]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_both.c
Applying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment...
[thirdparty/openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
130 long ii; \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132 } else { \
133 long ii; \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137 } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140 long ii; \
141 OPENSSL_assert((msg_len) > 0); \
142 is_complete = 1; \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149 long ii; \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152 printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS: figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off,
163 unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165 unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
168 unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
170 long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174 {
175 hm_fragment *frag = NULL;
176 unsigned char *buf = NULL;
177 unsigned char *bitmask = NULL;
178
179 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180 if ( frag == NULL)
181 return NULL;
182
183 if (frag_len)
184 {
185 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186 if ( buf == NULL)
187 {
188 OPENSSL_free(frag);
189 return NULL;
190 }
191 }
192
193 /* zero length fragment gets zero frag->fragment */
194 frag->fragment = buf;
195
196 /* Initialize reassembly bitmask if necessary */
197 if (reassembly)
198 {
199 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200 if (bitmask == NULL)
201 {
202 if (buf != NULL) OPENSSL_free(buf);
203 OPENSSL_free(frag);
204 return NULL;
205 }
206 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207 }
208
209 frag->reassembly = bitmask;
210
211 return frag;
212 }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216 {
217
218 if (frag->msg_header.is_ccs)
219 {
220 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
221 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
222 }
223 if (frag->fragment) OPENSSL_free(frag->fragment);
224 if (frag->reassembly) OPENSSL_free(frag->reassembly);
225 OPENSSL_free(frag);
226 }
227
228 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
229 int dtls1_do_write(SSL *s, int type)
230 {
231 int ret;
232 int curr_mtu;
233 unsigned int len, frag_off, mac_size, blocksize;
234
235 /* AHA! Figure out the MTU, and stick to the right size */
236 if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
237 {
238 s->d1->mtu =
239 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
240
241 /* I've seen the kernel return bogus numbers when it doesn't know
242 * (initial write), so just make sure we have a reasonable number */
243 if (s->d1->mtu < dtls1_min_mtu())
244 {
245 s->d1->mtu = 0;
246 s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
247 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
248 s->d1->mtu, NULL);
249 }
250 }
251 #if 0
252 mtu = s->d1->mtu;
253
254 fprintf(stderr, "using MTU = %d\n", mtu);
255
256 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
257
258 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
259
260 if ( curr_mtu > 0)
261 mtu = curr_mtu;
262 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
263 return ret;
264
265 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
266 {
267 ret = BIO_flush(SSL_get_wbio(s));
268 if ( ret <= 0)
269 return ret;
270 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
271 }
272 #endif
273
274 OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu()); /* should have something reasonable now */
275
276 if ( s->init_off == 0 && type == SSL3_RT_HANDSHAKE)
277 OPENSSL_assert(s->init_num ==
278 (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
279
280 if (s->write_hash)
281 mac_size = EVP_MD_CTX_size(s->write_hash);
282 else
283 mac_size = 0;
284
285 if (s->enc_write_ctx &&
286 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
287 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
288 else
289 blocksize = 0;
290
291 frag_off = 0;
292 while( s->init_num)
293 {
294 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) -
295 DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
296
297 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
298 {
299 /* grr.. we could get an error if MTU picked was wrong */
300 ret = BIO_flush(SSL_get_wbio(s));
301 if ( ret <= 0)
302 return ret;
303 curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
304 mac_size - blocksize;
305 }
306
307 if ( s->init_num > curr_mtu)
308 len = curr_mtu;
309 else
310 len = s->init_num;
311
312
313 /* XDTLS: this function is too long. split out the CCS part */
314 if ( type == SSL3_RT_HANDSHAKE)
315 {
316 if ( s->init_off != 0)
317 {
318 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
319 s->init_off -= DTLS1_HM_HEADER_LENGTH;
320 s->init_num += DTLS1_HM_HEADER_LENGTH;
321
322 if ( s->init_num > curr_mtu)
323 len = curr_mtu;
324 else
325 len = s->init_num;
326 }
327
328 dtls1_fix_message_header(s, frag_off,
329 len - DTLS1_HM_HEADER_LENGTH);
330
331 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
332
333 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
334 }
335
336 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
337 len);
338 if (ret < 0)
339 {
340 /* might need to update MTU here, but we don't know
341 * which previous packet caused the failure -- so can't
342 * really retransmit anything. continue as if everything
343 * is fine and wait for an alert to handle the
344 * retransmit
345 */
346 if ( BIO_ctrl(SSL_get_wbio(s),
347 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
348 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
349 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
350 else
351 return(-1);
352 }
353 else
354 {
355
356 /* bad if this assert fails, only part of the handshake
357 * message got sent. but why would this happen? */
358 OPENSSL_assert(len == (unsigned int)ret);
359
360 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
361 {
362 /* should not be done for 'Hello Request's, but in that case
363 * we'll ignore the result anyway */
364 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
365 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
366 int xlen;
367
368 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
369 {
370 /* reconstruct message header is if it
371 * is being sent in single fragment */
372 *p++ = msg_hdr->type;
373 l2n3(msg_hdr->msg_len,p);
374 s2n (msg_hdr->seq,p);
375 l2n3(0,p);
376 l2n3(msg_hdr->msg_len,p);
377 p -= DTLS1_HM_HEADER_LENGTH;
378 xlen = ret;
379 }
380 else
381 {
382 p += DTLS1_HM_HEADER_LENGTH;
383 xlen = ret - DTLS1_HM_HEADER_LENGTH;
384 }
385
386 ssl3_finish_mac(s, p, xlen);
387 }
388
389 if (ret == s->init_num)
390 {
391 if (s->msg_callback)
392 s->msg_callback(1, s->version, type, s->init_buf->data,
393 (size_t)(s->init_off + s->init_num), s,
394 s->msg_callback_arg);
395
396 s->init_off = 0; /* done writing this message */
397 s->init_num = 0;
398
399 return(1);
400 }
401 s->init_off+=ret;
402 s->init_num-=ret;
403 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
404 }
405 }
406 return(0);
407 }
408
409
410 /* Obtain handshake message of message type 'mt' (any if mt == -1),
411 * maximum acceptable body length 'max'.
412 * Read an entire handshake message. Handshake messages arrive in
413 * fragments.
414 */
415 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
416 {
417 int i, al;
418 struct hm_header_st *msg_hdr;
419 unsigned char *p;
420 unsigned long msg_len;
421
422 /* s3->tmp is used to store messages that are unexpected, caused
423 * by the absence of an optional handshake message */
424 if (s->s3->tmp.reuse_message)
425 {
426 s->s3->tmp.reuse_message=0;
427 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
428 {
429 al=SSL_AD_UNEXPECTED_MESSAGE;
430 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
431 goto f_err;
432 }
433 *ok=1;
434 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
435 s->init_num = (int)s->s3->tmp.message_size;
436 return s->init_num;
437 }
438
439 msg_hdr = &s->d1->r_msg_hdr;
440 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
441
442 again:
443 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
444 if ( i == DTLS1_HM_BAD_FRAGMENT ||
445 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
446 goto again;
447 else if ( i <= 0 && !*ok)
448 return i;
449
450 p = (unsigned char *)s->init_buf->data;
451 msg_len = msg_hdr->msg_len;
452
453 /* reconstruct message header */
454 *(p++) = msg_hdr->type;
455 l2n3(msg_len,p);
456 s2n (msg_hdr->seq,p);
457 l2n3(0,p);
458 l2n3(msg_len,p);
459 if (s->version != DTLS1_BAD_VER) {
460 p -= DTLS1_HM_HEADER_LENGTH;
461 msg_len += DTLS1_HM_HEADER_LENGTH;
462 }
463
464 ssl3_finish_mac(s, p, msg_len);
465 if (s->msg_callback)
466 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
467 p, msg_len,
468 s, s->msg_callback_arg);
469
470 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
471
472 /* Don't change sequence numbers while listening */
473 if (!s->d1->listen)
474 s->d1->handshake_read_seq++;
475
476 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
477 return s->init_num;
478
479 f_err:
480 ssl3_send_alert(s,SSL3_AL_FATAL,al);
481 *ok = 0;
482 return -1;
483 }
484
485
486 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
487 {
488 size_t frag_off,frag_len,msg_len;
489
490 msg_len = msg_hdr->msg_len;
491 frag_off = msg_hdr->frag_off;
492 frag_len = msg_hdr->frag_len;
493
494 /* sanity checking */
495 if ( (frag_off+frag_len) > msg_len)
496 {
497 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498 return SSL_AD_ILLEGAL_PARAMETER;
499 }
500
501 if ( (frag_off+frag_len) > (unsigned long)max)
502 {
503 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
504 return SSL_AD_ILLEGAL_PARAMETER;
505 }
506
507 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
508 {
509 /* msg_len is limited to 2^24, but is effectively checked
510 * against max above */
511 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
512 {
513 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
514 return SSL_AD_INTERNAL_ERROR;
515 }
516
517 s->s3->tmp.message_size = msg_len;
518 s->d1->r_msg_hdr.msg_len = msg_len;
519 s->s3->tmp.message_type = msg_hdr->type;
520 s->d1->r_msg_hdr.type = msg_hdr->type;
521 s->d1->r_msg_hdr.seq = msg_hdr->seq;
522 }
523 else if (msg_len != s->d1->r_msg_hdr.msg_len)
524 {
525 /* They must be playing with us! BTW, failure to enforce
526 * upper limit would open possibility for buffer overrun. */
527 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
528 return SSL_AD_ILLEGAL_PARAMETER;
529 }
530
531 return 0; /* no error */
532 }
533
534
535 static int
536 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
537 {
538 /* (0) check whether the desired fragment is available
539 * if so:
540 * (1) copy over the fragment to s->init_buf->data[]
541 * (2) update s->init_num
542 */
543 pitem *item;
544 hm_fragment *frag;
545 int al;
546
547 *ok = 0;
548 item = pqueue_peek(s->d1->buffered_messages);
549 if ( item == NULL)
550 return 0;
551
552 frag = (hm_fragment *)item->data;
553
554 /* Don't return if reassembly still in progress */
555 if (frag->reassembly != NULL)
556 return 0;
557
558 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
559 {
560 unsigned long frag_len = frag->msg_header.frag_len;
561 pqueue_pop(s->d1->buffered_messages);
562
563 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
564
565 if (al==0) /* no alert */
566 {
567 unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
568 memcpy(&p[frag->msg_header.frag_off],
569 frag->fragment,frag->msg_header.frag_len);
570 }
571
572 dtls1_hm_fragment_free(frag);
573 pitem_free(item);
574
575 if (al==0)
576 {
577 *ok = 1;
578 return frag_len;
579 }
580
581 ssl3_send_alert(s,SSL3_AL_FATAL,al);
582 s->init_num = 0;
583 *ok = 0;
584 return -1;
585 }
586 else
587 return 0;
588 }
589
590 /* dtls1_max_handshake_message_len returns the maximum number of bytes
591 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
592 * be greater if the maximum certificate list size requires it. */
593 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
594 {
595 unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
596 if (max_len < (unsigned long)s->max_cert_list)
597 return s->max_cert_list;
598 return max_len;
599 }
600
601 static int
602 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
603 {
604 hm_fragment *frag = NULL;
605 pitem *item = NULL;
606 int i = -1, is_complete;
607 unsigned char seq64be[8];
608 unsigned long frag_len = msg_hdr->frag_len;
609
610 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
611 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
612 goto err;
613
614 if (frag_len == 0)
615 return DTLS1_HM_FRAGMENT_RETRY;
616
617 /* Try to find item in queue */
618 memset(seq64be,0,sizeof(seq64be));
619 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
620 seq64be[7] = (unsigned char) msg_hdr->seq;
621 item = pqueue_find(s->d1->buffered_messages, seq64be);
622
623 if (item == NULL)
624 {
625 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
626 if ( frag == NULL)
627 goto err;
628 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
629 frag->msg_header.frag_len = frag->msg_header.msg_len;
630 frag->msg_header.frag_off = 0;
631 }
632 else
633 {
634 frag = (hm_fragment*) item->data;
635 if (frag->msg_header.msg_len != msg_hdr->msg_len)
636 {
637 item = NULL;
638 frag = NULL;
639 goto err;
640 }
641 }
642
643
644 /* If message is already reassembled, this must be a
645 * retransmit and can be dropped. In this case item != NULL and so frag
646 * does not need to be freed.
647 */
648 if (frag->reassembly == NULL)
649 {
650 unsigned char devnull [256];
651
652 while (frag_len)
653 {
654 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
655 devnull,
656 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
657 if (i<=0) goto err;
658 frag_len -= i;
659 }
660 return DTLS1_HM_FRAGMENT_RETRY;
661 }
662
663 /* read the body of the fragment (header has already been read */
664 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
665 frag->fragment + msg_hdr->frag_off,frag_len,0);
666 if ((unsigned long)i!=frag_len)
667 i=-1;
668 if (i<=0)
669 goto err;
670
671 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
672 (long)(msg_hdr->frag_off + frag_len));
673
674 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
675 is_complete);
676
677 if (is_complete)
678 {
679 OPENSSL_free(frag->reassembly);
680 frag->reassembly = NULL;
681 }
682
683 if (item == NULL)
684 {
685 memset(seq64be,0,sizeof(seq64be));
686 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
687 seq64be[7] = (unsigned char)(msg_hdr->seq);
688
689 item = pitem_new(seq64be, frag);
690 if (item == NULL)
691 {
692 i = -1;
693 goto err;
694 }
695
696 item = pqueue_insert(s->d1->buffered_messages, item);
697 /* pqueue_insert fails iff a duplicate item is inserted.
698 * However, |item| cannot be a duplicate. If it were,
699 * |pqueue_find|, above, would have returned it and control
700 * would never have reached this branch. */
701 OPENSSL_assert(item != NULL);
702 }
703
704 return DTLS1_HM_FRAGMENT_RETRY;
705
706 err:
707 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
708 *ok = 0;
709 return i;
710 }
711
712
713 static int
714 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
715 {
716 int i=-1;
717 hm_fragment *frag = NULL;
718 pitem *item = NULL;
719 unsigned char seq64be[8];
720 unsigned long frag_len = msg_hdr->frag_len;
721
722 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
723 goto err;
724
725 /* Try to find item in queue, to prevent duplicate entries */
726 memset(seq64be,0,sizeof(seq64be));
727 seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
728 seq64be[7] = (unsigned char) msg_hdr->seq;
729 item = pqueue_find(s->d1->buffered_messages, seq64be);
730
731 /* If we already have an entry and this one is a fragment,
732 * don't discard it and rather try to reassemble it.
733 */
734 if (item != NULL && frag_len < msg_hdr->msg_len)
735 item = NULL;
736
737 /* Discard the message if sequence number was already there, is
738 * too far in the future, already in the queue or if we received
739 * a FINISHED before the SERVER_HELLO, which then must be a stale
740 * retransmit.
741 */
742 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
743 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
744 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
745 {
746 unsigned char devnull [256];
747
748 while (frag_len)
749 {
750 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
751 devnull,
752 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
753 if (i<=0) goto err;
754 frag_len -= i;
755 }
756 }
757 else
758 {
759 if (frag_len < msg_hdr->msg_len)
760 return dtls1_reassemble_fragment(s, msg_hdr, ok);
761
762 if (frag_len > dtls1_max_handshake_message_len(s))
763 goto err;
764
765 frag = dtls1_hm_fragment_new(frag_len, 0);
766 if ( frag == NULL)
767 goto err;
768
769 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
770
771 if (frag_len)
772 {
773 /* read the body of the fragment (header has already been read */
774 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
775 frag->fragment,frag_len,0);
776 if ((unsigned long)i!=frag_len)
777 i = -1;
778 if (i<=0)
779 goto err;
780 }
781
782 memset(seq64be,0,sizeof(seq64be));
783 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
784 seq64be[7] = (unsigned char)(msg_hdr->seq);
785
786 item = pitem_new(seq64be, frag);
787 if ( item == NULL)
788 goto err;
789
790 item = pqueue_insert(s->d1->buffered_messages, item);
791 /* pqueue_insert fails iff a duplicate item is inserted.
792 * However, |item| cannot be a duplicate. If it were,
793 * |pqueue_find|, above, would have returned it. Then, either
794 * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
795 * to NULL and it will have been processed with
796 * |dtls1_reassemble_fragment|, above, or the record will have
797 * been discarded. */
798 OPENSSL_assert(item != NULL);
799 }
800
801 return DTLS1_HM_FRAGMENT_RETRY;
802
803 err:
804 if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
805 *ok = 0;
806 return i;
807 }
808
809
810 static long
811 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
812 {
813 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
814 unsigned long len, frag_off, frag_len;
815 int i,al;
816 struct hm_header_st msg_hdr;
817
818 redo:
819 /* see if we have the required fragment already */
820 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
821 {
822 if (*ok) s->init_num = frag_len;
823 return frag_len;
824 }
825
826 /* read handshake message header */
827 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
828 DTLS1_HM_HEADER_LENGTH, 0);
829 if (i <= 0) /* nbio, or an error */
830 {
831 s->rwstate=SSL_READING;
832 *ok = 0;
833 return i;
834 }
835 /* Handshake fails if message header is incomplete */
836 if (i != DTLS1_HM_HEADER_LENGTH)
837 {
838 al=SSL_AD_UNEXPECTED_MESSAGE;
839 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
840 goto f_err;
841 }
842
843 /* parse the message fragment header */
844 dtls1_get_message_header(wire, &msg_hdr);
845
846 /*
847 * if this is a future (or stale) message it gets buffered
848 * (or dropped)--no further processing at this time
849 * While listening, we accept seq 1 (ClientHello with cookie)
850 * although we're still expecting seq 0 (ClientHello)
851 */
852 if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
853 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
854
855 len = msg_hdr.msg_len;
856 frag_off = msg_hdr.frag_off;
857 frag_len = msg_hdr.frag_len;
858
859 if (frag_len && frag_len < len)
860 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
861
862 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
863 wire[0] == SSL3_MT_HELLO_REQUEST)
864 {
865 /* The server may always send 'Hello Request' messages --
866 * we are doing a handshake anyway now, so ignore them
867 * if their format is correct. Does not count for
868 * 'Finished' MAC. */
869 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
870 {
871 if (s->msg_callback)
872 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
873 wire, DTLS1_HM_HEADER_LENGTH, s,
874 s->msg_callback_arg);
875
876 s->init_num = 0;
877 goto redo;
878 }
879 else /* Incorrectly formated Hello request */
880 {
881 al=SSL_AD_UNEXPECTED_MESSAGE;
882 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
883 goto f_err;
884 }
885 }
886
887 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
888 goto f_err;
889
890 /* XDTLS: ressurect this when restart is in place */
891 s->state=stn;
892
893 if ( frag_len > 0)
894 {
895 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
896
897 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
898 &p[frag_off],frag_len,0);
899 /* XDTLS: fix this--message fragments cannot span multiple packets */
900 if (i <= 0)
901 {
902 s->rwstate=SSL_READING;
903 *ok = 0;
904 return i;
905 }
906 }
907 else
908 i = 0;
909
910 /* XDTLS: an incorrectly formatted fragment should cause the
911 * handshake to fail */
912 if (i != (int)frag_len)
913 {
914 al=SSL3_AD_ILLEGAL_PARAMETER;
915 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
916 goto f_err;
917 }
918
919 *ok = 1;
920
921 /* Note that s->init_num is *not* used as current offset in
922 * s->init_buf->data, but as a counter summing up fragments'
923 * lengths: as soon as they sum up to handshake packet
924 * length, we assume we have got all the fragments. */
925 s->init_num = frag_len;
926 return frag_len;
927
928 f_err:
929 ssl3_send_alert(s,SSL3_AL_FATAL,al);
930 s->init_num = 0;
931
932 *ok=0;
933 return(-1);
934 }
935
936 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
937 {
938 unsigned char *p,*d;
939 int i;
940 unsigned long l;
941
942 if (s->state == a)
943 {
944 d=(unsigned char *)s->init_buf->data;
945 p= &(d[DTLS1_HM_HEADER_LENGTH]);
946
947 i=s->method->ssl3_enc->final_finish_mac(s,
948 sender,slen,s->s3->tmp.finish_md);
949 s->s3->tmp.finish_md_len = i;
950 memcpy(p, s->s3->tmp.finish_md, i);
951 p+=i;
952 l=i;
953
954 /* Copy the finished so we can use it for
955 * renegotiation checks
956 */
957 if(s->type == SSL_ST_CONNECT)
958 {
959 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
960 memcpy(s->s3->previous_client_finished,
961 s->s3->tmp.finish_md, i);
962 s->s3->previous_client_finished_len=i;
963 }
964 else
965 {
966 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
967 memcpy(s->s3->previous_server_finished,
968 s->s3->tmp.finish_md, i);
969 s->s3->previous_server_finished_len=i;
970 }
971
972 #ifdef OPENSSL_SYS_WIN16
973 /* MSVC 1.5 does not clear the top bytes of the word unless
974 * I do this.
975 */
976 l&=0xffff;
977 #endif
978
979 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
980 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
981 s->init_off=0;
982
983 /* buffer the message to handle re-xmits */
984 dtls1_buffer_message(s, 0);
985
986 s->state=b;
987 }
988
989 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
990 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
991 }
992
993 /* for these 2 messages, we need to
994 * ssl->enc_read_ctx re-init
995 * ssl->s3->read_sequence zero
996 * ssl->s3->read_mac_secret re-init
997 * ssl->session->read_sym_enc assign
998 * ssl->session->read_compression assign
999 * ssl->session->read_hash assign
1000 */
1001 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1002 {
1003 unsigned char *p;
1004
1005 if (s->state == a)
1006 {
1007 p=(unsigned char *)s->init_buf->data;
1008 *p++=SSL3_MT_CCS;
1009 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1010 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1011
1012 if (s->version == DTLS1_BAD_VER) {
1013 s->d1->next_handshake_write_seq++;
1014 s2n(s->d1->handshake_write_seq,p);
1015 s->init_num+=2;
1016 }
1017
1018 s->init_off=0;
1019
1020 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1021 s->d1->handshake_write_seq, 0, 0);
1022
1023 /* buffer the message to handle re-xmits */
1024 dtls1_buffer_message(s, 1);
1025
1026 s->state=b;
1027 }
1028
1029 /* SSL3_ST_CW_CHANGE_B */
1030 return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1031 }
1032
1033 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1034 {
1035 int n;
1036 unsigned char *p;
1037
1038 n=i2d_X509(x,NULL);
1039 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1040 {
1041 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1042 return 0;
1043 }
1044 p=(unsigned char *)&(buf->data[*l]);
1045 l2n3(n,p);
1046 i2d_X509(x,&p);
1047 *l+=n+3;
1048
1049 return 1;
1050 }
1051 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1052 {
1053 unsigned char *p;
1054 int i;
1055 unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1056 BUF_MEM *buf;
1057
1058 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1059 buf=s->init_buf;
1060 if (!BUF_MEM_grow_clean(buf,10))
1061 {
1062 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1063 return(0);
1064 }
1065 if (x != NULL)
1066 {
1067 X509_STORE_CTX xs_ctx;
1068
1069 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1070 {
1071 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1072 return(0);
1073 }
1074
1075 X509_verify_cert(&xs_ctx);
1076 /* Don't leave errors in the queue */
1077 ERR_clear_error();
1078 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1079 {
1080 x = sk_X509_value(xs_ctx.chain, i);
1081
1082 if (!dtls1_add_cert_to_buf(buf, &l, x))
1083 {
1084 X509_STORE_CTX_cleanup(&xs_ctx);
1085 return 0;
1086 }
1087 }
1088 X509_STORE_CTX_cleanup(&xs_ctx);
1089 }
1090 /* Thawte special :-) */
1091 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1092 {
1093 x=sk_X509_value(s->ctx->extra_certs,i);
1094 if (!dtls1_add_cert_to_buf(buf, &l, x))
1095 return 0;
1096 }
1097
1098 l-= (3 + DTLS1_HM_HEADER_LENGTH);
1099
1100 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1101 l2n3(l,p);
1102 l+=3;
1103 p=(unsigned char *)&(buf->data[0]);
1104 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1105
1106 l+=DTLS1_HM_HEADER_LENGTH;
1107 return(l);
1108 }
1109
1110 int dtls1_read_failed(SSL *s, int code)
1111 {
1112 if ( code > 0)
1113 {
1114 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1115 return 1;
1116 }
1117
1118 if (!dtls1_is_timer_expired(s))
1119 {
1120 /* not a timeout, none of our business,
1121 let higher layers handle this. in fact it's probably an error */
1122 return code;
1123 }
1124
1125 #ifndef OPENSSL_NO_HEARTBEATS
1126 if (!SSL_in_init(s) && !s->tlsext_hb_pending) /* done, no need to send a retransmit */
1127 #else
1128 if (!SSL_in_init(s)) /* done, no need to send a retransmit */
1129 #endif
1130 {
1131 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1132 return code;
1133 }
1134
1135 #if 0 /* for now, each alert contains only one record number */
1136 item = pqueue_peek(state->rcvd_records);
1137 if ( item )
1138 {
1139 /* send an alert immediately for all the missing records */
1140 }
1141 else
1142 #endif
1143
1144 #if 0 /* no more alert sending, just retransmit the last set of messages */
1145 if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1146 ssl3_send_alert(s,SSL3_AL_WARNING,
1147 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1148 #endif
1149
1150 return dtls1_handle_timeout(s);
1151 }
1152
1153 int
1154 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1155 {
1156 /* The index of the retransmission queue actually is the message sequence number,
1157 * since the queue only contains messages of a single handshake. However, the
1158 * ChangeCipherSpec has no message sequence number and so using only the sequence
1159 * will result in the CCS and Finished having the same index. To prevent this,
1160 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1161 * This does not only differ CSS and Finished, it also maintains the order of the
1162 * index (important for priority queues) and fits in the unsigned short variable.
1163 */
1164 return seq * 2 - is_ccs;
1165 }
1166
1167 int
1168 dtls1_retransmit_buffered_messages(SSL *s)
1169 {
1170 pqueue sent = s->d1->sent_messages;
1171 piterator iter;
1172 pitem *item;
1173 hm_fragment *frag;
1174 int found = 0;
1175
1176 iter = pqueue_iterator(sent);
1177
1178 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1179 {
1180 frag = (hm_fragment *)item->data;
1181 if ( dtls1_retransmit_message(s,
1182 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1183 0, &found) <= 0 && found)
1184 {
1185 fprintf(stderr, "dtls1_retransmit_message() failed\n");
1186 return -1;
1187 }
1188 }
1189
1190 return 1;
1191 }
1192
1193 int
1194 dtls1_buffer_message(SSL *s, int is_ccs)
1195 {
1196 pitem *item;
1197 hm_fragment *frag;
1198 unsigned char seq64be[8];
1199
1200 /* this function is called immediately after a message has
1201 * been serialized */
1202 OPENSSL_assert(s->init_off == 0);
1203
1204 frag = dtls1_hm_fragment_new(s->init_num, 0);
1205 if (!frag)
1206 return 0;
1207
1208 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1209
1210 if ( is_ccs)
1211 {
1212 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1213 ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1214 }
1215 else
1216 {
1217 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1218 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1219 }
1220
1221 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1222 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1223 frag->msg_header.type = s->d1->w_msg_hdr.type;
1224 frag->msg_header.frag_off = 0;
1225 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1226 frag->msg_header.is_ccs = is_ccs;
1227
1228 /* save current state*/
1229 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1230 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1231 frag->msg_header.saved_retransmit_state.compress = s->compress;
1232 frag->msg_header.saved_retransmit_state.session = s->session;
1233 frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1234
1235 memset(seq64be,0,sizeof(seq64be));
1236 seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1237 frag->msg_header.is_ccs)>>8);
1238 seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1239 frag->msg_header.is_ccs));
1240
1241 item = pitem_new(seq64be, frag);
1242 if ( item == NULL)
1243 {
1244 dtls1_hm_fragment_free(frag);
1245 return 0;
1246 }
1247
1248 #if 0
1249 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1250 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1251 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1252 #endif
1253
1254 pqueue_insert(s->d1->sent_messages, item);
1255 return 1;
1256 }
1257
1258 int
1259 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1260 int *found)
1261 {
1262 int ret;
1263 /* XDTLS: for now assuming that read/writes are blocking */
1264 pitem *item;
1265 hm_fragment *frag ;
1266 unsigned long header_length;
1267 unsigned char seq64be[8];
1268 struct dtls1_retransmit_state saved_state;
1269 unsigned char save_write_sequence[8];
1270
1271 /*
1272 OPENSSL_assert(s->init_num == 0);
1273 OPENSSL_assert(s->init_off == 0);
1274 */
1275
1276 /* XDTLS: the requested message ought to be found, otherwise error */
1277 memset(seq64be,0,sizeof(seq64be));
1278 seq64be[6] = (unsigned char)(seq>>8);
1279 seq64be[7] = (unsigned char)seq;
1280
1281 item = pqueue_find(s->d1->sent_messages, seq64be);
1282 if ( item == NULL)
1283 {
1284 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1285 *found = 0;
1286 return 0;
1287 }
1288
1289 *found = 1;
1290 frag = (hm_fragment *)item->data;
1291
1292 if ( frag->msg_header.is_ccs)
1293 header_length = DTLS1_CCS_HEADER_LENGTH;
1294 else
1295 header_length = DTLS1_HM_HEADER_LENGTH;
1296
1297 memcpy(s->init_buf->data, frag->fragment,
1298 frag->msg_header.msg_len + header_length);
1299 s->init_num = frag->msg_header.msg_len + header_length;
1300
1301 dtls1_set_message_header_int(s, frag->msg_header.type,
1302 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1303 frag->msg_header.frag_len);
1304
1305 /* save current state */
1306 saved_state.enc_write_ctx = s->enc_write_ctx;
1307 saved_state.write_hash = s->write_hash;
1308 saved_state.compress = s->compress;
1309 saved_state.session = s->session;
1310 saved_state.epoch = s->d1->w_epoch;
1311 saved_state.epoch = s->d1->w_epoch;
1312
1313 s->d1->retransmitting = 1;
1314
1315 /* restore state in which the message was originally sent */
1316 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1317 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1318 s->compress = frag->msg_header.saved_retransmit_state.compress;
1319 s->session = frag->msg_header.saved_retransmit_state.session;
1320 s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1321
1322 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1323 {
1324 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1325 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1326 }
1327
1328 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1329 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1330
1331 /* restore current state */
1332 s->enc_write_ctx = saved_state.enc_write_ctx;
1333 s->write_hash = saved_state.write_hash;
1334 s->compress = saved_state.compress;
1335 s->session = saved_state.session;
1336 s->d1->w_epoch = saved_state.epoch;
1337
1338 if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1339 {
1340 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1341 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1342 }
1343
1344 s->d1->retransmitting = 0;
1345
1346 (void)BIO_flush(SSL_get_wbio(s));
1347 return ret;
1348 }
1349
1350 /* call this function when the buffered messages are no longer needed */
1351 void
1352 dtls1_clear_record_buffer(SSL *s)
1353 {
1354 pitem *item;
1355
1356 for(item = pqueue_pop(s->d1->sent_messages);
1357 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1358 {
1359 dtls1_hm_fragment_free((hm_fragment *)item->data);
1360 pitem_free(item);
1361 }
1362 }
1363
1364
1365 unsigned char *
1366 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1367 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1368 {
1369 /* Don't change sequence numbers while listening */
1370 if (frag_off == 0 && !s->d1->listen)
1371 {
1372 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1373 s->d1->next_handshake_write_seq++;
1374 }
1375
1376 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1377 frag_off, frag_len);
1378
1379 return p += DTLS1_HM_HEADER_LENGTH;
1380 }
1381
1382
1383 /* don't actually do the writing, wait till the MTU has been retrieved */
1384 static void
1385 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1386 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1387 unsigned long frag_len)
1388 {
1389 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1390
1391 msg_hdr->type = mt;
1392 msg_hdr->msg_len = len;
1393 msg_hdr->seq = seq_num;
1394 msg_hdr->frag_off = frag_off;
1395 msg_hdr->frag_len = frag_len;
1396 }
1397
1398 static void
1399 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1400 unsigned long frag_len)
1401 {
1402 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1403
1404 msg_hdr->frag_off = frag_off;
1405 msg_hdr->frag_len = frag_len;
1406 }
1407
1408 static unsigned char *
1409 dtls1_write_message_header(SSL *s, unsigned char *p)
1410 {
1411 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1412
1413 *p++ = msg_hdr->type;
1414 l2n3(msg_hdr->msg_len, p);
1415
1416 s2n(msg_hdr->seq, p);
1417 l2n3(msg_hdr->frag_off, p);
1418 l2n3(msg_hdr->frag_len, p);
1419
1420 return p;
1421 }
1422
1423 unsigned int
1424 dtls1_min_mtu(void)
1425 {
1426 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1427 sizeof(g_probable_mtu[0])) - 1]);
1428 }
1429
1430 static unsigned int
1431 dtls1_guess_mtu(unsigned int curr_mtu)
1432 {
1433 unsigned int i;
1434
1435 if ( curr_mtu == 0 )
1436 return g_probable_mtu[0] ;
1437
1438 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1439 if ( curr_mtu > g_probable_mtu[i])
1440 return g_probable_mtu[i];
1441
1442 return curr_mtu;
1443 }
1444
1445 void
1446 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1447 {
1448 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1449 msg_hdr->type = *(data++);
1450 n2l3(data, msg_hdr->msg_len);
1451
1452 n2s(data, msg_hdr->seq);
1453 n2l3(data, msg_hdr->frag_off);
1454 n2l3(data, msg_hdr->frag_len);
1455 }
1456
1457 void
1458 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1459 {
1460 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1461
1462 ccs_hdr->type = *(data++);
1463 }
1464
1465 int dtls1_shutdown(SSL *s)
1466 {
1467 int ret;
1468 #ifndef OPENSSL_NO_SCTP
1469 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1470 !(s->shutdown & SSL_SENT_SHUTDOWN))
1471 {
1472 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1473 if (ret < 0) return -1;
1474
1475 if (ret == 0)
1476 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1477 }
1478 #endif
1479 ret = ssl3_shutdown(s);
1480 #ifndef OPENSSL_NO_SCTP
1481 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1482 #endif
1483 return ret;
1484 }
1485
1486 #ifndef OPENSSL_NO_HEARTBEATS
1487 int
1488 dtls1_process_heartbeat(SSL *s)
1489 {
1490 unsigned char *p = &s->s3->rrec.data[0], *pl;
1491 unsigned short hbtype;
1492 unsigned int payload;
1493 unsigned int padding = 16; /* Use minimum padding */
1494
1495 if (s->msg_callback)
1496 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1497 &s->s3->rrec.data[0], s->s3->rrec.length,
1498 s, s->msg_callback_arg);
1499
1500 /* Read type and payload length first */
1501 if (1 + 2 + 16 > s->s3->rrec.length)
1502 return 0; /* silently discard */
1503 hbtype = *p++;
1504 n2s(p, payload);
1505 if (1 + 2 + payload + 16 > s->s3->rrec.length)
1506 return 0; /* silently discard per RFC 6520 sec. 4 */
1507 pl = p;
1508
1509 if (hbtype == TLS1_HB_REQUEST)
1510 {
1511 unsigned char *buffer, *bp;
1512 unsigned int write_length = 1 /* heartbeat type */ +
1513 2 /* heartbeat length */ +
1514 payload + padding;
1515 int r;
1516
1517 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1518 return 0;
1519
1520 /* Allocate memory for the response, size is 1 byte
1521 * message type, plus 2 bytes payload length, plus
1522 * payload, plus padding
1523 */
1524 buffer = OPENSSL_malloc(write_length);
1525 bp = buffer;
1526
1527 /* Enter response type, length and copy payload */
1528 *bp++ = TLS1_HB_RESPONSE;
1529 s2n(payload, bp);
1530 memcpy(bp, pl, payload);
1531 bp += payload;
1532 /* Random padding */
1533 RAND_pseudo_bytes(bp, padding);
1534
1535 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1536
1537 if (r >= 0 && s->msg_callback)
1538 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1539 buffer, write_length,
1540 s, s->msg_callback_arg);
1541
1542 OPENSSL_free(buffer);
1543
1544 if (r < 0)
1545 return r;
1546 }
1547 else if (hbtype == TLS1_HB_RESPONSE)
1548 {
1549 unsigned int seq;
1550
1551 /* We only send sequence numbers (2 bytes unsigned int),
1552 * and 16 random bytes, so we just try to read the
1553 * sequence number */
1554 n2s(pl, seq);
1555
1556 if (payload == 18 && seq == s->tlsext_hb_seq)
1557 {
1558 dtls1_stop_timer(s);
1559 s->tlsext_hb_seq++;
1560 s->tlsext_hb_pending = 0;
1561 }
1562 }
1563
1564 return 0;
1565 }
1566
1567 int
1568 dtls1_heartbeat(SSL *s)
1569 {
1570 unsigned char *buf, *p;
1571 int ret;
1572 unsigned int payload = 18; /* Sequence number + random bytes */
1573 unsigned int padding = 16; /* Use minimum padding */
1574
1575 /* Only send if peer supports and accepts HB requests... */
1576 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1577 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1578 {
1579 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1580 return -1;
1581 }
1582
1583 /* ...and there is none in flight yet... */
1584 if (s->tlsext_hb_pending)
1585 {
1586 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1587 return -1;
1588 }
1589
1590 /* ...and no handshake in progress. */
1591 if (SSL_in_init(s) || s->in_handshake)
1592 {
1593 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1594 return -1;
1595 }
1596
1597 /* Check if padding is too long, payload and padding
1598 * must not exceed 2^14 - 3 = 16381 bytes in total.
1599 */
1600 OPENSSL_assert(payload + padding <= 16381);
1601
1602 /* Create HeartBeat message, we just use a sequence number
1603 * as payload to distuingish different messages and add
1604 * some random stuff.
1605 * - Message Type, 1 byte
1606 * - Payload Length, 2 bytes (unsigned int)
1607 * - Payload, the sequence number (2 bytes uint)
1608 * - Payload, random bytes (16 bytes uint)
1609 * - Padding
1610 */
1611 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1612 p = buf;
1613 /* Message Type */
1614 *p++ = TLS1_HB_REQUEST;
1615 /* Payload length (18 bytes here) */
1616 s2n(payload, p);
1617 /* Sequence number */
1618 s2n(s->tlsext_hb_seq, p);
1619 /* 16 random bytes */
1620 RAND_pseudo_bytes(p, 16);
1621 p += 16;
1622 /* Random padding */
1623 RAND_pseudo_bytes(p, padding);
1624
1625 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1626 if (ret >= 0)
1627 {
1628 if (s->msg_callback)
1629 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1630 buf, 3 + payload + padding,
1631 s, s->msg_callback_arg);
1632
1633 dtls1_start_timer(s);
1634 s->tlsext_hb_pending = 1;
1635 }
1636
1637 OPENSSL_free(buf);
1638
1639 return ret;
1640 }
1641 #endif