formatted fragment should cause the
885 * handshake to fail */
886 if (i != (int)frag_len)
887 {
888 al=SSL3_AD_ILLEGAL_PARAMETER;
889 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
890 goto f_err;
891 }
892
893 *ok = 1;
894
895 /* Note that s->init_num is *not* used as current offset in
896 * s->init_buf->data, but as a counter summing up fragments'
897 * lengths: as soon as they sum up to handshake packet
898 * length, we assume we have got all the fragments. */
899 s->init_num = frag_len;
900 return frag_len;
901
902 f_err:
903 ssl3_send_alert(s,SSL3_AL_FATAL,al);
904 s->init_num = 0;
905
906 *ok=0;
907 return(-1);
908 }
909
910 /* for these 2 messages, we need to
911 * ssl->enc_read_ctx re-init
912 * ssl->s3->read_sequence zero
913 * ssl->s3->read_mac_secret re-init
914 * ssl->session->read_sym_enc assign
915 * ssl->session->read_compression assign
916 * ssl->session->read_hash assign
917 */
918 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
919 {
920 unsigned char *p;
921
922 if (s->state == a)
923 {
924 p=(unsigned char *)s->init_buf->data;
925 *p++=SSL3_MT_CCS;
926 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
927 s->init_num=DTLS1_CCS_HEADER_LENGTH;
928
929 if (s->version == DTLS1_BAD_VER) {
930 s->d1->next_handshake_write_seq++;
931 s2n(s->d1->handshake_write_seq,p);
932 s->init_num+=2;
933 }
934
935 s->init_off=0;
936
937 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
938 s->d1->handshake_write_seq, 0, 0);
939
940 /* buffer the message to handle re-xmits */
941 dtls1_buffer_message(s, 1);
942
943 s->state=b;
944 }
945
946 /* SSL3_ST_CW_CHANGE_B */
947 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
948 }
949
950 int dtls1_read_failed(SSL *s, int code)
951 {
952 if ( code > 0)
953 {
954 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
955 return 1;
956 }
957
958 if (!dtls1_is_timer_expired(s))
959 {
960 /* not a timeout, none of our business,
961 let higher layers handle this. in fact it's probably an error */
962 return code;
963 }
964
965 #ifndef OPENSSL_NO_HEARTBEATS
966 if (!SSL_in_init(s) && !s->tlsext_hb_pending) /* done, no need to send a retransmit */
967 #else
968 if (!SSL_in_init(s)) /* done, no need to send a retransmit */
969 #endif
970 {
971 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
972 return code;
973 }
974
975 #if 0 /* for now, each alert contains only one record number */
976 item = pqueue_peek(state->rcvd_records);
977 if ( item )
978 {
979 /* send an alert immediately for all the missing records */
980 }
981 else
982 #endif
983
984 #if 0 /* no more alert sending, just retransmit the last set of messages */
985 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
986 ssl3_send_alert(s,SSL3_AL_WARNING,
987 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
988 #endif
989
990 return dtls1_handle_timeout(s);
991 }
992
993 int
994 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
995 {
996 /* The index of the retransmission queue actually is the message sequence number,
997 * since the queue only contains messages of a single handshake. However, the
998 * ChangeCipherSpec has no message sequence number and so using only the sequence
999 * will result in the CCS and Finished having the same index. To prevent this,
1000 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1001 * This does not only differ CSS and Finished, it also maintains the order of the
1002 * index (important for priority queues) and fits in the unsigned short variable.
1003 */
1004 return seq * 2 - is_ccs;
1005 }
1006
1007 int
1008 dtls1_retransmit_buffered_messages(SSL *s)
1009 {
1010 pqueue sent = s->d1->sent_messages;
1011 piterator iter;
1012 pitem *item;
1013 hm_fragment *frag;
1014 int found = 0;
1015
1016 iter = pqueue_iterator(sent);
1017
1018 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1019 {
1020 frag = (hm_fragment *)item->data;
1021 if ( dtls1_retransmit_message(s,
1022 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1023 0, &found) <= 0 && found)
1024 {
1025 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1026 return -1;
1027 }
1028 }
1029
1030 return 1;
1031 }
1032
1033 int
1034 dtls1_buffer_message(SSL *s, int is_ccs)
1035 {
1036 pitem *item;
1037 hm_fragment *frag;
1038 unsigned char seq64be[8];
1039
1040 /* this function is called immediately after a message has
1041 * been serialized */
1042 OPENSSL_assert(s->init_off == 0);
1043
1044 frag = dtls1_hm_fragment_new(s->init_num, 0);
1045
1046 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1047
1048 if ( is_ccs)
1049 {
1050 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1051 DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1052 }
1053 else
1054 {
1055 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1056 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1057 }
1058
1059 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1060 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1061 frag->msg_header.type = s->d1->w_msg_hdr.type;
1062 frag->msg_header.frag_off = 0;
1063 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1064 frag->msg_header.is_ccs = is_ccs;
1065
1066 /* save current state*/
1067 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1068 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1069 frag->msg_header.saved_retransmit_state.compress = s->compress;
1070 frag->msg_header.saved_retransmit_state.session = s->session;
1071 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1072
1073 memset(seq64be,0,sizeof(seq64be));
1074 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1075 frag->msg_header.is_ccs)>>8);
1076 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1077 frag->msg_header.is_ccs));
1078
1079 item = pitem_new(seq64be, frag);
1080 if ( item == NULL)
1081 {
1082 dtls1_hm_fragment_free(frag);
1083 return 0;
1084 }
1085
1086 #if 0
1087 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1088 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1089 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1090 #endif
1091
1092 pqueue_insert(s->d1->sent_messages, item);
1093 return 1;
1094 }
1095
1096 int
1097 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1098 int *found)
1099 {
1100 int ret;
1101 /* XDTLS: for now assuming that read/writes are blocking */
1102 pitem *item;
1103 hm_fragment *frag ;
1104 unsigned long header_length;
1105 unsigned char seq64be[8];
1106 struct dtls1_retransmit_state saved_state;
1107 unsigned char save_write_sequence[8];
1108
1109 /*
1110 OPENSSL_assert(s->init_num == 0);
1111 OPENSSL_assert(s->init_off == 0);
1112 */
1113
1114 /* XDTLS: the requested message ought to be found, otherwise error */
1115 memset(seq64be,0,sizeof(seq64be));
1116 seq64be[6] = (unsigned char)(seq>>8);
1117 seq64be[7] = (unsigned char)seq;
1118
1119 item = pqueue_find(s->d1->sent_messages, seq64be);
1120 if ( item == NULL)
1121 {
1122 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1123 *found = 0;
1124 return 0;
1125 }
1126
1127 *found = 1;
1128 frag = (hm_fragment *)item->data;
1129
1130 if ( frag->msg_header.is_ccs)
1131 header_length = DTLS1_CCS_HEADER_LENGTH;
1132 else
1133 header_length = DTLS1_HM_HEADER_LENGTH;
1134
1135 memcpy(s->init_buf->data, frag->fragment,
1136 frag->msg_header.msg_len + header_length);
1137 s->init_num = frag->msg_header.msg_len + header_length;
1138
1139 dtls1_set_message_header_int(s, frag->msg_header.type,
1140 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1141 frag->msg_header.frag_len);
1142
1143 /* save current state */
1144 saved_state.enc_write_ctx = s->enc_write_ctx;
1145 saved_state.write_hash = s->write_hash;
1146 saved_state.compress = s->compress;
1147 saved_state.session = s->session;
1148 saved_state.epoch = s->d1->w_epoch;
1149 saved_state.epoch = s->d1->w_epoch;
1150
1151 s->d1->retransmitting = 1;
1152
1153 /* restore state in which the message was originally sent */
1154 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1155 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1156 s->compress = frag->msg_header.saved_retransmit_state.compress;
1157 s->session = frag->msg_header.saved_retransmit_state.session;
1158 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1159
1160 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1161 {
1162 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1163 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1164 }
1165
1166 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1167 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1168
1169 /* restore current state */
1170 s->enc_write_ctx = saved_state.enc_write_ctx;
1171 s->write_hash = saved_state.write_hash;
1172 s->compress = saved_state.compress;
1173 s->session = saved_state.session;
1174 s->d1->w_epoch = saved_state.epoch;
1175
1176 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1177 {
1178 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1179 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1180 }
1181
1182 s->d1->retransmitting = 0;
1183
1184 (void)BIO_flush(SSL_get_wbio(s));
1185 return ret;
1186 }
1187
1188 /* call this function when the buffered messages are no longer needed */
1189 void
1190 dtls1_clear_record_buffer(SSL *s)
1191 {
1192 pitem *item;
1193
1194 for(item = pqueue_pop(s->d1->sent_messages);
1195 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1196 {
1197 dtls1_hm_fragment_free((hm_fragment *)item->data);
1198 pitem_free(item);
1199 }
1200 }
1201
1202
1203 unsigned char *
1204 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1205 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1206 {
1207 /* Don't change sequence numbers while listening */
1208 if (frag_off == 0 && !s->d1->listen)
1209 {
1210 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1211 s->d1->next_handshake_write_seq++;
1212 }
1213
1214 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1215 frag_off, frag_len);
1216
1217 return p += DTLS1_HM_HEADER_LENGTH;
1218 }
1219
1220
1221 /* don't actually do the writing, wait till the MTU has been retrieved */
1222 static void
1223 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1224 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1225 unsigned long frag_len)
1226 {
1227 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1228
1229 msg_hdr->type = mt;
1230 msg_hdr->msg_len = len;
1231 msg_hdr->seq = seq_num;
1232 msg_hdr->frag_off = frag_off;
1233 msg_hdr->frag_len = frag_len;
1234 }
1235
1236 static void
1237 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1238 unsigned long frag_len)
1239 {
1240 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1241
1242 msg_hdr->frag_off = frag_off;
1243 msg_hdr->frag_len = frag_len;
1244 }
1245
1246 static unsigned char *
1247 dtls1_write_message_header(SSL *s, unsigned char *p)
1248 {
1249 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1250
1251 *p++ = msg_hdr->type;
1252 l2n3(msg_hdr->msg_len, p);
1253
1254 s2n(msg_hdr->seq, p);
1255 l2n3(msg_hdr->frag_off, p);
1256 l2n3(msg_hdr->frag_len, p);
1257
1258 return p;
1259 }
1260
1261 unsigned int
1262 dtls1_min_mtu(void)
1263 {
1264 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1265 sizeof(g_probable_mtu[0])) - 1]);
1266 }
1267
1268 static unsigned int
1269 dtls1_guess_mtu(unsigned int curr_mtu)
1270 {
1271 unsigned int i;
1272
1273 if ( curr_mtu == 0 )
1274 return g_probable_mtu[0] ;
1275
1276 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1277 if ( curr_mtu > g_probable_mtu[i])
1278 return g_probable_mtu[i];
1279
1280 return curr_mtu;
1281 }
1282
1283 void
1284 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1285 {
1286 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1287 msg_hdr->type = *(data++);
1288 n2l3(data, msg_hdr->msg_len);
1289
1290 n2s(data, msg_hdr->seq);
1291 n2l3(data, msg_hdr->frag_off);
1292 n2l3(data, msg_hdr->frag_len);
1293 }
1294
1295 void
1296 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1297 {
1298 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1299
1300 ccs_hdr->type = *(data++);
1301 }
1302
1303 int dtls1_shutdown(SSL *s)
1304 {
1305 int ret;
1306 #ifndef OPENSSL_NO_SCTP
1307 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1308 !(s->shutdown & SSL_SENT_SHUTDOWN))
1309 {
1310 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1311 if (ret < 0) return -1;
1312
1313 if (ret == 0)
1314 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1315 }
1316 #endif
1317 ret = ssl3_shutdown(s);
1318 #ifndef OPENSSL_NO_SCTP
1319 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1320 #endif
1321 return ret;
1322 }
1323
1324 #ifndef OPENSSL_NO_HEARTBEATS
1325 int
1326 dtls1_process_heartbeat(SSL *s)
1327 {
1328 unsigned char *p = &s->s3->rrec.data[0], *pl;
1329 unsigned short hbtype;
1330 unsigned int payload;
1331 unsigned int padding = 16; /* Use minimum padding */
1332
1333 /* Read type and payload length first */
1334 hbtype = *p++;
1335 n2s(p, payload);
1336 pl = p;
1337
1338 if (s->msg_callback)
1339 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1340 &s->s3->rrec.data[0], s->s3->rrec.length,
1341 s, s->msg_callback_arg);
1342
1343 if (hbtype == TLS1_HB_REQUEST)
1344 {
1345 unsigned char *buffer, *bp;
1346 int r;
1347
1348 /* Allocate memory for the response, size is 1 byte
1349 * message type, plus 2 bytes payload length, plus
1350 * payload, plus padding
1351 */
1352 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
1353 bp = buffer;
1354
1355 /* Enter response type, length and copy payload */
1356 *bp++ = TLS1_HB_RESPONSE;
1357 s2n(payload, bp);
1358 memcpy(bp, pl, payload);
1359 bp += payload;
1360 /* Random padding */
1361 RAND_pseudo_bytes(bp, padding);
1362
1363 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
1364
1365 if (r >= 0 && s->msg_callback)
1366 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1367 buffer, 3 + payload + padding,
1368 s, s->msg_callback_arg);
1369
1370 OPENSSL_free(buffer);
1371
1372 if (r < 0)
1373 return r;
1374 }
1375 else if (hbtype == TLS1_HB_RESPONSE)
1376 {
1377 unsigned int seq;
1378
1379 /* We only send sequence numbers (2 bytes unsigned int),
1380 * and 16 random bytes, so we just try to read the
1381 * sequence number */
1382 n2s(pl, seq);
1383
1384 if (payload == 18 && seq == s->tlsext_hb_seq)
1385 {
1386 dtls1_stop_timer(s);
1387 s->tlsext_hb_seq++;
1388 s->tlsext_hb_pending = 0;
1389 }
1390 }
1391
1392 return 0;
1393 }
1394
1395 int
1396 dtls1_heartbeat(SSL *s)
1397 {
1398 unsigned char *buf, *p;
1399 int ret;
1400 unsigned int payload = 18; /* Sequence number + random bytes */
1401 unsigned int padding = 16; /* Use minimum padding */
1402
1403 /* Only send if peer supports and accepts HB requests... */
1404 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1405 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1406 {
1407 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1408 return -1;
1409 }
1410
1411 /* ...and there is none in flight yet... */
1412 if (s->tlsext_hb_pending)
1413 {
1414 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1415 return -1;
1416 }
1417
1418 /* ...and no handshake in progress. */
1419 if (SSL_in_init(s) || s->in_handshake)
1420 {
1421 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1422 return -1;
1423 }
1424
1425 /* Check if padding is too long, payload and padding
1426 * must not exceed 2^14 - 3 = 16381 bytes in total.
1427 */
1428 OPENSSL_assert(payload + padding <= 16381);
1429
1430 /* Create HeartBeat message, we just use a sequence number
1431 * as payload to distuingish different messages and add
1432 * some random stuff.
1433 * - Message Type, 1 byte
1434 * - Payload Length, 2 bytes (unsigned int)
1435 * - Payload, the sequence number (2 bytes uint)
1436 * - Payload, random bytes (16 bytes uint)
1437 * - Padding
1438 */
1439 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1440 p = buf;
1441 /* Message Type */
1442 *p++ = TLS1_HB_REQUEST;
1443 /* Payload length (18 bytes here) */
1444 s2n(payload, p);
1445 /* Sequence number */
1446 s2n(s->tlsext_hb_seq, p);
1447 /* 16 random bytes */
1448 RAND_pseudo_bytes(p, 16);
1449 p += 16;
1450 /* Random padding */
1451 RAND_pseudo_bytes(p, padding);
1452
1453 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1454 if (ret >= 0)
1455 {
1456 if (s->msg_callback)
1457 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1458 buf, 3 + payload + padding,
1459 s, s->msg_callback_arg);
1460
1461 dtls1_start_timer(s);
1462 s->tlsext_hb_pending = 1;
1463 }
1464
1465 OPENSSL_free(buf);
1466
1467 return ret;
1468 }
1469 #endif