]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
Merge from 1.0.0-stable branch.
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126
127 /* XDTLS: figure out the right values */
128 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
129
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
132 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
133 unsigned long frag_len);
134 static unsigned char *dtls1_write_message_header(SSL *s,
135 unsigned char *p);
136 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137 unsigned long len, unsigned short seq_num, unsigned long frag_off,
138 unsigned long frag_len);
139 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
140 long max, int *ok);
141
142 static hm_fragment *
143 dtls1_hm_fragment_new(unsigned long frag_len)
144 {
145 hm_fragment *frag = NULL;
146 unsigned char *buf = NULL;
147
148 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
149 if ( frag == NULL)
150 return NULL;
151
152 if (frag_len)
153 {
154 buf = (unsigned char *)OPENSSL_malloc(frag_len);
155 if ( buf == NULL)
156 {
157 OPENSSL_free(frag);
158 return NULL;
159 }
160 }
161
162 /* zero length fragment gets zero frag->fragment */
163 frag->fragment = buf;
164
165 return frag;
166 }
167
168 static void
169 dtls1_hm_fragment_free(hm_fragment *frag)
170 {
171 if (frag->fragment) OPENSSL_free(frag->fragment);
172 OPENSSL_free(frag);
173 }
174
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL *s, int type)
177 {
178 int ret;
179 int curr_mtu;
180 unsigned int len, frag_off;
181
182 /* AHA! Figure out the MTU, and stick to the right size */
183 if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
184 {
185 s->d1->mtu =
186 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
187
188 /* I've seen the kernel return bogus numbers when it doesn't know
189 * (initial write), so just make sure we have a reasonable number */
190 if ( s->d1->mtu < dtls1_min_mtu())
191 {
192 s->d1->mtu = 0;
193 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
194 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
195 s->d1->mtu, NULL);
196 }
197 }
198 #if 0
199 mtu = s->d1->mtu;
200
201 fprintf(stderr, "using MTU = %d\n", mtu);
202
203 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
204
205 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
206
207 if ( curr_mtu > 0)
208 mtu = curr_mtu;
209 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
210 return ret;
211
212 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
213 {
214 ret = BIO_flush(SSL_get_wbio(s));
215 if ( ret <= 0)
216 return ret;
217 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
218 }
219
220 OPENSSL_assert(mtu > 0); /* should have something reasonable now */
221
222 #endif
223
224 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
225 OPENSSL_assert(s->init_num ==
226 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
227
228 frag_off = 0;
229 while( s->init_num)
230 {
231 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
232 DTLS1_RT_HEADER_LENGTH;
233
234 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
235 {
236 /* grr.. we could get an error if MTU picked was wrong */
237 ret = BIO_flush(SSL_get_wbio(s));
238 if ( ret <= 0)
239 return ret;
240 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH;
241 }
242
243 if ( s->init_num > curr_mtu)
244 len = curr_mtu;
245 else
246 len = s->init_num;
247
248
249 /* XDTLS: this function is too long. split out the CCS part */
250 if ( type == SSL3_RT_HANDSHAKE)
251 {
252 if ( s->init_off != 0)
253 {
254 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
255 s->init_off -= DTLS1_HM_HEADER_LENGTH;
256 s->init_num += DTLS1_HM_HEADER_LENGTH;
257
258 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
259 if ( len <= DTLS1_HM_HEADER_LENGTH)
260 len += DTLS1_HM_HEADER_LENGTH;
261 }
262
263 dtls1_fix_message_header(s, frag_off,
264 len - DTLS1_HM_HEADER_LENGTH);
265
266 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
267
268 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
269 }
270
271 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
272 len);
273 if (ret < 0)
274 {
275 /* might need to update MTU here, but we don't know
276 * which previous packet caused the failure -- so can't
277 * really retransmit anything. continue as if everything
278 * is fine and wait for an alert to handle the
279 * retransmit
280 */
281 if ( BIO_ctrl(SSL_get_wbio(s),
282 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
283 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
284 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
285 else
286 return(-1);
287 }
288 else
289 {
290
291 /* bad if this assert fails, only part of the handshake
292 * message got sent. but why would this happen? */
293 OPENSSL_assert(len == (unsigned int)ret);
294
295 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
296 {
297 /* should not be done for 'Hello Request's, but in that case
298 * we'll ignore the result anyway */
299 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
300 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
301 int xlen;
302
303 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
304 {
305 /* reconstruct message header is if it
306 * is being sent in single fragment */
307 *p++ = msg_hdr->type;
308 l2n3(msg_hdr->msg_len,p);
309 s2n (msg_hdr->seq,p);
310 l2n3(0,p);
311 l2n3(msg_hdr->msg_len,p);
312 p -= DTLS1_HM_HEADER_LENGTH;
313 xlen = ret;
314 }
315 else
316 {
317 p += DTLS1_HM_HEADER_LENGTH;
318 xlen = ret - DTLS1_HM_HEADER_LENGTH;
319 }
320
321 ssl3_finish_mac(s, p, xlen);
322 }
323
324 if (ret == s->init_num)
325 {
326 if (s->msg_callback)
327 s->msg_callback(1, s->version, type, s->init_buf->data,
328 (size_t)(s->init_off + s->init_num), s,
329 s->msg_callback_arg);
330
331 s->init_off = 0; /* done writing this message */
332 s->init_num = 0;
333
334 return(1);
335 }
336 s->init_off+=ret;
337 s->init_num-=ret;
338 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
339 }
340 }
341 return(0);
342 }
343
344
345 /* Obtain handshake message of message type 'mt' (any if mt == -1),
346 * maximum acceptable body length 'max'.
347 * Read an entire handshake message. Handshake messages arrive in
348 * fragments.
349 */
350 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
351 {
352 int i, al;
353 struct hm_header_st *msg_hdr;
354
355 /* s3->tmp is used to store messages that are unexpected, caused
356 * by the absence of an optional handshake message */
357 if (s->s3->tmp.reuse_message)
358 {
359 s->s3->tmp.reuse_message=0;
360 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
361 {
362 al=SSL_AD_UNEXPECTED_MESSAGE;
363 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
364 goto f_err;
365 }
366 *ok=1;
367 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
368 s->init_num = (int)s->s3->tmp.message_size;
369 return s->init_num;
370 }
371
372 msg_hdr = &s->d1->r_msg_hdr;
373 do
374 {
375 if ( msg_hdr->frag_off == 0)
376 {
377 /* s->d1->r_message_header.msg_len = 0; */
378 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
379 }
380
381 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
382 if ( i == DTLS1_HM_BAD_FRAGMENT ||
383 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
384 continue;
385 else if ( i <= 0 && !*ok)
386 return i;
387
388 /* Note that s->init_sum is used as a counter summing
389 * up fragments' lengths: as soon as they sum up to
390 * handshake packet length, we assume we have got all
391 * the fragments. Overlapping fragments would cause
392 * premature termination, so we don't expect overlaps.
393 * Well, handling overlaps would require something more
394 * drastic. Indeed, as it is now there is no way to
395 * tell if out-of-order fragment from the middle was
396 * the last. '>=' is the best/least we can do to control
397 * the potential damage caused by malformed overlaps. */
398 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
399 {
400 unsigned char *p = (unsigned char *)s->init_buf->data;
401 unsigned long msg_len = msg_hdr->msg_len;
402
403 /* reconstruct message header as if it was
404 * sent in single fragment */
405 *(p++) = msg_hdr->type;
406 l2n3(msg_len,p);
407 s2n (msg_hdr->seq,p);
408 l2n3(0,p);
409 l2n3(msg_len,p);
410 if (s->version != DTLS1_BAD_VER) {
411 p -= DTLS1_HM_HEADER_LENGTH;
412 msg_len += DTLS1_HM_HEADER_LENGTH;
413 }
414
415 ssl3_finish_mac(s, p, msg_len);
416 if (s->msg_callback)
417 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
418 p, msg_len,
419 s, s->msg_callback_arg);
420
421 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
422
423 s->d1->handshake_read_seq++;
424 /* we just read a handshake message from the other side:
425 * this means that we don't need to retransmit of the
426 * buffered messages.
427 * XDTLS: may be able clear out this
428 * buffer a little sooner (i.e if an out-of-order
429 * handshake message/record is received at the record
430 * layer.
431 * XDTLS: exception is that the server needs to
432 * know that change cipher spec and finished messages
433 * have been received by the client before clearing this
434 * buffer. this can simply be done by waiting for the
435 * first data segment, but is there a better way? */
436 dtls1_clear_record_buffer(s);
437
438 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
439 return s->init_num;
440 }
441 else
442 msg_hdr->frag_off = i;
443 } while(1) ;
444
445 f_err:
446 ssl3_send_alert(s,SSL3_AL_FATAL,al);
447 *ok = 0;
448 return -1;
449 }
450
451
452 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
453 {
454 size_t frag_off,frag_len,msg_len;
455
456 msg_len = msg_hdr->msg_len;
457 frag_off = msg_hdr->frag_off;
458 frag_len = msg_hdr->frag_len;
459
460 /* sanity checking */
461 if ( (frag_off+frag_len) > msg_len)
462 {
463 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
464 return SSL_AD_ILLEGAL_PARAMETER;
465 }
466
467 if ( (frag_off+frag_len) > (unsigned long)max)
468 {
469 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
470 return SSL_AD_ILLEGAL_PARAMETER;
471 }
472
473 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
474 {
475 /* msg_len is limited to 2^24, but is effectively checked
476 * against max above */
477 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
478 {
479 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
480 return SSL_AD_INTERNAL_ERROR;
481 }
482
483 s->s3->tmp.message_size = msg_len;
484 s->d1->r_msg_hdr.msg_len = msg_len;
485 s->s3->tmp.message_type = msg_hdr->type;
486 s->d1->r_msg_hdr.type = msg_hdr->type;
487 s->d1->r_msg_hdr.seq = msg_hdr->seq;
488 }
489 else if (msg_len != s->d1->r_msg_hdr.msg_len)
490 {
491 /* They must be playing with us! BTW, failure to enforce
492 * upper limit would open possibility for buffer overrun. */
493 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
494 return SSL_AD_ILLEGAL_PARAMETER;
495 }
496
497 return 0; /* no error */
498 }
499
500
501 static int
502 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
503 {
504 /* (0) check whether the desired fragment is available
505 * if so:
506 * (1) copy over the fragment to s->init_buf->data[]
507 * (2) update s->init_num
508 */
509 pitem *item;
510 hm_fragment *frag;
511 int al;
512
513 *ok = 0;
514 item = pqueue_peek(s->d1->buffered_messages);
515 if ( item == NULL)
516 return 0;
517
518 frag = (hm_fragment *)item->data;
519
520 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
521 {
522 pqueue_pop(s->d1->buffered_messages);
523
524 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
525
526 if (al==0) /* no alert */
527 {
528 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
529 memcpy(&p[frag->msg_header.frag_off],
530 frag->fragment,frag->msg_header.frag_len);
531 }
532
533 dtls1_hm_fragment_free(frag);
534 pitem_free(item);
535
536 if (al==0)
537 {
538 *ok = 1;
539 return frag->msg_header.frag_len;
540 }
541
542 ssl3_send_alert(s,SSL3_AL_FATAL,al);
543 s->init_num = 0;
544 *ok = 0;
545 return -1;
546 }
547 else
548 return 0;
549 }
550
551
552 static int
553 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
554 {
555 int i=-1;
556 hm_fragment *frag = NULL;
557 pitem *item = NULL;
558 unsigned char seq64be[8];
559 unsigned long frag_len = msg_hdr->frag_len;
560
561 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
562 goto err;
563
564 if (msg_hdr->seq <= s->d1->handshake_read_seq)
565 {
566 unsigned char devnull [256];
567
568 while (frag_len)
569 {
570 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
571 devnull,
572 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
573 if (i<=0) goto err;
574 frag_len -= i;
575 }
576 }
577
578 if (frag_len)
579 {
580 frag = dtls1_hm_fragment_new(frag_len);
581 if ( frag == NULL)
582 goto err;
583
584 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
585
586 /* read the body of the fragment (header has already been read */
587 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
588 frag->fragment,frag_len,0);
589 if (i<=0 || (unsigned long)i!=frag_len)
590 goto err;
591
592 memset(seq64be,0,sizeof(seq64be));
593 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
594 seq64be[7] = (unsigned char)(msg_hdr->seq);
595
596 item = pitem_new(seq64be, frag);
597 if ( item == NULL)
598 goto err;
599
600 pqueue_insert(s->d1->buffered_messages, item);
601 }
602
603 return DTLS1_HM_FRAGMENT_RETRY;
604
605 err:
606 if ( frag != NULL) dtls1_hm_fragment_free(frag);
607 if ( item != NULL) OPENSSL_free(item);
608 *ok = 0;
609 return i;
610 }
611
612
613 static long
614 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
615 {
616 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
617 unsigned long l, frag_off, frag_len;
618 int i,al;
619 struct hm_header_st msg_hdr;
620
621 /* see if we have the required fragment already */
622 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
623 {
624 if (*ok) s->init_num += frag_len;
625 return frag_len;
626 }
627
628 /* read handshake message header */
629 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
630 DTLS1_HM_HEADER_LENGTH, 0);
631 if (i <= 0) /* nbio, or an error */
632 {
633 s->rwstate=SSL_READING;
634 *ok = 0;
635 return i;
636 }
637 OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
638
639 /* parse the message fragment header */
640 dtls1_get_message_header(wire, &msg_hdr);
641
642 /*
643 * if this is a future (or stale) message it gets buffered
644 * (or dropped)--no further processing at this time
645 */
646 if ( msg_hdr.seq != s->d1->handshake_read_seq)
647 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
648
649 l = msg_hdr.msg_len;
650 frag_off = msg_hdr.frag_off;
651 frag_len = msg_hdr.frag_len;
652
653 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
654 wire[0] == SSL3_MT_HELLO_REQUEST)
655 {
656 /* The server may always send 'Hello Request' messages --
657 * we are doing a handshake anyway now, so ignore them
658 * if their format is correct. Does not count for
659 * 'Finished' MAC. */
660 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
661 {
662 if (s->msg_callback)
663 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
664 wire, DTLS1_HM_HEADER_LENGTH, s,
665 s->msg_callback_arg);
666
667 s->init_num = 0;
668 return dtls1_get_message_fragment(s, st1, stn,
669 max, ok);
670 }
671 else /* Incorrectly formated Hello request */
672 {
673 al=SSL_AD_UNEXPECTED_MESSAGE;
674 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
675 goto f_err;
676 }
677 }
678
679 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
680 goto f_err;
681
682 /* XDTLS: ressurect this when restart is in place */
683 s->state=stn;
684
685 if ( frag_len > 0)
686 {
687 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
688
689 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
690 &p[frag_off],frag_len,0);
691 /* XDTLS: fix this--message fragments cannot span multiple packets */
692 if (i <= 0)
693 {
694 s->rwstate=SSL_READING;
695 *ok = 0;
696 return i;
697 }
698 }
699 else
700 i = 0;
701
702 /* XDTLS: an incorrectly formatted fragment should cause the
703 * handshake to fail */
704 OPENSSL_assert(i == (int)frag_len);
705
706 *ok = 1;
707
708 /* Note that s->init_num is *not* used as current offset in
709 * s->init_buf->data, but as a counter summing up fragments'
710 * lengths: as soon as they sum up to handshake packet
711 * length, we assume we have got all the fragments. */
712 s->init_num += frag_len;
713 return frag_len;
714
715 f_err:
716 ssl3_send_alert(s,SSL3_AL_FATAL,al);
717 s->init_num = 0;
718
719 *ok=0;
720 return(-1);
721 }
722
723 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
724 {
725 unsigned char *p,*d;
726 int i;
727 unsigned long l;
728
729 if (s->state == a)
730 {
731 d=(unsigned char *)s->init_buf->data;
732 p= &(d[DTLS1_HM_HEADER_LENGTH]);
733
734 i=s->method->ssl3_enc->final_finish_mac(s,
735 sender,slen,s->s3->tmp.finish_md);
736 s->s3->tmp.finish_md_len = i;
737 memcpy(p, s->s3->tmp.finish_md, i);
738 p+=i;
739 l=i;
740
741 #ifdef OPENSSL_SYS_WIN16
742 /* MSVC 1.5 does not clear the top bytes of the word unless
743 * I do this.
744 */
745 l&=0xffff;
746 #endif
747
748 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
749 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
750 s->init_off=0;
751
752 /* buffer the message to handle re-xmits */
753 dtls1_buffer_message(s, 0);
754
755 s->state=b;
756 }
757
758 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
759 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
760 }
761
762 /* for these 2 messages, we need to
763 * ssl->enc_read_ctx re-init
764 * ssl->s3->read_sequence zero
765 * ssl->s3->read_mac_secret re-init
766 * ssl->session->read_sym_enc assign
767 * ssl->session->read_compression assign
768 * ssl->session->read_hash assign
769 */
770 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
771 {
772 unsigned char *p;
773
774 if (s->state == a)
775 {
776 p=(unsigned char *)s->init_buf->data;
777 *p++=SSL3_MT_CCS;
778 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
779 s->init_num=DTLS1_CCS_HEADER_LENGTH;
780
781 if (s->version == DTLS1_BAD_VER) {
782 s->d1->next_handshake_write_seq++;
783 s2n(s->d1->handshake_write_seq,p);
784 s->init_num+=2;
785 }
786
787 s->init_off=0;
788
789 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
790 s->d1->handshake_write_seq, 0, 0);
791
792 /* buffer the message to handle re-xmits */
793 dtls1_buffer_message(s, 1);
794
795 s->state=b;
796 }
797
798 /* SSL3_ST_CW_CHANGE_B */
799 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
800 }
801
802 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
803 {
804 unsigned char *p;
805 int n,i;
806 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
807 BUF_MEM *buf;
808 X509_STORE_CTX xs_ctx;
809 X509_OBJECT obj;
810
811 /* TLSv1 sends a chain with nothing in it, instead of an alert */
812 buf=s->init_buf;
813 if (!BUF_MEM_grow_clean(buf,10))
814 {
815 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
816 return(0);
817 }
818 if (x != NULL)
819 {
820 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
821 {
822 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
823 return(0);
824 }
825
826 for (;;)
827 {
828 n=i2d_X509(x,NULL);
829 if (!BUF_MEM_grow_clean(buf,(n+l+3)))
830 {
831 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
832 return(0);
833 }
834 p=(unsigned char *)&(buf->data[l]);
835 l2n3(n,p);
836 i2d_X509(x,&p);
837 l+=n+3;
838 if (X509_NAME_cmp(X509_get_subject_name(x),
839 X509_get_issuer_name(x)) == 0) break;
840
841 i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
842 X509_get_issuer_name(x),&obj);
843 if (i <= 0) break;
844 x=obj.data.x509;
845 /* Count is one too high since the X509_STORE_get uped the
846 * ref count */
847 X509_free(x);
848 }
849
850 X509_STORE_CTX_cleanup(&xs_ctx);
851 }
852
853 /* Thawte special :-) */
854 if (s->ctx->extra_certs != NULL)
855 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
856 {
857 x=sk_X509_value(s->ctx->extra_certs,i);
858 n=i2d_X509(x,NULL);
859 if (!BUF_MEM_grow_clean(buf,(n+l+3)))
860 {
861 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
862 return(0);
863 }
864 p=(unsigned char *)&(buf->data[l]);
865 l2n3(n,p);
866 i2d_X509(x,&p);
867 l+=n+3;
868 }
869
870 l-= (3 + DTLS1_HM_HEADER_LENGTH);
871
872 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
873 l2n3(l,p);
874 l+=3;
875 p=(unsigned char *)&(buf->data[0]);
876 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
877
878 l+=DTLS1_HM_HEADER_LENGTH;
879 return(l);
880 }
881
882 int dtls1_read_failed(SSL *s, int code)
883 {
884 DTLS1_STATE *state;
885 BIO *bio;
886 int send_alert = 0;
887
888 if ( code > 0)
889 {
890 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
891 return 1;
892 }
893
894 bio = SSL_get_rbio(s);
895 if ( ! BIO_dgram_recv_timedout(bio))
896 {
897 /* not a timeout, none of our business,
898 let higher layers handle this. in fact it's probably an error */
899 return code;
900 }
901
902 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
903 {
904 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
905 return code;
906 }
907
908 state = s->d1;
909 state->timeout.num_alerts++;
910 if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
911 {
912 /* fail the connection, enough alerts have been sent */
913 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
914 return 0;
915 }
916
917 state->timeout.read_timeouts++;
918 if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
919 {
920 send_alert = 1;
921 state->timeout.read_timeouts = 1;
922 }
923
924
925 #if 0 /* for now, each alert contains only one record number */
926 item = pqueue_peek(state->rcvd_records);
927 if ( item )
928 {
929 /* send an alert immediately for all the missing records */
930 }
931 else
932 #endif
933
934 #if 0 /* no more alert sending, just retransmit the last set of messages */
935 if ( send_alert)
936 ssl3_send_alert(s,SSL3_AL_WARNING,
937 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
938 #endif
939
940 return dtls1_retransmit_buffered_messages(s) ;
941 }
942
943 int
944 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
945 {
946 /* The index of the retransmission queue actually is the message sequence number,
947 * since the queue only contains messages of a single handshake. However, the
948 * ChangeCipherSpec has no message sequence number and so using only the sequence
949 * will result in the CCS and Finished having the same index. To prevent this,
950 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
951 * This does not only differ CSS and Finished, it also maintains the order of the
952 * index (important for priority queues) and fits in the unsigned short variable.
953 */
954 return seq * 2 - is_ccs;
955 }
956
957 int
958 dtls1_retransmit_buffered_messages(SSL *s)
959 {
960 pqueue sent = s->d1->sent_messages;
961 piterator iter;
962 pitem *item;
963 hm_fragment *frag;
964 int found = 0;
965
966 iter = pqueue_iterator(sent);
967
968 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
969 {
970 frag = (hm_fragment *)item->data;
971 if ( dtls1_retransmit_message(s,
972 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
973 0, &found) <= 0 && found)
974 {
975 fprintf(stderr, "dtls1_retransmit_message() failed\n");
976 return -1;
977 }
978 }
979
980 return 1;
981 }
982
983 int
984 dtls1_buffer_message(SSL *s, int is_ccs)
985 {
986 pitem *item;
987 hm_fragment *frag;
988 unsigned char seq64be[8];
989
990 /* this function is called immediately after a message has
991 * been serialized */
992 OPENSSL_assert(s->init_off == 0);
993
994 frag = dtls1_hm_fragment_new(s->init_num);
995
996 memcpy(frag->fragment, s->init_buf->data, s->init_num);
997
998 if ( is_ccs)
999 {
1000 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1001 ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1002 }
1003 else
1004 {
1005 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1006 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1007 }
1008
1009 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1010 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1011 frag->msg_header.type = s->d1->w_msg_hdr.type;
1012 frag->msg_header.frag_off = 0;
1013 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1014 frag->msg_header.is_ccs = is_ccs;
1015
1016 /* save current state*/
1017 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1018 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1019 frag->msg_header.saved_retransmit_state.compress = s->compress;
1020 frag->msg_header.saved_retransmit_state.session = s->session;
1021 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1022
1023 memset(seq64be,0,sizeof(seq64be));
1024 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1025 frag->msg_header.is_ccs)>>8);
1026 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1027 frag->msg_header.is_ccs));
1028
1029 item = pitem_new(seq64be, frag);
1030 if ( item == NULL)
1031 {
1032 dtls1_hm_fragment_free(frag);
1033 return 0;
1034 }
1035
1036 #if 0
1037 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1038 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1039 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1040 #endif
1041
1042 pqueue_insert(s->d1->sent_messages, item);
1043 return 1;
1044 }
1045
1046 int
1047 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1048 int *found)
1049 {
1050 int ret;
1051 /* XDTLS: for now assuming that read/writes are blocking */
1052 pitem *item;
1053 hm_fragment *frag ;
1054 unsigned long header_length;
1055 unsigned char seq64be[8];
1056 struct dtls1_retransmit_state saved_state;
1057 unsigned char save_write_sequence[8];
1058
1059 /*
1060 OPENSSL_assert(s->init_num == 0);
1061 OPENSSL_assert(s->init_off == 0);
1062 */
1063
1064 /* XDTLS: the requested message ought to be found, otherwise error */
1065 memset(seq64be,0,sizeof(seq64be));
1066 seq64be[6] = (unsigned char)(seq>>8);
1067 seq64be[7] = (unsigned char)seq;
1068
1069 item = pqueue_find(s->d1->sent_messages, seq64be);
1070 if ( item == NULL)
1071 {
1072 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1073 *found = 0;
1074 return 0;
1075 }
1076
1077 *found = 1;
1078 frag = (hm_fragment *)item->data;
1079
1080 if ( frag->msg_header.is_ccs)
1081 header_length = DTLS1_CCS_HEADER_LENGTH;
1082 else
1083 header_length = DTLS1_HM_HEADER_LENGTH;
1084
1085 memcpy(s->init_buf->data, frag->fragment,
1086 frag->msg_header.msg_len + header_length);
1087 s->init_num = frag->msg_header.msg_len + header_length;
1088
1089 dtls1_set_message_header_int(s, frag->msg_header.type,
1090 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1091 frag->msg_header.frag_len);
1092
1093 /* save current state */
1094 saved_state.enc_write_ctx = s->enc_write_ctx;
1095 saved_state.write_hash = s->write_hash;
1096 saved_state.compress = s->compress;
1097 saved_state.session = s->session;
1098 saved_state.epoch = s->d1->w_epoch;
1099 saved_state.epoch = s->d1->w_epoch;
1100
1101 s->d1->retransmitting = 1;
1102
1103 /* restore state in which the message was originally sent */
1104 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1105 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1106 s->compress = frag->msg_header.saved_retransmit_state.compress;
1107 s->session = frag->msg_header.saved_retransmit_state.session;
1108 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1109
1110 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1111 {
1112 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1113 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1114 }
1115
1116 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1117 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1118
1119 /* restore current state */
1120 s->enc_write_ctx = saved_state.enc_write_ctx;
1121 s->write_hash = saved_state.write_hash;
1122 s->compress = saved_state.compress;
1123 s->session = saved_state.session;
1124 s->d1->w_epoch = saved_state.epoch;
1125
1126 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1127 {
1128 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1129 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1130 }
1131
1132 s->d1->retransmitting = 0;
1133
1134 (void)BIO_flush(SSL_get_wbio(s));
1135 return ret;
1136 }
1137
1138 /* call this function when the buffered messages are no longer needed */
1139 void
1140 dtls1_clear_record_buffer(SSL *s)
1141 {
1142 pitem *item;
1143
1144 for(item = pqueue_pop(s->d1->sent_messages);
1145 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1146 {
1147 dtls1_hm_fragment_free((hm_fragment *)item->data);
1148 pitem_free(item);
1149 }
1150 }
1151
1152
1153 unsigned char *
1154 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1155 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1156 {
1157 if ( frag_off == 0)
1158 {
1159 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1160 s->d1->next_handshake_write_seq++;
1161 }
1162
1163 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1164 frag_off, frag_len);
1165
1166 return p += DTLS1_HM_HEADER_LENGTH;
1167 }
1168
1169
1170 /* don't actually do the writing, wait till the MTU has been retrieved */
1171 static void
1172 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1173 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1174 unsigned long frag_len)
1175 {
1176 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1177
1178 msg_hdr->type = mt;
1179 msg_hdr->msg_len = len;
1180 msg_hdr->seq = seq_num;
1181 msg_hdr->frag_off = frag_off;
1182 msg_hdr->frag_len = frag_len;
1183 }
1184
1185 static void
1186 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1187 unsigned long frag_len)
1188 {
1189 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1190
1191 msg_hdr->frag_off = frag_off;
1192 msg_hdr->frag_len = frag_len;
1193 }
1194
1195 static unsigned char *
1196 dtls1_write_message_header(SSL *s, unsigned char *p)
1197 {
1198 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1199
1200 *p++ = msg_hdr->type;
1201 l2n3(msg_hdr->msg_len, p);
1202
1203 s2n(msg_hdr->seq, p);
1204 l2n3(msg_hdr->frag_off, p);
1205 l2n3(msg_hdr->frag_len, p);
1206
1207 return p;
1208 }
1209
1210 static unsigned int
1211 dtls1_min_mtu(void)
1212 {
1213 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1214 sizeof(g_probable_mtu[0])) - 1]);
1215 }
1216
1217 static unsigned int
1218 dtls1_guess_mtu(unsigned int curr_mtu)
1219 {
1220 unsigned int i;
1221
1222 if ( curr_mtu == 0 )
1223 return g_probable_mtu[0] ;
1224
1225 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1226 if ( curr_mtu > g_probable_mtu[i])
1227 return g_probable_mtu[i];
1228
1229 return curr_mtu;
1230 }
1231
1232 void
1233 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1234 {
1235 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1236 msg_hdr->type = *(data++);
1237 n2l3(data, msg_hdr->msg_len);
1238
1239 n2s(data, msg_hdr->seq);
1240 n2l3(data, msg_hdr->frag_off);
1241 n2l3(data, msg_hdr->frag_len);
1242 }
1243
1244 void
1245 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1246 {
1247 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1248
1249 ccs_hdr->type = *(data++);
1250 }