]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_pkt.c
Merge from 1.0.0-stable branch.
[thirdparty/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 { int ret,sat,brw,i;
128
129 if (sizeof(long) == 8) do
130 { const union { long one; char little; } is_endian = {1};
131 long l;
132
133 if (is_endian.little) break;
134 /* not reached on little-endians */
135 /* following test is redundant, because input is
136 * always aligned, but I take no chances... */
137 if (((size_t)v1|(size_t)v2)&0x7) break;
138
139 l = *((long *)v1);
140 l -= *((long *)v2);
141 if (l>128) return 128;
142 else if (l<-128) return -128;
143 else return (int)l;
144 } while (0);
145
146 ret = (int)v1[7]-(int)v2[7];
147 sat = 0;
148 brw = ret>>8; /* brw is either 0 or -1 */
149 if (ret & 0x80)
150 { for (i=6;i>=0;i--)
151 { brw += (int)v1[i]-(int)v2[i];
152 sat |= ~brw;
153 brw >>= 8;
154 }
155 }
156 else
157 { for (i=6;i>=0;i--)
158 { brw += (int)v1[i]-(int)v2[i];
159 sat |= brw;
160 brw >>= 8;
161 }
162 }
163 brw <<= 8; /* brw is either 0 or -256 */
164
165 if (sat&0xff) return brw | 0x80;
166 else return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170 int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174 unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177 unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180 unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187 {
188 DTLS1_RECORD_DATA *rdata;
189
190 rdata = (DTLS1_RECORD_DATA *)item->data;
191
192 if (s->s3->rbuf.buf != NULL)
193 OPENSSL_free(s->s3->rbuf.buf);
194
195 s->packet = rdata->packet;
196 s->packet_length = rdata->packet_length;
197 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199
200 return(1);
201 }
202
203
204 static int
205 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
206 {
207 DTLS1_RECORD_DATA *rdata;
208 pitem *item;
209
210 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
211 item = pitem_new(priority, rdata);
212 if (rdata == NULL || item == NULL)
213 {
214 if (rdata != NULL) OPENSSL_free(rdata);
215 if (item != NULL) pitem_free(item);
216
217 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
218 return(0);
219 }
220
221 rdata->packet = s->packet;
222 rdata->packet_length = s->packet_length;
223 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
224 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
225
226 item->data = rdata;
227
228 /* insert should not fail, since duplicates are dropped */
229 if (pqueue_insert(queue->q, item) == NULL)
230 {
231 OPENSSL_free(rdata);
232 pitem_free(item);
233 return(0);
234 }
235
236 s->packet = NULL;
237 s->packet_length = 0;
238 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
239 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
240
241 if (!ssl3_setup_buffers(s))
242 {
243 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
244 OPENSSL_free(rdata);
245 pitem_free(item);
246 return(0);
247 }
248
249 return(1);
250 }
251
252
253 static int
254 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
255 {
256 pitem *item;
257
258 item = pqueue_pop(queue->q);
259 if (item)
260 {
261 dtls1_copy_record(s, item);
262
263 OPENSSL_free(item->data);
264 pitem_free(item);
265
266 return(1);
267 }
268
269 return(0);
270 }
271
272
273 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
274 * yet */
275 #define dtls1_get_unprocessed_record(s) \
276 dtls1_retrieve_buffered_record((s), \
277 &((s)->d1->unprocessed_rcds))
278
279 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
280 #define dtls1_get_processed_record(s) \
281 dtls1_retrieve_buffered_record((s), \
282 &((s)->d1->processed_rcds))
283
284 static int
285 dtls1_process_buffered_records(SSL *s)
286 {
287 pitem *item;
288
289 item = pqueue_peek(s->d1->unprocessed_rcds.q);
290 if (item)
291 {
292 DTLS1_RECORD_DATA *rdata;
293 rdata = (DTLS1_RECORD_DATA *)item->data;
294
295 /* Check if epoch is current. */
296 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
297 return(1); /* Nothing to do. */
298
299 /* Process all the records. */
300 while (pqueue_peek(s->d1->unprocessed_rcds.q))
301 {
302 dtls1_get_unprocessed_record(s);
303 if ( ! dtls1_process_record(s))
304 return(0);
305 dtls1_buffer_record(s, &(s->d1->processed_rcds),
306 s->s3->rrec.seq_num);
307 }
308 }
309
310 /* sync epoch numbers once all the unprocessed records
311 * have been processed */
312 s->d1->processed_rcds.epoch = s->d1->r_epoch;
313 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
314
315 return(1);
316 }
317
318
319 #if 0
320
321 static int
322 dtls1_get_buffered_record(SSL *s)
323 {
324 pitem *item;
325 PQ_64BIT priority =
326 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
327 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
328
329 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
330 nothing buffered */
331 return 0;
332
333
334 item = pqueue_peek(s->d1->rcvd_records);
335 if (item && item->priority == priority)
336 {
337 /* Check if we've received the record of interest. It must be
338 * a handshake record, since data records as passed up without
339 * buffering */
340 DTLS1_RECORD_DATA *rdata;
341 item = pqueue_pop(s->d1->rcvd_records);
342 rdata = (DTLS1_RECORD_DATA *)item->data;
343
344 if (s->s3->rbuf.buf != NULL)
345 OPENSSL_free(s->s3->rbuf.buf);
346
347 s->packet = rdata->packet;
348 s->packet_length = rdata->packet_length;
349 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
350 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
351
352 OPENSSL_free(item->data);
353 pitem_free(item);
354
355 /* s->d1->next_expected_seq_num++; */
356 return(1);
357 }
358
359 return 0;
360 }
361
362 #endif
363
364 static int
365 dtls1_process_record(SSL *s)
366 {
367 int i,al;
368 int clear=0;
369 int enc_err;
370 SSL_SESSION *sess;
371 SSL3_RECORD *rr;
372 unsigned int mac_size;
373 unsigned char md[EVP_MAX_MD_SIZE];
374
375
376 rr= &(s->s3->rrec);
377 sess = s->session;
378
379 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
380 * and we have that many bytes in s->packet
381 */
382 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
383
384 /* ok, we can now read from 's->packet' data into 'rr'
385 * rr->input points at rr->length bytes, which
386 * need to be copied into rr->data by either
387 * the decryption or by the decompression
388 * When the data is 'copied' into the rr->data buffer,
389 * rr->input will be pointed at the new buffer */
390
391 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
392 * rr->length bytes of encrypted compressed stuff. */
393
394 /* check is not needed I believe */
395 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
396 {
397 al=SSL_AD_RECORD_OVERFLOW;
398 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
399 goto f_err;
400 }
401
402 /* decrypt in place in 'rr->input' */
403 rr->data=rr->input;
404
405 enc_err = s->method->ssl3_enc->enc(s,0);
406 if (enc_err <= 0)
407 {
408 if (enc_err == 0)
409 /* SSLerr() and ssl3_send_alert() have been called */
410 goto err;
411
412 /* otherwise enc_err == -1 */
413 goto decryption_failed_or_bad_record_mac;
414 }
415
416 #ifdef TLS_DEBUG
417 printf("dec %d\n",rr->length);
418 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
419 printf("\n");
420 #endif
421
422 /* r->length is now the compressed data plus mac */
423 if ( (sess == NULL) ||
424 (s->enc_read_ctx == NULL) ||
425 (s->read_hash == NULL))
426 clear=1;
427
428 if (!clear)
429 {
430 /* !clear => s->read_hash != NULL => mac_size != -1 */
431 int t;
432 t=EVP_MD_CTX_size(s->read_hash);
433 OPENSSL_assert(t >= 0);
434 mac_size=t;
435
436 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
437 {
438 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
439 al=SSL_AD_RECORD_OVERFLOW;
440 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
441 goto f_err;
442 #else
443 goto decryption_failed_or_bad_record_mac;
444 #endif
445 }
446 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
447 if (rr->length < mac_size)
448 {
449 #if 0 /* OK only for stream ciphers */
450 al=SSL_AD_DECODE_ERROR;
451 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
452 goto f_err;
453 #else
454 goto decryption_failed_or_bad_record_mac;
455 #endif
456 }
457 rr->length-=mac_size;
458 i=s->method->ssl3_enc->mac(s,md,0);
459 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
460 {
461 goto decryption_failed_or_bad_record_mac;
462 }
463 }
464
465 /* r->length is now just compressed */
466 if (s->expand != NULL)
467 {
468 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
469 {
470 al=SSL_AD_RECORD_OVERFLOW;
471 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
472 goto f_err;
473 }
474 if (!ssl3_do_uncompress(s))
475 {
476 al=SSL_AD_DECOMPRESSION_FAILURE;
477 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
478 goto f_err;
479 }
480 }
481
482 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
483 {
484 al=SSL_AD_RECORD_OVERFLOW;
485 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
486 goto f_err;
487 }
488
489 rr->off=0;
490 /* So at this point the following is true
491 * ssl->s3->rrec.type is the type of record
492 * ssl->s3->rrec.length == number of bytes in record
493 * ssl->s3->rrec.off == offset to first valid byte
494 * ssl->s3->rrec.data == where to take bytes from, increment
495 * after use :-).
496 */
497
498 /* we have pulled in a full packet so zero things */
499 s->packet_length=0;
500 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
501 return(1);
502
503 decryption_failed_or_bad_record_mac:
504 /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
505 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
506 * failure is directly visible from the ciphertext anyway,
507 * we should not reveal which kind of error occured -- this
508 * might become visible to an attacker (e.g. via logfile) */
509 al=SSL_AD_BAD_RECORD_MAC;
510 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
511 f_err:
512 ssl3_send_alert(s,SSL3_AL_FATAL,al);
513 err:
514 return(0);
515 }
516
517
518 /* Call this to get a new input record.
519 * It will return <= 0 if more data is needed, normally due to an error
520 * or non-blocking IO.
521 * When it finishes, one packet has been decoded and can be found in
522 * ssl->s3->rrec.type - is the type of record
523 * ssl->s3->rrec.data, - data
524 * ssl->s3->rrec.length, - number of bytes
525 */
526 /* used only by dtls1_read_bytes */
527 int dtls1_get_record(SSL *s)
528 {
529 int ssl_major,ssl_minor,al;
530 int i,n;
531 SSL3_RECORD *rr;
532 SSL_SESSION *sess;
533 unsigned char *p;
534 unsigned short version;
535 DTLS1_BITMAP *bitmap;
536 unsigned int is_next_epoch;
537
538 rr= &(s->s3->rrec);
539 sess=s->session;
540
541 /* The epoch may have changed. If so, process all the
542 * pending records. This is a non-blocking operation. */
543 if ( ! dtls1_process_buffered_records(s))
544 return 0;
545
546 /* if we're renegotiating, then there may be buffered records */
547 if (dtls1_get_processed_record(s))
548 return 1;
549
550 /* get something from the wire */
551 again:
552 /* check if we have the header */
553 if ( (s->rstate != SSL_ST_READ_BODY) ||
554 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
555 {
556 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
557 /* read timeout is handled by dtls1_read_bytes */
558 if (n <= 0) return(n); /* error or non-blocking */
559
560 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
561
562 s->rstate=SSL_ST_READ_BODY;
563
564 p=s->packet;
565
566 /* Pull apart the header into the DTLS1_RECORD */
567 rr->type= *(p++);
568 ssl_major= *(p++);
569 ssl_minor= *(p++);
570 version=(ssl_major<<8)|ssl_minor;
571
572 /* sequence number is 64 bits, with top 2 bytes = epoch */
573 n2s(p,rr->epoch);
574
575 memcpy(&(s->s3->read_sequence[2]), p, 6);
576 p+=6;
577
578 n2s(p,rr->length);
579
580 /* Lets check version */
581 if (!s->first_packet)
582 {
583 if (version != s->version)
584 {
585 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
586 /* Send back error using their
587 * version number :-) */
588 s->version=version;
589 al=SSL_AD_PROTOCOL_VERSION;
590 goto f_err;
591 }
592 }
593
594 if ((version & 0xff00) != (s->version & 0xff00))
595 {
596 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
597 goto err;
598 }
599
600 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
601 {
602 al=SSL_AD_RECORD_OVERFLOW;
603 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
604 goto f_err;
605 }
606
607 /* now s->rstate == SSL_ST_READ_BODY */
608 }
609
610 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
611
612 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
613 {
614 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
615 i=rr->length;
616 n=ssl3_read_n(s,i,i,1);
617 if (n <= 0) return(n); /* error or non-blocking io */
618
619 /* this packet contained a partial record, dump it */
620 if ( n != i)
621 {
622 s->packet_length = 0;
623 goto again;
624 }
625
626 /* now n == rr->length,
627 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
628 }
629 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
630
631 /* match epochs. NULL means the packet is dropped on the floor */
632 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
633 if ( bitmap == NULL)
634 {
635 s->packet_length = 0; /* dump this record */
636 goto again; /* get another record */
637 }
638
639 /* check whether this is a repeat, or aged record */
640 if ( ! dtls1_record_replay_check(s, bitmap))
641 {
642 rr->length = 0;
643 s->packet_length=0; /* dump this record */
644 goto again; /* get another record */
645 }
646
647 /* just read a 0 length packet */
648 if (rr->length == 0) goto again;
649
650 /* If this record is from the next epoch (either HM or ALERT),
651 * buffer it since it cannot be processed at this time. Records
652 * from the next epoch are marked as received even though they
653 * are not processed, so as to prevent any potential resource
654 * DoS attack */
655 if (is_next_epoch)
656 {
657 dtls1_record_bitmap_update(s, bitmap);
658 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
659 s->packet_length = 0;
660 goto again;
661 }
662
663 if ( ! dtls1_process_record(s))
664 return(0);
665
666 dtls1_clear_timeouts(s); /* done waiting */
667 return(1);
668
669 f_err:
670 ssl3_send_alert(s,SSL3_AL_FATAL,al);
671 err:
672 return(0);
673 }
674
675 /* Return up to 'len' payload bytes received in 'type' records.
676 * 'type' is one of the following:
677 *
678 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
679 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
680 * - 0 (during a shutdown, no data has to be returned)
681 *
682 * If we don't have stored data to work from, read a SSL/TLS record first
683 * (possibly multiple records if we still don't have anything to return).
684 *
685 * This function must handle any surprises the peer may have for us, such as
686 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
687 * a surprise, but handled as if it were), or renegotiation requests.
688 * Also if record payloads contain fragments too small to process, we store
689 * them until there is enough for the respective protocol (the record protocol
690 * may use arbitrary fragmentation and even interleaving):
691 * Change cipher spec protocol
692 * just 1 byte needed, no need for keeping anything stored
693 * Alert protocol
694 * 2 bytes needed (AlertLevel, AlertDescription)
695 * Handshake protocol
696 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
697 * to detect unexpected Client Hello and Hello Request messages
698 * here, anything else is handled by higher layers
699 * Application data protocol
700 * none of our business
701 */
702 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
703 {
704 int al,i,j,ret;
705 unsigned int n;
706 SSL3_RECORD *rr;
707 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
708
709 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
710 if (!ssl3_setup_buffers(s))
711 return(-1);
712
713 /* XXX: check what the second '&& type' is about */
714 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
715 (type != SSL3_RT_HANDSHAKE) && type) ||
716 (peek && (type != SSL3_RT_APPLICATION_DATA)))
717 {
718 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
719 return -1;
720 }
721
722 /* check whether there's a handshake message (client hello?) waiting */
723 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
724 return ret;
725
726 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
727
728 if (!s->in_handshake && SSL_in_init(s))
729 {
730 /* type == SSL3_RT_APPLICATION_DATA */
731 i=s->handshake_func(s);
732 if (i < 0) return(i);
733 if (i == 0)
734 {
735 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
736 return(-1);
737 }
738 }
739
740 start:
741 s->rwstate=SSL_NOTHING;
742
743 /* s->s3->rrec.type - is the type of record
744 * s->s3->rrec.data, - data
745 * s->s3->rrec.off, - offset into 'data' for next read
746 * s->s3->rrec.length, - number of bytes. */
747 rr = &(s->s3->rrec);
748
749 /* We are not handshaking and have no data yet,
750 * so process data buffered during the last handshake
751 * in advance, if any.
752 */
753 if (s->state == SSL_ST_OK && rr->length == 0)
754 {
755 pitem *item;
756 item = pqueue_pop(s->d1->buffered_app_data.q);
757 if (item)
758 {
759 dtls1_copy_record(s, item);
760
761 OPENSSL_free(item->data);
762 pitem_free(item);
763 }
764 }
765
766 /* get new packet if necessary */
767 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
768 {
769 ret=dtls1_get_record(s);
770 if (ret <= 0)
771 {
772 ret = dtls1_read_failed(s, ret);
773 /* anything other than a timeout is an error */
774 if (ret <= 0)
775 return(ret);
776 else
777 goto start;
778 }
779 }
780
781 /* we now have a packet which can be read and processed */
782
783 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
784 * reset by ssl3_get_finished */
785 && (rr->type != SSL3_RT_HANDSHAKE))
786 {
787 /* We now have application data between CCS and Finished.
788 * Most likely the packets were reordered on their way, so
789 * buffer the application data for later processing rather
790 * than dropping the connection.
791 */
792 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
793 rr->length = 0;
794 goto start;
795 }
796
797 /* If the other end has shut down, throw anything we read away
798 * (even in 'peek' mode) */
799 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
800 {
801 rr->length=0;
802 s->rwstate=SSL_NOTHING;
803 return(0);
804 }
805
806
807 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
808 {
809 /* make sure that we are not getting application data when we
810 * are doing a handshake for the first time */
811 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
812 (s->enc_read_ctx == NULL))
813 {
814 al=SSL_AD_UNEXPECTED_MESSAGE;
815 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
816 goto f_err;
817 }
818
819 if (len <= 0) return(len);
820
821 if ((unsigned int)len > rr->length)
822 n = rr->length;
823 else
824 n = (unsigned int)len;
825
826 memcpy(buf,&(rr->data[rr->off]),n);
827 if (!peek)
828 {
829 rr->length-=n;
830 rr->off+=n;
831 if (rr->length == 0)
832 {
833 s->rstate=SSL_ST_READ_HEADER;
834 rr->off=0;
835 }
836 }
837 return(n);
838 }
839
840
841 /* If we get here, then type != rr->type; if we have a handshake
842 * message, then it was unexpected (Hello Request or Client Hello). */
843
844 /* In case of record types for which we have 'fragment' storage,
845 * fill that so that we can process the data at a fixed place.
846 */
847 {
848 unsigned int k, dest_maxlen = 0;
849 unsigned char *dest = NULL;
850 unsigned int *dest_len = NULL;
851
852 if (rr->type == SSL3_RT_HANDSHAKE)
853 {
854 dest_maxlen = sizeof s->d1->handshake_fragment;
855 dest = s->d1->handshake_fragment;
856 dest_len = &s->d1->handshake_fragment_len;
857 }
858 else if (rr->type == SSL3_RT_ALERT)
859 {
860 dest_maxlen = sizeof(s->d1->alert_fragment);
861 dest = s->d1->alert_fragment;
862 dest_len = &s->d1->alert_fragment_len;
863 }
864 /* else it's a CCS message, or application data or wrong */
865 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
866 {
867 /* Application data while renegotiating
868 * is allowed. Try again reading.
869 */
870 if (rr->type == SSL3_RT_APPLICATION_DATA)
871 {
872 BIO *bio;
873 s->s3->in_read_app_data=2;
874 bio=SSL_get_rbio(s);
875 s->rwstate=SSL_READING;
876 BIO_clear_retry_flags(bio);
877 BIO_set_retry_read(bio);
878 return(-1);
879 }
880
881 /* Not certain if this is the right error handling */
882 al=SSL_AD_UNEXPECTED_MESSAGE;
883 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
884 goto f_err;
885 }
886
887 if (dest_maxlen > 0)
888 {
889 /* XDTLS: In a pathalogical case, the Client Hello
890 * may be fragmented--don't always expect dest_maxlen bytes */
891 if ( rr->length < dest_maxlen)
892 {
893 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
894 /*
895 * for normal alerts rr->length is 2, while
896 * dest_maxlen is 7 if we were to handle this
897 * non-existing alert...
898 */
899 FIX ME
900 #endif
901 s->rstate=SSL_ST_READ_HEADER;
902 rr->length = 0;
903 goto start;
904 }
905
906 /* now move 'n' bytes: */
907 for ( k = 0; k < dest_maxlen; k++)
908 {
909 dest[k] = rr->data[rr->off++];
910 rr->length--;
911 }
912 *dest_len = dest_maxlen;
913 }
914 }
915
916 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
917 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
918 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
919
920 /* If we are a client, check for an incoming 'Hello Request': */
921 if ((!s->server) &&
922 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
923 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
924 (s->session != NULL) && (s->session->cipher != NULL))
925 {
926 s->d1->handshake_fragment_len = 0;
927
928 if ((s->d1->handshake_fragment[1] != 0) ||
929 (s->d1->handshake_fragment[2] != 0) ||
930 (s->d1->handshake_fragment[3] != 0))
931 {
932 al=SSL_AD_DECODE_ERROR;
933 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
934 goto err;
935 }
936
937 /* no need to check sequence number on HELLO REQUEST messages */
938
939 if (s->msg_callback)
940 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
941 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
942
943 if (SSL_is_init_finished(s) &&
944 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
945 !s->s3->renegotiate)
946 {
947 ssl3_renegotiate(s);
948 if (ssl3_renegotiate_check(s))
949 {
950 i=s->handshake_func(s);
951 if (i < 0) return(i);
952 if (i == 0)
953 {
954 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
955 return(-1);
956 }
957
958 if (!(s->mode & SSL_MODE_AUTO_RETRY))
959 {
960 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
961 {
962 BIO *bio;
963 /* In the case where we try to read application data,
964 * but we trigger an SSL handshake, we return -1 with
965 * the retry option set. Otherwise renegotiation may
966 * cause nasty problems in the blocking world */
967 s->rwstate=SSL_READING;
968 bio=SSL_get_rbio(s);
969 BIO_clear_retry_flags(bio);
970 BIO_set_retry_read(bio);
971 return(-1);
972 }
973 }
974 }
975 }
976 /* we either finished a handshake or ignored the request,
977 * now try again to obtain the (application) data we were asked for */
978 goto start;
979 }
980
981 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
982 {
983 int alert_level = s->d1->alert_fragment[0];
984 int alert_descr = s->d1->alert_fragment[1];
985
986 s->d1->alert_fragment_len = 0;
987
988 if (s->msg_callback)
989 s->msg_callback(0, s->version, SSL3_RT_ALERT,
990 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
991
992 if (s->info_callback != NULL)
993 cb=s->info_callback;
994 else if (s->ctx->info_callback != NULL)
995 cb=s->ctx->info_callback;
996
997 if (cb != NULL)
998 {
999 j = (alert_level << 8) | alert_descr;
1000 cb(s, SSL_CB_READ_ALERT, j);
1001 }
1002
1003 if (alert_level == 1) /* warning */
1004 {
1005 s->s3->warn_alert = alert_descr;
1006 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1007 {
1008 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1009 return(0);
1010 }
1011 #if 0
1012 /* XXX: this is a possible improvement in the future */
1013 /* now check if it's a missing record */
1014 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1015 {
1016 unsigned short seq;
1017 unsigned int frag_off;
1018 unsigned char *p = &(s->d1->alert_fragment[2]);
1019
1020 n2s(p, seq);
1021 n2l3(p, frag_off);
1022
1023 dtls1_retransmit_message(s,
1024 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1025 frag_off, &found);
1026 if ( ! found && SSL_in_init(s))
1027 {
1028 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1029 /* requested a message not yet sent,
1030 send an alert ourselves */
1031 ssl3_send_alert(s,SSL3_AL_WARNING,
1032 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1033 }
1034 }
1035 #endif
1036 }
1037 else if (alert_level == 2) /* fatal */
1038 {
1039 char tmp[16];
1040
1041 s->rwstate=SSL_NOTHING;
1042 s->s3->fatal_alert = alert_descr;
1043 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1044 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1045 ERR_add_error_data(2,"SSL alert number ",tmp);
1046 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1047 SSL_CTX_remove_session(s->ctx,s->session);
1048 return(0);
1049 }
1050 else
1051 {
1052 al=SSL_AD_ILLEGAL_PARAMETER;
1053 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1054 goto f_err;
1055 }
1056
1057 goto start;
1058 }
1059
1060 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1061 {
1062 s->rwstate=SSL_NOTHING;
1063 rr->length=0;
1064 return(0);
1065 }
1066
1067 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1068 {
1069 struct ccs_header_st ccs_hdr;
1070 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1071
1072 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1073
1074 if (s->version == DTLS1_BAD_VER)
1075 ccs_hdr_len = 3;
1076
1077 /* 'Change Cipher Spec' is just a single byte, so we know
1078 * exactly what the record payload has to look like */
1079 /* XDTLS: check that epoch is consistent */
1080 if ( (rr->length != ccs_hdr_len) ||
1081 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1082 {
1083 i=SSL_AD_ILLEGAL_PARAMETER;
1084 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1085 goto err;
1086 }
1087
1088 rr->length=0;
1089
1090 if (s->msg_callback)
1091 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1092 rr->data, 1, s, s->msg_callback_arg);
1093
1094 s->s3->change_cipher_spec=1;
1095 if (!ssl3_do_change_cipher_spec(s))
1096 goto err;
1097
1098 /* do this whenever CCS is processed */
1099 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1100
1101 if (s->version == DTLS1_BAD_VER)
1102 s->d1->handshake_read_seq++;
1103
1104 goto start;
1105 }
1106
1107 /* Unexpected handshake message (Client Hello, or protocol violation) */
1108 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1109 !s->in_handshake)
1110 {
1111 struct hm_header_st msg_hdr;
1112
1113 /* this may just be a stale retransmit */
1114 dtls1_get_message_header(rr->data, &msg_hdr);
1115 if( rr->epoch != s->d1->r_epoch)
1116 {
1117 rr->length = 0;
1118 goto start;
1119 }
1120
1121 /* If we are server, we may have a repeated FINISHED of the
1122 * client here, then retransmit our CCS and FINISHED.
1123 */
1124 if (msg_hdr.type == SSL3_MT_FINISHED)
1125 {
1126 dtls1_retransmit_buffered_messages(s);
1127 rr->length = 0;
1128 goto start;
1129 }
1130
1131 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1132 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1133 {
1134 #if 0 /* worked only because C operator preferences are not as expected (and
1135 * because this is not really needed for clients except for detecting
1136 * protocol violations): */
1137 s->state=SSL_ST_BEFORE|(s->server)
1138 ?SSL_ST_ACCEPT
1139 :SSL_ST_CONNECT;
1140 #else
1141 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1142 #endif
1143 s->new_session=1;
1144 }
1145 i=s->handshake_func(s);
1146 if (i < 0) return(i);
1147 if (i == 0)
1148 {
1149 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1150 return(-1);
1151 }
1152
1153 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1154 {
1155 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1156 {
1157 BIO *bio;
1158 /* In the case where we try to read application data,
1159 * but we trigger an SSL handshake, we return -1 with
1160 * the retry option set. Otherwise renegotiation may
1161 * cause nasty problems in the blocking world */
1162 s->rwstate=SSL_READING;
1163 bio=SSL_get_rbio(s);
1164 BIO_clear_retry_flags(bio);
1165 BIO_set_retry_read(bio);
1166 return(-1);
1167 }
1168 }
1169 goto start;
1170 }
1171
1172 switch (rr->type)
1173 {
1174 default:
1175 #ifndef OPENSSL_NO_TLS
1176 /* TLS just ignores unknown message types */
1177 if (s->version == TLS1_VERSION)
1178 {
1179 rr->length = 0;
1180 goto start;
1181 }
1182 #endif
1183 al=SSL_AD_UNEXPECTED_MESSAGE;
1184 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1185 goto f_err;
1186 case SSL3_RT_CHANGE_CIPHER_SPEC:
1187 case SSL3_RT_ALERT:
1188 case SSL3_RT_HANDSHAKE:
1189 /* we already handled all of these, with the possible exception
1190 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1191 * should not happen when type != rr->type */
1192 al=SSL_AD_UNEXPECTED_MESSAGE;
1193 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1194 goto f_err;
1195 case SSL3_RT_APPLICATION_DATA:
1196 /* At this point, we were expecting handshake data,
1197 * but have application data. If the library was
1198 * running inside ssl3_read() (i.e. in_read_app_data
1199 * is set) and it makes sense to read application data
1200 * at this point (session renegotiation not yet started),
1201 * we will indulge it.
1202 */
1203 if (s->s3->in_read_app_data &&
1204 (s->s3->total_renegotiations != 0) &&
1205 ((
1206 (s->state & SSL_ST_CONNECT) &&
1207 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1208 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1209 ) || (
1210 (s->state & SSL_ST_ACCEPT) &&
1211 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1212 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1213 )
1214 ))
1215 {
1216 s->s3->in_read_app_data=2;
1217 return(-1);
1218 }
1219 else
1220 {
1221 al=SSL_AD_UNEXPECTED_MESSAGE;
1222 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1223 goto f_err;
1224 }
1225 }
1226 /* not reached */
1227
1228 f_err:
1229 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1230 err:
1231 return(-1);
1232 }
1233
1234 int
1235 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1236 {
1237 unsigned int n,tot;
1238 int i;
1239
1240 if (SSL_in_init(s) && !s->in_handshake)
1241 {
1242 i=s->handshake_func(s);
1243 if (i < 0) return(i);
1244 if (i == 0)
1245 {
1246 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1247 return -1;
1248 }
1249 }
1250
1251 tot = s->s3->wnum;
1252 n = len - tot;
1253
1254 while( n)
1255 {
1256 /* dtls1_write_bytes sends one record at a time, sized according to
1257 * the currently known MTU */
1258 i = dtls1_write_bytes(s, type, buf_, len);
1259 if (i <= 0) return i;
1260
1261 if ((i == (int)n) ||
1262 (type == SSL3_RT_APPLICATION_DATA &&
1263 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1264 {
1265 /* next chunk of data should get another prepended empty fragment
1266 * in ciphersuites with known-IV weakness: */
1267 s->s3->empty_fragment_done = 0;
1268 return tot+i;
1269 }
1270
1271 tot += i;
1272 n-=i;
1273 }
1274
1275 return tot;
1276 }
1277
1278
1279 /* this only happens when a client hello is received and a handshake
1280 * is started. */
1281 static int
1282 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1283 int len, int peek)
1284 {
1285
1286 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1287 /* (partially) satisfy request from storage */
1288 {
1289 unsigned char *src = s->d1->handshake_fragment;
1290 unsigned char *dst = buf;
1291 unsigned int k,n;
1292
1293 /* peek == 0 */
1294 n = 0;
1295 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1296 {
1297 *dst++ = *src++;
1298 len--; s->d1->handshake_fragment_len--;
1299 n++;
1300 }
1301 /* move any remaining fragment bytes: */
1302 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1303 s->d1->handshake_fragment[k] = *src++;
1304 return n;
1305 }
1306
1307 return 0;
1308 }
1309
1310
1311
1312
1313 /* Call this to write data in records of type 'type'
1314 * It will return <= 0 if not all data has been sent or non-blocking IO.
1315 */
1316 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1317 {
1318 const unsigned char *buf=buf_;
1319 unsigned int tot,n,nw;
1320 int i;
1321 unsigned int mtu;
1322
1323 s->rwstate=SSL_NOTHING;
1324 tot=s->s3->wnum;
1325
1326 n=(len-tot);
1327
1328 /* handshake layer figures out MTU for itself, but data records
1329 * are also sent through this interface, so need to figure out MTU */
1330 #if 0
1331 mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1332 mtu += DTLS1_HM_HEADER_LENGTH; /* HM already inserted */
1333 #endif
1334 mtu = s->d1->mtu;
1335
1336 if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1337 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1338
1339 if (n > mtu)
1340 nw=mtu;
1341 else
1342 nw=n;
1343
1344 i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1345 if (i <= 0)
1346 {
1347 s->s3->wnum=tot;
1348 return i;
1349 }
1350
1351 if ( (int)s->s3->wnum + i == len)
1352 s->s3->wnum = 0;
1353 else
1354 s->s3->wnum += i;
1355
1356 return i;
1357 }
1358
1359 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1360 {
1361 unsigned char *p,*pseq;
1362 int i,mac_size,clear=0;
1363 int prefix_len = 0;
1364 SSL3_RECORD *wr;
1365 SSL3_BUFFER *wb;
1366 SSL_SESSION *sess;
1367 int bs;
1368
1369 /* first check if there is a SSL3_BUFFER still being written
1370 * out. This will happen with non blocking IO */
1371 if (s->s3->wbuf.left != 0)
1372 {
1373 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1374 return(ssl3_write_pending(s,type,buf,len));
1375 }
1376
1377 /* If we have an alert to send, lets send it */
1378 if (s->s3->alert_dispatch)
1379 {
1380 i=s->method->ssl_dispatch_alert(s);
1381 if (i <= 0)
1382 return(i);
1383 /* if it went, fall through and send more stuff */
1384 }
1385
1386 if (len == 0 && !create_empty_fragment)
1387 return 0;
1388
1389 wr= &(s->s3->wrec);
1390 wb= &(s->s3->wbuf);
1391 sess=s->session;
1392
1393 if ( (sess == NULL) ||
1394 (s->enc_write_ctx == NULL) ||
1395 (EVP_MD_CTX_md(s->write_hash) == NULL))
1396 clear=1;
1397
1398 if (clear)
1399 mac_size=0;
1400 else
1401 {
1402 mac_size=EVP_MD_CTX_size(s->write_hash);
1403 if (mac_size < 0)
1404 goto err;
1405 }
1406
1407 /* DTLS implements explicit IV, so no need for empty fragments */
1408 #if 0
1409 /* 'create_empty_fragment' is true only when this function calls itself */
1410 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1411 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1412 {
1413 /* countermeasure against known-IV weakness in CBC ciphersuites
1414 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1415 */
1416
1417 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1418 {
1419 /* recursive function call with 'create_empty_fragment' set;
1420 * this prepares and buffers the data for an empty fragment
1421 * (these 'prefix_len' bytes are sent out later
1422 * together with the actual payload) */
1423 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1424 if (prefix_len <= 0)
1425 goto err;
1426
1427 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1428 {
1429 /* insufficient space */
1430 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1431 goto err;
1432 }
1433 }
1434
1435 s->s3->empty_fragment_done = 1;
1436 }
1437 #endif
1438 p = wb->buf + prefix_len;
1439
1440 /* write the header */
1441
1442 *(p++)=type&0xff;
1443 wr->type=type;
1444
1445 *(p++)=(s->version>>8);
1446 *(p++)=s->version&0xff;
1447
1448 /* field where we are to write out packet epoch, seq num and len */
1449 pseq=p;
1450 p+=10;
1451
1452 /* lets setup the record stuff. */
1453
1454 /* Make space for the explicit IV in case of CBC.
1455 * (this is a bit of a boundary violation, but what the heck).
1456 */
1457 if ( s->enc_write_ctx &&
1458 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1459 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1460 else
1461 bs = 0;
1462
1463 wr->data=p + bs; /* make room for IV in case of CBC */
1464 wr->length=(int)len;
1465 wr->input=(unsigned char *)buf;
1466
1467 /* we now 'read' from wr->input, wr->length bytes into
1468 * wr->data */
1469
1470 /* first we compress */
1471 if (s->compress != NULL)
1472 {
1473 if (!ssl3_do_compress(s))
1474 {
1475 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1476 goto err;
1477 }
1478 }
1479 else
1480 {
1481 memcpy(wr->data,wr->input,wr->length);
1482 wr->input=wr->data;
1483 }
1484
1485 /* we should still have the output to wr->data and the input
1486 * from wr->input. Length should be wr->length.
1487 * wr->data still points in the wb->buf */
1488
1489 if (mac_size != 0)
1490 {
1491 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1492 goto err;
1493 wr->length+=mac_size;
1494 }
1495
1496 /* this is true regardless of mac size */
1497 wr->input=p;
1498 wr->data=p;
1499
1500
1501 /* ssl3_enc can only have an error on read */
1502 if (bs) /* bs != 0 in case of CBC */
1503 {
1504 RAND_pseudo_bytes(p,bs);
1505 /* master IV and last CBC residue stand for
1506 * the rest of randomness */
1507 wr->length += bs;
1508 }
1509
1510 s->method->ssl3_enc->enc(s,1);
1511
1512 /* record length after mac and block padding */
1513 /* if (type == SSL3_RT_APPLICATION_DATA ||
1514 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1515
1516 /* there's only one epoch between handshake and app data */
1517
1518 s2n(s->d1->w_epoch, pseq);
1519
1520 /* XDTLS: ?? */
1521 /* else
1522 s2n(s->d1->handshake_epoch, pseq); */
1523
1524 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1525 pseq+=6;
1526 s2n(wr->length,pseq);
1527
1528 /* we should now have
1529 * wr->data pointing to the encrypted data, which is
1530 * wr->length long */
1531 wr->type=type; /* not needed but helps for debugging */
1532 wr->length+=DTLS1_RT_HEADER_LENGTH;
1533
1534 #if 0 /* this is now done at the message layer */
1535 /* buffer the record, making it easy to handle retransmits */
1536 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1537 dtls1_buffer_record(s, wr->data, wr->length,
1538 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1539 #endif
1540
1541 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1542
1543 if (create_empty_fragment)
1544 {
1545 /* we are in a recursive call;
1546 * just return the length, don't write out anything here
1547 */
1548 return wr->length;
1549 }
1550
1551 /* now let's set up wb */
1552 wb->left = prefix_len + wr->length;
1553 wb->offset = 0;
1554
1555 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1556 s->s3->wpend_tot=len;
1557 s->s3->wpend_buf=buf;
1558 s->s3->wpend_type=type;
1559 s->s3->wpend_ret=len;
1560
1561 /* we now just need to write the buffer */
1562 return ssl3_write_pending(s,type,buf,len);
1563 err:
1564 return -1;
1565 }
1566
1567
1568
1569 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1570 {
1571 int cmp;
1572 unsigned int shift;
1573 const unsigned char *seq = s->s3->read_sequence;
1574
1575 cmp = satsub64be(seq,bitmap->max_seq_num);
1576 if (cmp > 0)
1577 {
1578 memcpy (s->s3->rrec.seq_num,seq,8);
1579 return 1; /* this record in new */
1580 }
1581 shift = -cmp;
1582 if (shift >= sizeof(bitmap->map)*8)
1583 return 0; /* stale, outside the window */
1584 else if (bitmap->map & (1UL<<shift))
1585 return 0; /* record previously received */
1586
1587 memcpy (s->s3->rrec.seq_num,seq,8);
1588 return 1;
1589 }
1590
1591
1592 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1593 {
1594 int cmp;
1595 unsigned int shift;
1596 const unsigned char *seq = s->s3->read_sequence;
1597
1598 cmp = satsub64be(seq,bitmap->max_seq_num);
1599 if (cmp > 0)
1600 {
1601 shift = cmp;
1602 if (shift < sizeof(bitmap->map)*8)
1603 bitmap->map <<= shift, bitmap->map |= 1UL;
1604 else
1605 bitmap->map = 1UL;
1606 memcpy(bitmap->max_seq_num,seq,8);
1607 }
1608 else {
1609 shift = -cmp;
1610 if (shift < sizeof(bitmap->map)*8)
1611 bitmap->map |= 1UL<<shift;
1612 }
1613 }
1614
1615
1616 int dtls1_dispatch_alert(SSL *s)
1617 {
1618 int i,j;
1619 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1620 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1621 unsigned char *ptr = &buf[0];
1622
1623 s->s3->alert_dispatch=0;
1624
1625 memset(buf, 0x00, sizeof(buf));
1626 *ptr++ = s->s3->send_alert[0];
1627 *ptr++ = s->s3->send_alert[1];
1628
1629 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1630 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1631 {
1632 s2n(s->d1->handshake_read_seq, ptr);
1633 #if 0
1634 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1635
1636 else
1637 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1638 #endif
1639
1640 #if 0
1641 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1642 #endif
1643 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1644 }
1645 #endif
1646
1647 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1648 if (i <= 0)
1649 {
1650 s->s3->alert_dispatch=1;
1651 /* fprintf( stderr, "not done with alert\n" ); */
1652 }
1653 else
1654 {
1655 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1656 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1657 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1658 #endif
1659 )
1660 (void)BIO_flush(s->wbio);
1661
1662 if (s->msg_callback)
1663 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1664 2, s, s->msg_callback_arg);
1665
1666 if (s->info_callback != NULL)
1667 cb=s->info_callback;
1668 else if (s->ctx->info_callback != NULL)
1669 cb=s->ctx->info_callback;
1670
1671 if (cb != NULL)
1672 {
1673 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1674 cb(s,SSL_CB_WRITE_ALERT,j);
1675 }
1676 }
1677 return(i);
1678 }
1679
1680
1681 static DTLS1_BITMAP *
1682 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1683 {
1684
1685 *is_next_epoch = 0;
1686
1687 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1688 if (rr->epoch == s->d1->r_epoch)
1689 return &s->d1->bitmap;
1690
1691 /* Only HM and ALERT messages can be from the next epoch */
1692 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1693 (rr->type == SSL3_RT_HANDSHAKE ||
1694 rr->type == SSL3_RT_ALERT))
1695 {
1696 *is_next_epoch = 1;
1697 return &s->d1->next_bitmap;
1698 }
1699
1700 return NULL;
1701 }
1702
1703 #if 0
1704 static int
1705 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1706 unsigned long *offset)
1707 {
1708
1709 /* alerts are passed up immediately */
1710 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1711 rr->type == SSL3_RT_ALERT)
1712 return 0;
1713
1714 /* Only need to buffer if a handshake is underway.
1715 * (this implies that Hello Request and Client Hello are passed up
1716 * immediately) */
1717 if ( SSL_in_init(s))
1718 {
1719 unsigned char *data = rr->data;
1720 /* need to extract the HM/CCS sequence number here */
1721 if ( rr->type == SSL3_RT_HANDSHAKE ||
1722 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1723 {
1724 unsigned short seq_num;
1725 struct hm_header_st msg_hdr;
1726 struct ccs_header_st ccs_hdr;
1727
1728 if ( rr->type == SSL3_RT_HANDSHAKE)
1729 {
1730 dtls1_get_message_header(data, &msg_hdr);
1731 seq_num = msg_hdr.seq;
1732 *offset = msg_hdr.frag_off;
1733 }
1734 else
1735 {
1736 dtls1_get_ccs_header(data, &ccs_hdr);
1737 seq_num = ccs_hdr.seq;
1738 *offset = 0;
1739 }
1740
1741 /* this is either a record we're waiting for, or a
1742 * retransmit of something we happened to previously
1743 * receive (higher layers will drop the repeat silently */
1744 if ( seq_num < s->d1->handshake_read_seq)
1745 return 0;
1746 if (rr->type == SSL3_RT_HANDSHAKE &&
1747 seq_num == s->d1->handshake_read_seq &&
1748 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1749 return 0;
1750 else if ( seq_num == s->d1->handshake_read_seq &&
1751 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1752 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1753 return 0;
1754 else
1755 {
1756 *priority = seq_num;
1757 return 1;
1758 }
1759 }
1760 else /* unknown record type */
1761 return 0;
1762 }
1763
1764 return 0;
1765 }
1766 #endif
1767
1768 void
1769 dtls1_reset_seq_numbers(SSL *s, int rw)
1770 {
1771 unsigned char *seq;
1772 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1773
1774 if ( rw & SSL3_CC_READ)
1775 {
1776 seq = s->s3->read_sequence;
1777 s->d1->r_epoch++;
1778 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1779 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1780 }
1781 else
1782 {
1783 seq = s->s3->write_sequence;
1784 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1785 s->d1->w_epoch++;
1786 }
1787
1788 memset(seq, 0x00, seq_bytes);
1789 }
1790
1791
1792 static void
1793 dtls1_clear_timeouts(SSL *s)
1794 {
1795 memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1796 }