]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_dtls.c
SSL: refactor all SSLfatal() calls
[thirdparty/openssl.git] / ssl / statem / statem_dtls.c
1 /*
2 * Copyright 2005-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <limits.h>
11 #include <string.h>
12 #include <stdio.h>
13 #include "../ssl_local.h"
14 #include "statem_local.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/buffer.h>
17 #include <openssl/objects.h>
18 #include <openssl/evp.h>
19 #include <openssl/x509.h>
20
21 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
22
23 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
24 if ((end) - (start) <= 8) { \
25 long ii; \
26 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
27 } else { \
28 long ii; \
29 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
30 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
31 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
32 } }
33
34 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
35 long ii; \
36 is_complete = 1; \
37 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
38 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
39 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
40
41 static unsigned char bitmask_start_values[] =
42 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
43 static unsigned char bitmask_end_values[] =
44 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
45
46 static void dtls1_fix_message_header(SSL *s, size_t frag_off,
47 size_t frag_len);
48 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
49 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
50 size_t len,
51 unsigned short seq_num,
52 size_t frag_off,
53 size_t frag_len);
54 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len);
55
56 static hm_fragment *dtls1_hm_fragment_new(size_t frag_len, int reassembly)
57 {
58 hm_fragment *frag = NULL;
59 unsigned char *buf = NULL;
60 unsigned char *bitmask = NULL;
61
62 if ((frag = OPENSSL_malloc(sizeof(*frag))) == NULL) {
63 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
64 return NULL;
65 }
66
67 if (frag_len) {
68 if ((buf = OPENSSL_malloc(frag_len)) == NULL) {
69 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
70 OPENSSL_free(frag);
71 return NULL;
72 }
73 }
74
75 /* zero length fragment gets zero frag->fragment */
76 frag->fragment = buf;
77
78 /* Initialize reassembly bitmask if necessary */
79 if (reassembly) {
80 bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
81 if (bitmask == NULL) {
82 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
83 OPENSSL_free(buf);
84 OPENSSL_free(frag);
85 return NULL;
86 }
87 }
88
89 frag->reassembly = bitmask;
90
91 return frag;
92 }
93
94 void dtls1_hm_fragment_free(hm_fragment *frag)
95 {
96 if (!frag)
97 return;
98 if (frag->msg_header.is_ccs) {
99 EVP_CIPHER_CTX_free(frag->msg_header.
100 saved_retransmit_state.enc_write_ctx);
101 EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
102 }
103 OPENSSL_free(frag->fragment);
104 OPENSSL_free(frag->reassembly);
105 OPENSSL_free(frag);
106 }
107
108 /*
109 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
110 * SSL3_RT_CHANGE_CIPHER_SPEC)
111 */
112 int dtls1_do_write(SSL *s, int type)
113 {
114 int ret;
115 size_t written;
116 size_t curr_mtu;
117 int retry = 1;
118 size_t len, frag_off, mac_size, blocksize, used_len;
119
120 if (!dtls1_query_mtu(s))
121 return -1;
122
123 if (s->d1->mtu < dtls1_min_mtu(s))
124 /* should have something reasonable now */
125 return -1;
126
127 if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE) {
128 if (!ossl_assert(s->init_num ==
129 s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH))
130 return -1;
131 }
132
133 if (s->write_hash) {
134 if (s->enc_write_ctx
135 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
136 EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
137 mac_size = 0;
138 else
139 mac_size = EVP_MD_CTX_size(s->write_hash);
140 } else
141 mac_size = 0;
142
143 if (s->enc_write_ctx &&
144 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
145 blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
146 else
147 blocksize = 0;
148
149 frag_off = 0;
150 s->rwstate = SSL_NOTHING;
151
152 /* s->init_num shouldn't ever be < 0...but just in case */
153 while (s->init_num > 0) {
154 if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
155 /* We must be writing a fragment other than the first one */
156
157 if (frag_off > 0) {
158 /* This is the first attempt at writing out this fragment */
159
160 if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
161 /*
162 * Each fragment that was already sent must at least have
163 * contained the message header plus one other byte.
164 * Therefore |init_off| must have progressed by at least
165 * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
166 * wrong.
167 */
168 return -1;
169 }
170
171 /*
172 * Adjust |init_off| and |init_num| to allow room for a new
173 * message header for this fragment.
174 */
175 s->init_off -= DTLS1_HM_HEADER_LENGTH;
176 s->init_num += DTLS1_HM_HEADER_LENGTH;
177 } else {
178 /*
179 * We must have been called again after a retry so use the
180 * fragment offset from our last attempt. We do not need
181 * to adjust |init_off| and |init_num| as above, because
182 * that should already have been done before the retry.
183 */
184 frag_off = s->d1->w_msg_hdr.frag_off;
185 }
186 }
187
188 used_len = BIO_wpending(s->wbio) + DTLS1_RT_HEADER_LENGTH
189 + mac_size + blocksize;
190 if (s->d1->mtu > used_len)
191 curr_mtu = s->d1->mtu - used_len;
192 else
193 curr_mtu = 0;
194
195 if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
196 /*
197 * grr.. we could get an error if MTU picked was wrong
198 */
199 ret = BIO_flush(s->wbio);
200 if (ret <= 0) {
201 s->rwstate = SSL_WRITING;
202 return ret;
203 }
204 used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
205 if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
206 curr_mtu = s->d1->mtu - used_len;
207 } else {
208 /* Shouldn't happen */
209 return -1;
210 }
211 }
212
213 /*
214 * We just checked that s->init_num > 0 so this cast should be safe
215 */
216 if (((unsigned int)s->init_num) > curr_mtu)
217 len = curr_mtu;
218 else
219 len = s->init_num;
220
221 if (len > s->max_send_fragment)
222 len = s->max_send_fragment;
223
224 /*
225 * XDTLS: this function is too long. split out the CCS part
226 */
227 if (type == SSL3_RT_HANDSHAKE) {
228 if (len < DTLS1_HM_HEADER_LENGTH) {
229 /*
230 * len is so small that we really can't do anything sensible
231 * so fail
232 */
233 return -1;
234 }
235 dtls1_fix_message_header(s, frag_off, len - DTLS1_HM_HEADER_LENGTH);
236
237 dtls1_write_message_header(s,
238 (unsigned char *)&s->init_buf->
239 data[s->init_off]);
240 }
241
242 ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off], len,
243 &written);
244 if (ret < 0) {
245 /*
246 * might need to update MTU here, but we don't know which
247 * previous packet caused the failure -- so can't really
248 * retransmit anything. continue as if everything is fine and
249 * wait for an alert to handle the retransmit
250 */
251 if (retry && BIO_ctrl(SSL_get_wbio(s),
252 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
253 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
254 if (!dtls1_query_mtu(s))
255 return -1;
256 /* Have one more go */
257 retry = 0;
258 } else
259 return -1;
260 } else {
261 return -1;
262 }
263 } else {
264
265 /*
266 * bad if this assert fails, only part of the handshake message
267 * got sent. but why would this happen?
268 */
269 if (!ossl_assert(len == written))
270 return -1;
271
272 if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
273 /*
274 * should not be done for 'Hello Request's, but in that case
275 * we'll ignore the result anyway
276 */
277 unsigned char *p =
278 (unsigned char *)&s->init_buf->data[s->init_off];
279 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
280 size_t xlen;
281
282 if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
283 /*
284 * reconstruct message header is if it is being sent in
285 * single fragment
286 */
287 *p++ = msg_hdr->type;
288 l2n3(msg_hdr->msg_len, p);
289 s2n(msg_hdr->seq, p);
290 l2n3(0, p);
291 l2n3(msg_hdr->msg_len, p);
292 p -= DTLS1_HM_HEADER_LENGTH;
293 xlen = written;
294 } else {
295 p += DTLS1_HM_HEADER_LENGTH;
296 xlen = written - DTLS1_HM_HEADER_LENGTH;
297 }
298
299 if (!ssl3_finish_mac(s, p, xlen))
300 return -1;
301 }
302
303 if (written == s->init_num) {
304 if (s->msg_callback)
305 s->msg_callback(1, s->version, type, s->init_buf->data,
306 (size_t)(s->init_off + s->init_num), s,
307 s->msg_callback_arg);
308
309 s->init_off = 0; /* done writing this message */
310 s->init_num = 0;
311
312 return 1;
313 }
314 s->init_off += written;
315 s->init_num -= written;
316 written -= DTLS1_HM_HEADER_LENGTH;
317 frag_off += written;
318
319 /*
320 * We save the fragment offset for the next fragment so we have it
321 * available in case of an IO retry. We don't know the length of the
322 * next fragment yet so just set that to 0 for now. It will be
323 * updated again later.
324 */
325 dtls1_fix_message_header(s, frag_off, 0);
326 }
327 }
328 return 0;
329 }
330
331 int dtls_get_message(SSL *s, int *mt, size_t *len)
332 {
333 struct hm_header_st *msg_hdr;
334 unsigned char *p;
335 size_t msg_len;
336 size_t tmplen;
337 int errtype;
338
339 msg_hdr = &s->d1->r_msg_hdr;
340 memset(msg_hdr, 0, sizeof(*msg_hdr));
341
342 again:
343 if (!dtls_get_reassembled_message(s, &errtype, &tmplen)) {
344 if (errtype == DTLS1_HM_BAD_FRAGMENT
345 || errtype == DTLS1_HM_FRAGMENT_RETRY) {
346 /* bad fragment received */
347 goto again;
348 }
349 return 0;
350 }
351
352 *mt = s->s3.tmp.message_type;
353
354 p = (unsigned char *)s->init_buf->data;
355 *len = s->init_num;
356
357 if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
358 if (s->msg_callback) {
359 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
360 p, 1, s, s->msg_callback_arg);
361 }
362 /*
363 * This isn't a real handshake message so skip the processing below.
364 */
365 return 1;
366 }
367
368 msg_len = msg_hdr->msg_len;
369
370 /* reconstruct message header */
371 *(p++) = msg_hdr->type;
372 l2n3(msg_len, p);
373 s2n(msg_hdr->seq, p);
374 l2n3(0, p);
375 l2n3(msg_len, p);
376 if (s->version != DTLS1_BAD_VER) {
377 p -= DTLS1_HM_HEADER_LENGTH;
378 msg_len += DTLS1_HM_HEADER_LENGTH;
379 }
380
381 /*
382 * If receiving Finished, record MAC of prior handshake messages for
383 * Finished verification.
384 */
385 if (*mt == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
386 /* SSLfatal() already called */
387 return 0;
388 }
389
390 if (!ssl3_finish_mac(s, p, msg_len))
391 return 0;
392 if (s->msg_callback)
393 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
394 p, msg_len, s, s->msg_callback_arg);
395
396 memset(msg_hdr, 0, sizeof(*msg_hdr));
397
398 s->d1->handshake_read_seq++;
399
400 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
401
402 return 1;
403 }
404
405 /*
406 * dtls1_max_handshake_message_len returns the maximum number of bytes
407 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
408 * may be greater if the maximum certificate list size requires it.
409 */
410 static size_t dtls1_max_handshake_message_len(const SSL *s)
411 {
412 size_t max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
413 if (max_len < s->max_cert_list)
414 return s->max_cert_list;
415 return max_len;
416 }
417
418 static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
419 {
420 size_t frag_off, frag_len, msg_len;
421
422 msg_len = msg_hdr->msg_len;
423 frag_off = msg_hdr->frag_off;
424 frag_len = msg_hdr->frag_len;
425
426 /* sanity checking */
427 if ((frag_off + frag_len) > msg_len
428 || msg_len > dtls1_max_handshake_message_len(s)) {
429 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
430 return 0;
431 }
432
433 if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
434 /*
435 * msg_len is limited to 2^24, but is effectively checked against
436 * dtls_max_handshake_message_len(s) above
437 */
438 if (!BUF_MEM_grow_clean(s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
439 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
440 return 0;
441 }
442
443 s->s3.tmp.message_size = msg_len;
444 s->d1->r_msg_hdr.msg_len = msg_len;
445 s->s3.tmp.message_type = msg_hdr->type;
446 s->d1->r_msg_hdr.type = msg_hdr->type;
447 s->d1->r_msg_hdr.seq = msg_hdr->seq;
448 } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
449 /*
450 * They must be playing with us! BTW, failure to enforce upper limit
451 * would open possibility for buffer overrun.
452 */
453 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
454 return 0;
455 }
456
457 return 1;
458 }
459
460 /*
461 * Returns 1 if there is a buffered fragment available, 0 if not, or -1 on a
462 * fatal error.
463 */
464 static int dtls1_retrieve_buffered_fragment(SSL *s, size_t *len)
465 {
466 /*-
467 * (0) check whether the desired fragment is available
468 * if so:
469 * (1) copy over the fragment to s->init_buf->data[]
470 * (2) update s->init_num
471 */
472 pitem *item;
473 hm_fragment *frag;
474 int ret;
475
476 do {
477 item = pqueue_peek(s->d1->buffered_messages);
478 if (item == NULL)
479 return 0;
480
481 frag = (hm_fragment *)item->data;
482
483 if (frag->msg_header.seq < s->d1->handshake_read_seq) {
484 /* This is a stale message that has been buffered so clear it */
485 pqueue_pop(s->d1->buffered_messages);
486 dtls1_hm_fragment_free(frag);
487 pitem_free(item);
488 item = NULL;
489 frag = NULL;
490 }
491 } while (item == NULL);
492
493 /* Don't return if reassembly still in progress */
494 if (frag->reassembly != NULL)
495 return 0;
496
497 if (s->d1->handshake_read_seq == frag->msg_header.seq) {
498 size_t frag_len = frag->msg_header.frag_len;
499 pqueue_pop(s->d1->buffered_messages);
500
501 /* Calls SSLfatal() as required */
502 ret = dtls1_preprocess_fragment(s, &frag->msg_header);
503
504 if (ret && frag->msg_header.frag_len > 0) {
505 unsigned char *p =
506 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
507 memcpy(&p[frag->msg_header.frag_off], frag->fragment,
508 frag->msg_header.frag_len);
509 }
510
511 dtls1_hm_fragment_free(frag);
512 pitem_free(item);
513
514 if (ret) {
515 *len = frag_len;
516 return 1;
517 }
518
519 /* Fatal error */
520 s->init_num = 0;
521 return -1;
522 } else {
523 return 0;
524 }
525 }
526
527 static int
528 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr)
529 {
530 hm_fragment *frag = NULL;
531 pitem *item = NULL;
532 int i = -1, is_complete;
533 unsigned char seq64be[8];
534 size_t frag_len = msg_hdr->frag_len;
535 size_t readbytes;
536
537 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
538 msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
539 goto err;
540
541 if (frag_len == 0) {
542 return DTLS1_HM_FRAGMENT_RETRY;
543 }
544
545 /* Try to find item in queue */
546 memset(seq64be, 0, sizeof(seq64be));
547 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
548 seq64be[7] = (unsigned char)msg_hdr->seq;
549 item = pqueue_find(s->d1->buffered_messages, seq64be);
550
551 if (item == NULL) {
552 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
553 if (frag == NULL)
554 goto err;
555 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
556 frag->msg_header.frag_len = frag->msg_header.msg_len;
557 frag->msg_header.frag_off = 0;
558 } else {
559 frag = (hm_fragment *)item->data;
560 if (frag->msg_header.msg_len != msg_hdr->msg_len) {
561 item = NULL;
562 frag = NULL;
563 goto err;
564 }
565 }
566
567 /*
568 * If message is already reassembled, this must be a retransmit and can
569 * be dropped. In this case item != NULL and so frag does not need to be
570 * freed.
571 */
572 if (frag->reassembly == NULL) {
573 unsigned char devnull[256];
574
575 while (frag_len) {
576 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
577 devnull,
578 frag_len >
579 sizeof(devnull) ? sizeof(devnull) :
580 frag_len, 0, &readbytes);
581 if (i <= 0)
582 goto err;
583 frag_len -= readbytes;
584 }
585 return DTLS1_HM_FRAGMENT_RETRY;
586 }
587
588 /* read the body of the fragment (header has already been read */
589 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
590 frag->fragment + msg_hdr->frag_off,
591 frag_len, 0, &readbytes);
592 if (i <= 0 || readbytes != frag_len)
593 i = -1;
594 if (i <= 0)
595 goto err;
596
597 RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
598 (long)(msg_hdr->frag_off + frag_len));
599
600 if (!ossl_assert(msg_hdr->msg_len > 0))
601 goto err;
602 RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
603 is_complete);
604
605 if (is_complete) {
606 OPENSSL_free(frag->reassembly);
607 frag->reassembly = NULL;
608 }
609
610 if (item == NULL) {
611 item = pitem_new(seq64be, frag);
612 if (item == NULL) {
613 i = -1;
614 goto err;
615 }
616
617 item = pqueue_insert(s->d1->buffered_messages, item);
618 /*
619 * pqueue_insert fails iff a duplicate item is inserted. However,
620 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
621 * would have returned it and control would never have reached this
622 * branch.
623 */
624 if (!ossl_assert(item != NULL))
625 goto err;
626 }
627
628 return DTLS1_HM_FRAGMENT_RETRY;
629
630 err:
631 if (item == NULL)
632 dtls1_hm_fragment_free(frag);
633 return -1;
634 }
635
636 static int
637 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr)
638 {
639 int i = -1;
640 hm_fragment *frag = NULL;
641 pitem *item = NULL;
642 unsigned char seq64be[8];
643 size_t frag_len = msg_hdr->frag_len;
644 size_t readbytes;
645
646 if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
647 goto err;
648
649 /* Try to find item in queue, to prevent duplicate entries */
650 memset(seq64be, 0, sizeof(seq64be));
651 seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
652 seq64be[7] = (unsigned char)msg_hdr->seq;
653 item = pqueue_find(s->d1->buffered_messages, seq64be);
654
655 /*
656 * If we already have an entry and this one is a fragment, don't discard
657 * it and rather try to reassemble it.
658 */
659 if (item != NULL && frag_len != msg_hdr->msg_len)
660 item = NULL;
661
662 /*
663 * Discard the message if sequence number was already there, is too far
664 * in the future, already in the queue or if we received a FINISHED
665 * before the SERVER_HELLO, which then must be a stale retransmit.
666 */
667 if (msg_hdr->seq <= s->d1->handshake_read_seq ||
668 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
669 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED)) {
670 unsigned char devnull[256];
671
672 while (frag_len) {
673 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
674 devnull,
675 frag_len >
676 sizeof(devnull) ? sizeof(devnull) :
677 frag_len, 0, &readbytes);
678 if (i <= 0)
679 goto err;
680 frag_len -= readbytes;
681 }
682 } else {
683 if (frag_len != msg_hdr->msg_len) {
684 return dtls1_reassemble_fragment(s, msg_hdr);
685 }
686
687 if (frag_len > dtls1_max_handshake_message_len(s))
688 goto err;
689
690 frag = dtls1_hm_fragment_new(frag_len, 0);
691 if (frag == NULL)
692 goto err;
693
694 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
695
696 if (frag_len) {
697 /*
698 * read the body of the fragment (header has already been read
699 */
700 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
701 frag->fragment, frag_len, 0,
702 &readbytes);
703 if (i<=0 || readbytes != frag_len)
704 i = -1;
705 if (i <= 0)
706 goto err;
707 }
708
709 item = pitem_new(seq64be, frag);
710 if (item == NULL)
711 goto err;
712
713 item = pqueue_insert(s->d1->buffered_messages, item);
714 /*
715 * pqueue_insert fails iff a duplicate item is inserted. However,
716 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
717 * would have returned it. Then, either |frag_len| !=
718 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
719 * have been processed with |dtls1_reassemble_fragment|, above, or
720 * the record will have been discarded.
721 */
722 if (!ossl_assert(item != NULL))
723 goto err;
724 }
725
726 return DTLS1_HM_FRAGMENT_RETRY;
727
728 err:
729 if (item == NULL)
730 dtls1_hm_fragment_free(frag);
731 return 0;
732 }
733
734 static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
735 {
736 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
737 size_t mlen, frag_off, frag_len;
738 int i, ret, recvd_type;
739 struct hm_header_st msg_hdr;
740 size_t readbytes;
741
742 *errtype = 0;
743
744 redo:
745 /* see if we have the required fragment already */
746 ret = dtls1_retrieve_buffered_fragment(s, &frag_len);
747 if (ret < 0) {
748 /* SSLfatal() already called */
749 return 0;
750 }
751 if (ret > 0) {
752 s->init_num = frag_len;
753 *len = frag_len;
754 return 1;
755 }
756
757 /* read handshake message header */
758 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
759 DTLS1_HM_HEADER_LENGTH, 0, &readbytes);
760 if (i <= 0) { /* nbio, or an error */
761 s->rwstate = SSL_READING;
762 *len = 0;
763 return 0;
764 }
765 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
766 if (wire[0] != SSL3_MT_CCS) {
767 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
768 SSL_R_BAD_CHANGE_CIPHER_SPEC);
769 goto f_err;
770 }
771
772 memcpy(s->init_buf->data, wire, readbytes);
773 s->init_num = readbytes - 1;
774 s->init_msg = s->init_buf->data + 1;
775 s->s3.tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
776 s->s3.tmp.message_size = readbytes - 1;
777 *len = readbytes - 1;
778 return 1;
779 }
780
781 /* Handshake fails if message header is incomplete */
782 if (readbytes != DTLS1_HM_HEADER_LENGTH) {
783 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
784 goto f_err;
785 }
786
787 /* parse the message fragment header */
788 dtls1_get_message_header(wire, &msg_hdr);
789
790 mlen = msg_hdr.msg_len;
791 frag_off = msg_hdr.frag_off;
792 frag_len = msg_hdr.frag_len;
793
794 /*
795 * We must have at least frag_len bytes left in the record to be read.
796 * Fragments must not span records.
797 */
798 if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
799 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_LENGTH);
800 goto f_err;
801 }
802
803 /*
804 * if this is a future (or stale) message it gets buffered
805 * (or dropped)--no further processing at this time
806 * While listening, we accept seq 1 (ClientHello with cookie)
807 * although we're still expecting seq 0 (ClientHello)
808 */
809 if (msg_hdr.seq != s->d1->handshake_read_seq) {
810 *errtype = dtls1_process_out_of_seq_message(s, &msg_hdr);
811 return 0;
812 }
813
814 if (frag_len && frag_len < mlen) {
815 *errtype = dtls1_reassemble_fragment(s, &msg_hdr);
816 return 0;
817 }
818
819 if (!s->server
820 && s->d1->r_msg_hdr.frag_off == 0
821 && s->statem.hand_state != TLS_ST_OK
822 && wire[0] == SSL3_MT_HELLO_REQUEST) {
823 /*
824 * The server may always send 'Hello Request' messages -- we are
825 * doing a handshake anyway now, so ignore them if their format is
826 * correct. Does not count for 'Finished' MAC.
827 */
828 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
829 if (s->msg_callback)
830 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
831 wire, DTLS1_HM_HEADER_LENGTH, s,
832 s->msg_callback_arg);
833
834 s->init_num = 0;
835 goto redo;
836 } else { /* Incorrectly formatted Hello request */
837
838 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
839 goto f_err;
840 }
841 }
842
843 if (!dtls1_preprocess_fragment(s, &msg_hdr)) {
844 /* SSLfatal() already called */
845 goto f_err;
846 }
847
848 if (frag_len > 0) {
849 unsigned char *p =
850 (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
851
852 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
853 &p[frag_off], frag_len, 0, &readbytes);
854
855 /*
856 * This shouldn't ever fail due to NBIO because we already checked
857 * that we have enough data in the record
858 */
859 if (i <= 0) {
860 s->rwstate = SSL_READING;
861 *len = 0;
862 return 0;
863 }
864 } else {
865 readbytes = 0;
866 }
867
868 /*
869 * XDTLS: an incorrectly formatted fragment should cause the handshake
870 * to fail
871 */
872 if (readbytes != frag_len) {
873 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_LENGTH);
874 goto f_err;
875 }
876
877 /*
878 * Note that s->init_num is *not* used as current offset in
879 * s->init_buf->data, but as a counter summing up fragments' lengths: as
880 * soon as they sum up to handshake packet length, we assume we have got
881 * all the fragments.
882 */
883 *len = s->init_num = frag_len;
884 return 1;
885
886 f_err:
887 s->init_num = 0;
888 *len = 0;
889 return 0;
890 }
891
892 /*-
893 * for these 2 messages, we need to
894 * ssl->enc_read_ctx re-init
895 * ssl->rlayer.read_sequence zero
896 * ssl->s3.read_mac_secret re-init
897 * ssl->session->read_sym_enc assign
898 * ssl->session->read_compression assign
899 * ssl->session->read_hash assign
900 */
901 int dtls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
902 {
903 if (s->version == DTLS1_BAD_VER) {
904 s->d1->next_handshake_write_seq++;
905
906 if (!WPACKET_put_bytes_u16(pkt, s->d1->handshake_write_seq)) {
907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
908 return 0;
909 }
910 }
911
912 return 1;
913 }
914
915 #ifndef OPENSSL_NO_SCTP
916 /*
917 * Wait for a dry event. Should only be called at a point in the handshake
918 * where we are not expecting any data from the peer except an alert.
919 */
920 WORK_STATE dtls_wait_for_dry(SSL *s)
921 {
922 int ret, errtype;
923 size_t len;
924
925 /* read app data until dry event */
926 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
927 if (ret < 0) {
928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
929 return WORK_ERROR;
930 }
931
932 if (ret == 0) {
933 /*
934 * We're not expecting any more messages from the peer at this point -
935 * but we could get an alert. If an alert is waiting then we will never
936 * return successfully. Therefore we attempt to read a message. This
937 * should never succeed but will process any waiting alerts.
938 */
939 if (dtls_get_reassembled_message(s, &errtype, &len)) {
940 /* The call succeeded! This should never happen */
941 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
942 return WORK_ERROR;
943 }
944
945 s->s3.in_read_app_data = 2;
946 s->rwstate = SSL_READING;
947 BIO_clear_retry_flags(SSL_get_rbio(s));
948 BIO_set_retry_read(SSL_get_rbio(s));
949 return WORK_MORE_A;
950 }
951 return WORK_FINISHED_CONTINUE;
952 }
953 #endif
954
955 int dtls1_read_failed(SSL *s, int code)
956 {
957 if (code > 0) {
958 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
959 return 0;
960 }
961
962 if (!dtls1_is_timer_expired(s) || ossl_statem_in_error(s)) {
963 /*
964 * not a timeout, none of our business, let higher layers handle
965 * this. in fact it's probably an error
966 */
967 return code;
968 }
969 /* done, no need to send a retransmit */
970 if (!SSL_in_init(s))
971 {
972 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
973 return code;
974 }
975
976 return dtls1_handle_timeout(s);
977 }
978
979 int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
980 {
981 /*
982 * The index of the retransmission queue actually is the message sequence
983 * number, since the queue only contains messages of a single handshake.
984 * However, the ChangeCipherSpec has no message sequence number and so
985 * using only the sequence will result in the CCS and Finished having the
986 * same index. To prevent this, the sequence number is multiplied by 2.
987 * In case of a CCS 1 is subtracted. This does not only differ CSS and
988 * Finished, it also maintains the order of the index (important for
989 * priority queues) and fits in the unsigned short variable.
990 */
991 return seq * 2 - is_ccs;
992 }
993
994 int dtls1_retransmit_buffered_messages(SSL *s)
995 {
996 pqueue *sent = s->d1->sent_messages;
997 piterator iter;
998 pitem *item;
999 hm_fragment *frag;
1000 int found = 0;
1001
1002 iter = pqueue_iterator(sent);
1003
1004 for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
1005 frag = (hm_fragment *)item->data;
1006 if (dtls1_retransmit_message(s, (unsigned short)
1007 dtls1_get_queue_priority
1008 (frag->msg_header.seq,
1009 frag->msg_header.is_ccs), &found) <= 0)
1010 return -1;
1011 }
1012
1013 return 1;
1014 }
1015
1016 int dtls1_buffer_message(SSL *s, int is_ccs)
1017 {
1018 pitem *item;
1019 hm_fragment *frag;
1020 unsigned char seq64be[8];
1021
1022 /*
1023 * this function is called immediately after a message has been
1024 * serialized
1025 */
1026 if (!ossl_assert(s->init_off == 0))
1027 return 0;
1028
1029 frag = dtls1_hm_fragment_new(s->init_num, 0);
1030 if (frag == NULL)
1031 return 0;
1032
1033 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1034
1035 if (is_ccs) {
1036 /* For DTLS1_BAD_VER the header length is non-standard */
1037 if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
1038 ((s->version ==
1039 DTLS1_BAD_VER) ? 3 : DTLS1_CCS_HEADER_LENGTH)
1040 == (unsigned int)s->init_num)) {
1041 dtls1_hm_fragment_free(frag);
1042 return 0;
1043 }
1044 } else {
1045 if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
1046 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num)) {
1047 dtls1_hm_fragment_free(frag);
1048 return 0;
1049 }
1050 }
1051
1052 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1053 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1054 frag->msg_header.type = s->d1->w_msg_hdr.type;
1055 frag->msg_header.frag_off = 0;
1056 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1057 frag->msg_header.is_ccs = is_ccs;
1058
1059 /* save current state */
1060 frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1061 frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1062 frag->msg_header.saved_retransmit_state.compress = s->compress;
1063 frag->msg_header.saved_retransmit_state.session = s->session;
1064 frag->msg_header.saved_retransmit_state.epoch =
1065 DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1066
1067 memset(seq64be, 0, sizeof(seq64be));
1068 seq64be[6] =
1069 (unsigned
1070 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1071 frag->msg_header.is_ccs) >> 8);
1072 seq64be[7] =
1073 (unsigned
1074 char)(dtls1_get_queue_priority(frag->msg_header.seq,
1075 frag->msg_header.is_ccs));
1076
1077 item = pitem_new(seq64be, frag);
1078 if (item == NULL) {
1079 dtls1_hm_fragment_free(frag);
1080 return 0;
1081 }
1082
1083 pqueue_insert(s->d1->sent_messages, item);
1084 return 1;
1085 }
1086
1087 int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
1088 {
1089 int ret;
1090 /* XDTLS: for now assuming that read/writes are blocking */
1091 pitem *item;
1092 hm_fragment *frag;
1093 unsigned long header_length;
1094 unsigned char seq64be[8];
1095 struct dtls1_retransmit_state saved_state;
1096
1097 /* XDTLS: the requested message ought to be found, otherwise error */
1098 memset(seq64be, 0, sizeof(seq64be));
1099 seq64be[6] = (unsigned char)(seq >> 8);
1100 seq64be[7] = (unsigned char)seq;
1101
1102 item = pqueue_find(s->d1->sent_messages, seq64be);
1103 if (item == NULL) {
1104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1105 *found = 0;
1106 return 0;
1107 }
1108
1109 *found = 1;
1110 frag = (hm_fragment *)item->data;
1111
1112 if (frag->msg_header.is_ccs)
1113 header_length = DTLS1_CCS_HEADER_LENGTH;
1114 else
1115 header_length = DTLS1_HM_HEADER_LENGTH;
1116
1117 memcpy(s->init_buf->data, frag->fragment,
1118 frag->msg_header.msg_len + header_length);
1119 s->init_num = frag->msg_header.msg_len + header_length;
1120
1121 dtls1_set_message_header_int(s, frag->msg_header.type,
1122 frag->msg_header.msg_len,
1123 frag->msg_header.seq, 0,
1124 frag->msg_header.frag_len);
1125
1126 /* save current state */
1127 saved_state.enc_write_ctx = s->enc_write_ctx;
1128 saved_state.write_hash = s->write_hash;
1129 saved_state.compress = s->compress;
1130 saved_state.session = s->session;
1131 saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
1132
1133 s->d1->retransmitting = 1;
1134
1135 /* restore state in which the message was originally sent */
1136 s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1137 s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1138 s->compress = frag->msg_header.saved_retransmit_state.compress;
1139 s->session = frag->msg_header.saved_retransmit_state.session;
1140 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
1141 frag->msg_header.
1142 saved_retransmit_state.epoch);
1143
1144 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1145 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1146
1147 /* restore current state */
1148 s->enc_write_ctx = saved_state.enc_write_ctx;
1149 s->write_hash = saved_state.write_hash;
1150 s->compress = saved_state.compress;
1151 s->session = saved_state.session;
1152 DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
1153
1154 s->d1->retransmitting = 0;
1155
1156 (void)BIO_flush(s->wbio);
1157 return ret;
1158 }
1159
1160 void dtls1_set_message_header(SSL *s,
1161 unsigned char mt, size_t len,
1162 size_t frag_off, size_t frag_len)
1163 {
1164 if (frag_off == 0) {
1165 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1166 s->d1->next_handshake_write_seq++;
1167 }
1168
1169 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1170 frag_off, frag_len);
1171 }
1172
1173 /* don't actually do the writing, wait till the MTU has been retrieved */
1174 static void
1175 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1176 size_t len, unsigned short seq_num,
1177 size_t frag_off, size_t frag_len)
1178 {
1179 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1180
1181 msg_hdr->type = mt;
1182 msg_hdr->msg_len = len;
1183 msg_hdr->seq = seq_num;
1184 msg_hdr->frag_off = frag_off;
1185 msg_hdr->frag_len = frag_len;
1186 }
1187
1188 static void
1189 dtls1_fix_message_header(SSL *s, size_t frag_off, size_t frag_len)
1190 {
1191 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1192
1193 msg_hdr->frag_off = frag_off;
1194 msg_hdr->frag_len = frag_len;
1195 }
1196
1197 static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
1198 {
1199 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1200
1201 *p++ = msg_hdr->type;
1202 l2n3(msg_hdr->msg_len, p);
1203
1204 s2n(msg_hdr->seq, p);
1205 l2n3(msg_hdr->frag_off, p);
1206 l2n3(msg_hdr->frag_len, p);
1207
1208 return p;
1209 }
1210
1211 void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1212 {
1213 memset(msg_hdr, 0, sizeof(*msg_hdr));
1214 msg_hdr->type = *(data++);
1215 n2l3(data, msg_hdr->msg_len);
1216
1217 n2s(data, msg_hdr->seq);
1218 n2l3(data, msg_hdr->frag_off);
1219 n2l3(data, msg_hdr->frag_len);
1220 }
1221
1222 int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
1223 {
1224 unsigned char *header;
1225
1226 if (htype == SSL3_MT_CHANGE_CIPHER_SPEC) {
1227 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1228 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
1229 s->d1->handshake_write_seq, 0, 0);
1230 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS))
1231 return 0;
1232 } else {
1233 dtls1_set_message_header(s, htype, 0, 0, 0);
1234 /*
1235 * We allocate space at the start for the message header. This gets
1236 * filled in later
1237 */
1238 if (!WPACKET_allocate_bytes(pkt, DTLS1_HM_HEADER_LENGTH, &header)
1239 || !WPACKET_start_sub_packet(pkt))
1240 return 0;
1241 }
1242
1243 return 1;
1244 }
1245
1246 int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
1247 {
1248 size_t msglen;
1249
1250 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
1251 || !WPACKET_get_length(pkt, &msglen)
1252 || msglen > INT_MAX)
1253 return 0;
1254
1255 if (htype != SSL3_MT_CHANGE_CIPHER_SPEC) {
1256 s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH;
1257 s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH;
1258 }
1259 s->init_num = (int)msglen;
1260 s->init_off = 0;
1261
1262 if (htype != DTLS1_MT_HELLO_VERIFY_REQUEST) {
1263 /* Buffer the message to handle re-xmits */
1264 if (!dtls1_buffer_message(s, htype == SSL3_MT_CHANGE_CIPHER_SPEC
1265 ? 1 : 0))
1266 return 0;
1267 }
1268
1269 return 1;
1270 }