blob: 122eea140a456ee3c9e21b70fa22d92b1548b349 [file] [log] [blame]
Kinson Chika8fa74c2011-07-29 11:33:41 -07001/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127{ int ret,sat,brw,i;
128
129 if (sizeof(long) == 8) do
130 { const union { long one; char little; } is_endian = {1};
131 long l;
132
133 if (is_endian.little) break;
134 /* not reached on little-endians */
135 /* following test is redundant, because input is
136 * always aligned, but I take no chances... */
137 if (((size_t)v1|(size_t)v2)&0x7) break;
138
139 l = *((long *)v1);
140 l -= *((long *)v2);
141 if (l>128) return 128;
142 else if (l<-128) return -128;
143 else return (int)l;
144 } while (0);
145
146 ret = (int)v1[7]-(int)v2[7];
147 sat = 0;
148 brw = ret>>8; /* brw is either 0 or -1 */
149 if (ret & 0x80)
150 { for (i=6;i>=0;i--)
151 { brw += (int)v1[i]-(int)v2[i];
152 sat |= ~brw;
153 brw >>= 8;
154 }
155 }
156 else
157 { for (i=6;i>=0;i--)
158 { brw += (int)v1[i]-(int)v2[i];
159 sat |= brw;
160 brw >>= 8;
161 }
162 }
163 brw <<= 8; /* brw is either 0 or -256 */
164
165 if (sat&0xff) return brw | 0x80;
166 else return brw + (ret&0xFF);
167}
168
169static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170 int len, int peek);
171static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174 unsigned int *is_next_epoch);
175#if 0
176static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177 unsigned short *priority, unsigned long *offset);
178#endif
179static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180 unsigned char *priority);
181static int dtls1_process_record(SSL *s);
182static void dtls1_clear_timeouts(SSL *s);
183
184/* copy buffered record into SSL structure */
185static int
186dtls1_copy_record(SSL *s, pitem *item)
187 {
188 DTLS1_RECORD_DATA *rdata;
189
190 rdata = (DTLS1_RECORD_DATA *)item->data;
191
192 if (s->s3->rbuf.buf != NULL)
193 OPENSSL_free(s->s3->rbuf.buf);
194
195 s->packet = rdata->packet;
196 s->packet_length = rdata->packet_length;
197 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199
200 /* Set proper sequence number for mac calculation */
201 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202
203 return(1);
204 }
205
206
207static int
208dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209 {
210 DTLS1_RECORD_DATA *rdata;
211 pitem *item;
212
213 /* Limit the size of the queue to prevent DOS attacks */
214 if (pqueue_size(queue->q) >= 100)
215 return 0;
216
217 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218 item = pitem_new(priority, rdata);
219 if (rdata == NULL || item == NULL)
220 {
221 if (rdata != NULL) OPENSSL_free(rdata);
222 if (item != NULL) pitem_free(item);
223
224 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225 return(0);
226 }
227
228 rdata->packet = s->packet;
229 rdata->packet_length = s->packet_length;
230 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232
233 item->data = rdata;
234
235 /* insert should not fail, since duplicates are dropped */
236 if (pqueue_insert(queue->q, item) == NULL)
237 {
238 OPENSSL_free(rdata);
239 pitem_free(item);
240 return(0);
241 }
242
243 s->packet = NULL;
244 s->packet_length = 0;
245 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
246 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
247
248 if (!ssl3_setup_buffers(s))
249 {
250 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251 OPENSSL_free(rdata);
252 pitem_free(item);
253 return(0);
254 }
255
256 return(1);
257 }
258
259
260static int
261dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262 {
263 pitem *item;
264
265 item = pqueue_pop(queue->q);
266 if (item)
267 {
268 dtls1_copy_record(s, item);
269
270 OPENSSL_free(item->data);
271 pitem_free(item);
272
273 return(1);
274 }
275
276 return(0);
277 }
278
279
280/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
281 * yet */
282#define dtls1_get_unprocessed_record(s) \
283 dtls1_retrieve_buffered_record((s), \
284 &((s)->d1->unprocessed_rcds))
285
286/* retrieve a buffered record that belongs to the current epoch, ie, processed */
287#define dtls1_get_processed_record(s) \
288 dtls1_retrieve_buffered_record((s), \
289 &((s)->d1->processed_rcds))
290
291static int
292dtls1_process_buffered_records(SSL *s)
293 {
294 pitem *item;
295
296 item = pqueue_peek(s->d1->unprocessed_rcds.q);
297 if (item)
298 {
299 DTLS1_RECORD_DATA *rdata;
300 rdata = (DTLS1_RECORD_DATA *)item->data;
301
302 /* Check if epoch is current. */
303 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
304 return(1); /* Nothing to do. */
305
306 /* Process all the records. */
307 while (pqueue_peek(s->d1->unprocessed_rcds.q))
308 {
309 dtls1_get_unprocessed_record(s);
310 if ( ! dtls1_process_record(s))
311 return(0);
312 dtls1_buffer_record(s, &(s->d1->processed_rcds),
313 s->s3->rrec.seq_num);
314 }
315 }
316
317 /* sync epoch numbers once all the unprocessed records
318 * have been processed */
319 s->d1->processed_rcds.epoch = s->d1->r_epoch;
320 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
321
322 return(1);
323 }
324
325
326#if 0
327
328static int
329dtls1_get_buffered_record(SSL *s)
330 {
331 pitem *item;
332 PQ_64BIT priority =
333 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
334 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
335
336 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
337 nothing buffered */
338 return 0;
339
340
341 item = pqueue_peek(s->d1->rcvd_records);
342 if (item && item->priority == priority)
343 {
344 /* Check if we've received the record of interest. It must be
345 * a handshake record, since data records as passed up without
346 * buffering */
347 DTLS1_RECORD_DATA *rdata;
348 item = pqueue_pop(s->d1->rcvd_records);
349 rdata = (DTLS1_RECORD_DATA *)item->data;
350
351 if (s->s3->rbuf.buf != NULL)
352 OPENSSL_free(s->s3->rbuf.buf);
353
354 s->packet = rdata->packet;
355 s->packet_length = rdata->packet_length;
356 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
357 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
358
359 OPENSSL_free(item->data);
360 pitem_free(item);
361
362 /* s->d1->next_expected_seq_num++; */
363 return(1);
364 }
365
366 return 0;
367 }
368
369#endif
370
371static int
372dtls1_process_record(SSL *s)
373{
374 int i,al;
375 int clear=0;
376 int enc_err;
377 SSL_SESSION *sess;
378 SSL3_RECORD *rr;
379 unsigned int mac_size;
380 unsigned char md[EVP_MAX_MD_SIZE];
381
382
383 rr= &(s->s3->rrec);
384 sess = s->session;
385
386 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
387 * and we have that many bytes in s->packet
388 */
389 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
390
391 /* ok, we can now read from 's->packet' data into 'rr'
392 * rr->input points at rr->length bytes, which
393 * need to be copied into rr->data by either
394 * the decryption or by the decompression
395 * When the data is 'copied' into the rr->data buffer,
396 * rr->input will be pointed at the new buffer */
397
398 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
399 * rr->length bytes of encrypted compressed stuff. */
400
401 /* check is not needed I believe */
402 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
403 {
404 al=SSL_AD_RECORD_OVERFLOW;
405 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
406 goto f_err;
407 }
408
409 /* decrypt in place in 'rr->input' */
410 rr->data=rr->input;
411
412 enc_err = s->method->ssl3_enc->enc(s,0);
413 if (enc_err <= 0)
414 {
415 if (enc_err == 0)
416 /* SSLerr() and ssl3_send_alert() have been called */
417 goto err;
418
419 /* otherwise enc_err == -1 */
420 goto err;
421 }
422
423#ifdef TLS_DEBUG
424printf("dec %d\n",rr->length);
425{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
426printf("\n");
427#endif
428
429 /* r->length is now the compressed data plus mac */
430 if ( (sess == NULL) ||
431 (s->enc_read_ctx == NULL) ||
432 (s->read_hash == NULL))
433 clear=1;
434
435 if (!clear)
436 {
437 /* !clear => s->read_hash != NULL => mac_size != -1 */
438 int t;
439 t=EVP_MD_CTX_size(s->read_hash);
440 OPENSSL_assert(t >= 0);
441 mac_size=t;
442
443 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
444 {
445#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
446 al=SSL_AD_RECORD_OVERFLOW;
447 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
448 goto f_err;
449#else
450 goto err;
451#endif
452 }
453 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
454 if (rr->length < mac_size)
455 {
456#if 0 /* OK only for stream ciphers */
457 al=SSL_AD_DECODE_ERROR;
458 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
459 goto f_err;
460#else
461 goto err;
462#endif
463 }
464 rr->length-=mac_size;
465 i=s->method->ssl3_enc->mac(s,md,0);
466 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
467 {
468 goto err;
469 }
470 }
471
472 /* r->length is now just compressed */
473 if (s->expand != NULL)
474 {
475 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
476 {
477 al=SSL_AD_RECORD_OVERFLOW;
478 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
479 goto f_err;
480 }
481 if (!ssl3_do_uncompress(s))
482 {
483 al=SSL_AD_DECOMPRESSION_FAILURE;
484 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
485 goto f_err;
486 }
487 }
488
489 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
490 {
491 al=SSL_AD_RECORD_OVERFLOW;
492 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
493 goto f_err;
494 }
495
496 rr->off=0;
497 /* So at this point the following is true
498 * ssl->s3->rrec.type is the type of record
499 * ssl->s3->rrec.length == number of bytes in record
500 * ssl->s3->rrec.off == offset to first valid byte
501 * ssl->s3->rrec.data == where to take bytes from, increment
502 * after use :-).
503 */
504
505 /* we have pulled in a full packet so zero things */
506 s->packet_length=0;
507 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
508 return(1);
509
510f_err:
511 ssl3_send_alert(s,SSL3_AL_FATAL,al);
512err:
513 return(0);
514}
515
516
517/* Call this to get a new input record.
518 * It will return <= 0 if more data is needed, normally due to an error
519 * or non-blocking IO.
520 * When it finishes, one packet has been decoded and can be found in
521 * ssl->s3->rrec.type - is the type of record
522 * ssl->s3->rrec.data, - data
523 * ssl->s3->rrec.length, - number of bytes
524 */
525/* used only by dtls1_read_bytes */
526int dtls1_get_record(SSL *s)
527 {
528 int ssl_major,ssl_minor;
529 int i,n;
530 SSL3_RECORD *rr;
531 SSL_SESSION *sess;
532 unsigned char *p = NULL;
533 unsigned short version;
534 DTLS1_BITMAP *bitmap;
535 unsigned int is_next_epoch;
536
537 rr= &(s->s3->rrec);
538 sess=s->session;
539
540 /* The epoch may have changed. If so, process all the
541 * pending records. This is a non-blocking operation. */
542 dtls1_process_buffered_records(s);
543
544 /* if we're renegotiating, then there may be buffered records */
545 if (dtls1_get_processed_record(s))
546 return 1;
547
548 /* get something from the wire */
549again:
550 /* check if we have the header */
551 if ( (s->rstate != SSL_ST_READ_BODY) ||
552 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
553 {
554 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
555 /* read timeout is handled by dtls1_read_bytes */
556 if (n <= 0) return(n); /* error or non-blocking */
557
558 /* this packet contained a partial record, dump it */
559 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
560 {
561 s->packet_length = 0;
562 goto again;
563 }
564
565 s->rstate=SSL_ST_READ_BODY;
566
567 p=s->packet;
568
569 /* Pull apart the header into the DTLS1_RECORD */
570 rr->type= *(p++);
571 ssl_major= *(p++);
572 ssl_minor= *(p++);
573 version=(ssl_major<<8)|ssl_minor;
574
575 /* sequence number is 64 bits, with top 2 bytes = epoch */
576 n2s(p,rr->epoch);
577
578 memcpy(&(s->s3->read_sequence[2]), p, 6);
579 p+=6;
580
581 n2s(p,rr->length);
582
583 /* Lets check version */
584 if (!s->first_packet)
585 {
586 if (version != s->version)
587 {
588 /* unexpected version, silently discard */
589 rr->length = 0;
590 s->packet_length = 0;
591 goto again;
592 }
593 }
594
595 if ((version & 0xff00) != (s->version & 0xff00))
596 {
597 /* wrong version, silently discard record */
598 rr->length = 0;
599 s->packet_length = 0;
600 goto again;
601 }
602
603 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
604 {
605 /* record too long, silently discard it */
606 rr->length = 0;
607 s->packet_length = 0;
608 goto again;
609 }
610
611 /* If we receive a valid record larger than the current buffer size,
612 * allocate some memory for it.
613 */
614 if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH)
615 {
616 unsigned char *pp;
617 unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH;
618 if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL)
619 {
620 SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE);
621 return(-1);
622 }
623 p = pp + (p - s->s3->rbuf.buf);
624 s->s3->rbuf.buf=pp;
625 s->s3->rbuf.len=newlen;
626 s->packet= &(s->s3->rbuf.buf[0]);
627 }
628
629 /* now s->rstate == SSL_ST_READ_BODY */
630 }
631
632 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
633
634 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
635 {
636 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
637 i=rr->length;
638 n=ssl3_read_n(s,i,i,1);
639 if (n <= 0) return(n); /* error or non-blocking io */
640
641 /* this packet contained a partial record, dump it */
642 if ( n != i)
643 {
644 rr->length = 0;
645 s->packet_length = 0;
646 goto again;
647 }
648
649 /* now n == rr->length,
650 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
651 }
652 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
653
654 /* match epochs. NULL means the packet is dropped on the floor */
655 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
656 if ( bitmap == NULL)
657 {
658 rr->length = 0;
659 s->packet_length = 0; /* dump this record */
660 goto again; /* get another record */
661 }
662
663 /* Check whether this is a repeat, or aged record.
664 * Don't check if we're listening and this message is
665 * a ClientHello. They can look as if they're replayed,
666 * since they arrive from different connections and
667 * would be dropped unnecessarily.
668 */
669 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
670 *p == SSL3_MT_CLIENT_HELLO) &&
671 !dtls1_record_replay_check(s, bitmap))
672 {
673 rr->length = 0;
674 s->packet_length=0; /* dump this record */
675 goto again; /* get another record */
676 }
677
678 /* just read a 0 length packet */
679 if (rr->length == 0) goto again;
680
681 /* If this record is from the next epoch (either HM or ALERT),
682 * and a handshake is currently in progress, buffer it since it
683 * cannot be processed at this time. */
684 if (is_next_epoch)
685 {
686 if (SSL_in_init(s) || s->in_handshake)
687 {
688 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
689 }
690 rr->length = 0;
691 s->packet_length = 0;
692 goto again;
693 }
694
695 if (!dtls1_process_record(s))
696 {
697 rr->length = 0;
698 s->packet_length = 0; /* dump this record */
699 goto again; /* get another record */
700 }
701
702 dtls1_clear_timeouts(s); /* done waiting */
703 return(1);
704
705 }
706
707/* Return up to 'len' payload bytes received in 'type' records.
708 * 'type' is one of the following:
709 *
710 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
711 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
712 * - 0 (during a shutdown, no data has to be returned)
713 *
714 * If we don't have stored data to work from, read a SSL/TLS record first
715 * (possibly multiple records if we still don't have anything to return).
716 *
717 * This function must handle any surprises the peer may have for us, such as
718 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
719 * a surprise, but handled as if it were), or renegotiation requests.
720 * Also if record payloads contain fragments too small to process, we store
721 * them until there is enough for the respective protocol (the record protocol
722 * may use arbitrary fragmentation and even interleaving):
723 * Change cipher spec protocol
724 * just 1 byte needed, no need for keeping anything stored
725 * Alert protocol
726 * 2 bytes needed (AlertLevel, AlertDescription)
727 * Handshake protocol
728 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
729 * to detect unexpected Client Hello and Hello Request messages
730 * here, anything else is handled by higher layers
731 * Application data protocol
732 * none of our business
733 */
734int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
735 {
736 int al,i,j,ret;
737 unsigned int n;
738 SSL3_RECORD *rr;
739 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
740
741 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
742 if (!ssl3_setup_buffers(s))
743 return(-1);
744
745 /* XXX: check what the second '&& type' is about */
746 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
747 (type != SSL3_RT_HANDSHAKE) && type) ||
748 (peek && (type != SSL3_RT_APPLICATION_DATA)))
749 {
750 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
751 return -1;
752 }
753
754 /* check whether there's a handshake message (client hello?) waiting */
755 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
756 return ret;
757
758 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
759
760 if (!s->in_handshake && SSL_in_init(s))
761 {
762 /* type == SSL3_RT_APPLICATION_DATA */
763 i=s->handshake_func(s);
764 if (i < 0) return(i);
765 if (i == 0)
766 {
767 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
768 return(-1);
769 }
770 }
771
772start:
773 s->rwstate=SSL_NOTHING;
774
775 /* s->s3->rrec.type - is the type of record
776 * s->s3->rrec.data, - data
777 * s->s3->rrec.off, - offset into 'data' for next read
778 * s->s3->rrec.length, - number of bytes. */
779 rr = &(s->s3->rrec);
780
781 /* We are not handshaking and have no data yet,
782 * so process data buffered during the last handshake
783 * in advance, if any.
784 */
785 if (s->state == SSL_ST_OK && rr->length == 0)
786 {
787 pitem *item;
788 item = pqueue_pop(s->d1->buffered_app_data.q);
789 if (item)
790 {
791 dtls1_copy_record(s, item);
792
793 OPENSSL_free(item->data);
794 pitem_free(item);
795 }
796 }
797
798 /* Check for timeout */
799 if (dtls1_handle_timeout(s) > 0)
800 goto start;
801
802 /* get new packet if necessary */
803 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
804 {
805 ret=dtls1_get_record(s);
806 if (ret <= 0)
807 {
808 ret = dtls1_read_failed(s, ret);
809 /* anything other than a timeout is an error */
810 if (ret <= 0)
811 return(ret);
812 else
813 goto start;
814 }
815 }
816
817 /* we now have a packet which can be read and processed */
818
819 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
820 * reset by ssl3_get_finished */
821 && (rr->type != SSL3_RT_HANDSHAKE))
822 {
823 /* We now have application data between CCS and Finished.
824 * Most likely the packets were reordered on their way, so
825 * buffer the application data for later processing rather
826 * than dropping the connection.
827 */
828 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
829 rr->length = 0;
830 goto start;
831 }
832
833 /* If the other end has shut down, throw anything we read away
834 * (even in 'peek' mode) */
835 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
836 {
837 rr->length=0;
838 s->rwstate=SSL_NOTHING;
839 return(0);
840 }
841
842
843 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
844 {
845 /* make sure that we are not getting application data when we
846 * are doing a handshake for the first time */
847 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
848 (s->enc_read_ctx == NULL))
849 {
850 al=SSL_AD_UNEXPECTED_MESSAGE;
851 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
852 goto f_err;
853 }
854
855 if (len <= 0) return(len);
856
857 if ((unsigned int)len > rr->length)
858 n = rr->length;
859 else
860 n = (unsigned int)len;
861
862 memcpy(buf,&(rr->data[rr->off]),n);
863 if (!peek)
864 {
865 rr->length-=n;
866 rr->off+=n;
867 if (rr->length == 0)
868 {
869 s->rstate=SSL_ST_READ_HEADER;
870 rr->off=0;
871 }
872 }
873 return(n);
874 }
875
876
877 /* If we get here, then type != rr->type; if we have a handshake
878 * message, then it was unexpected (Hello Request or Client Hello). */
879
880 /* In case of record types for which we have 'fragment' storage,
881 * fill that so that we can process the data at a fixed place.
882 */
883 {
884 unsigned int k, dest_maxlen = 0;
885 unsigned char *dest = NULL;
886 unsigned int *dest_len = NULL;
887
888 if (rr->type == SSL3_RT_HANDSHAKE)
889 {
890 dest_maxlen = sizeof s->d1->handshake_fragment;
891 dest = s->d1->handshake_fragment;
892 dest_len = &s->d1->handshake_fragment_len;
893 }
894 else if (rr->type == SSL3_RT_ALERT)
895 {
896 dest_maxlen = sizeof(s->d1->alert_fragment);
897 dest = s->d1->alert_fragment;
898 dest_len = &s->d1->alert_fragment_len;
899 }
900 /* else it's a CCS message, or application data or wrong */
901 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
902 {
903 /* Application data while renegotiating
904 * is allowed. Try again reading.
905 */
906 if (rr->type == SSL3_RT_APPLICATION_DATA)
907 {
908 BIO *bio;
909 s->s3->in_read_app_data=2;
910 bio=SSL_get_rbio(s);
911 s->rwstate=SSL_READING;
912 BIO_clear_retry_flags(bio);
913 BIO_set_retry_read(bio);
914 return(-1);
915 }
916
917 /* Not certain if this is the right error handling */
918 al=SSL_AD_UNEXPECTED_MESSAGE;
919 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
920 goto f_err;
921 }
922
923 if (dest_maxlen > 0)
924 {
925 /* XDTLS: In a pathalogical case, the Client Hello
926 * may be fragmented--don't always expect dest_maxlen bytes */
927 if ( rr->length < dest_maxlen)
928 {
929#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
930 /*
931 * for normal alerts rr->length is 2, while
932 * dest_maxlen is 7 if we were to handle this
933 * non-existing alert...
934 */
935 FIX ME
936#endif
937 s->rstate=SSL_ST_READ_HEADER;
938 rr->length = 0;
939 goto start;
940 }
941
942 /* now move 'n' bytes: */
943 for ( k = 0; k < dest_maxlen; k++)
944 {
945 dest[k] = rr->data[rr->off++];
946 rr->length--;
947 }
948 *dest_len = dest_maxlen;
949 }
950 }
951
952 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
953 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
954 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
955
956 /* If we are a client, check for an incoming 'Hello Request': */
957 if ((!s->server) &&
958 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
959 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
960 (s->session != NULL) && (s->session->cipher != NULL))
961 {
962 s->d1->handshake_fragment_len = 0;
963
964 if ((s->d1->handshake_fragment[1] != 0) ||
965 (s->d1->handshake_fragment[2] != 0) ||
966 (s->d1->handshake_fragment[3] != 0))
967 {
968 al=SSL_AD_DECODE_ERROR;
969 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
970 goto err;
971 }
972
973 /* no need to check sequence number on HELLO REQUEST messages */
974
975 if (s->msg_callback)
976 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
977 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
978
979 if (SSL_is_init_finished(s) &&
980 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
981 !s->s3->renegotiate)
982 {
983 ssl3_renegotiate(s);
984 if (ssl3_renegotiate_check(s))
985 {
986 i=s->handshake_func(s);
987 if (i < 0) return(i);
988 if (i == 0)
989 {
990 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
991 return(-1);
992 }
993
994 if (!(s->mode & SSL_MODE_AUTO_RETRY))
995 {
996 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
997 {
998 BIO *bio;
999 /* In the case where we try to read application data,
1000 * but we trigger an SSL handshake, we return -1 with
1001 * the retry option set. Otherwise renegotiation may
1002 * cause nasty problems in the blocking world */
1003 s->rwstate=SSL_READING;
1004 bio=SSL_get_rbio(s);
1005 BIO_clear_retry_flags(bio);
1006 BIO_set_retry_read(bio);
1007 return(-1);
1008 }
1009 }
1010 }
1011 }
1012 /* we either finished a handshake or ignored the request,
1013 * now try again to obtain the (application) data we were asked for */
1014 goto start;
1015 }
1016
1017 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1018 {
1019 int alert_level = s->d1->alert_fragment[0];
1020 int alert_descr = s->d1->alert_fragment[1];
1021
1022 s->d1->alert_fragment_len = 0;
1023
1024 if (s->msg_callback)
1025 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1026 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1027
1028 if (s->info_callback != NULL)
1029 cb=s->info_callback;
1030 else if (s->ctx->info_callback != NULL)
1031 cb=s->ctx->info_callback;
1032
1033 if (cb != NULL)
1034 {
1035 j = (alert_level << 8) | alert_descr;
1036 cb(s, SSL_CB_READ_ALERT, j);
1037 }
1038
1039 if (alert_level == 1) /* warning */
1040 {
1041 s->s3->warn_alert = alert_descr;
1042 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1043 {
1044 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1045 return(0);
1046 }
1047#if 0
1048 /* XXX: this is a possible improvement in the future */
1049 /* now check if it's a missing record */
1050 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1051 {
1052 unsigned short seq;
1053 unsigned int frag_off;
1054 unsigned char *p = &(s->d1->alert_fragment[2]);
1055
1056 n2s(p, seq);
1057 n2l3(p, frag_off);
1058
1059 dtls1_retransmit_message(s,
1060 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1061 frag_off, &found);
1062 if ( ! found && SSL_in_init(s))
1063 {
1064 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1065 /* requested a message not yet sent,
1066 send an alert ourselves */
1067 ssl3_send_alert(s,SSL3_AL_WARNING,
1068 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1069 }
1070 }
1071#endif
1072 }
1073 else if (alert_level == 2) /* fatal */
1074 {
1075 char tmp[16];
1076
1077 s->rwstate=SSL_NOTHING;
1078 s->s3->fatal_alert = alert_descr;
1079 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1080 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1081 ERR_add_error_data(2,"SSL alert number ",tmp);
1082 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1083 SSL_CTX_remove_session(s->ctx,s->session);
1084 return(0);
1085 }
1086 else
1087 {
1088 al=SSL_AD_ILLEGAL_PARAMETER;
1089 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1090 goto f_err;
1091 }
1092
1093 goto start;
1094 }
1095
1096 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1097 {
1098 s->rwstate=SSL_NOTHING;
1099 rr->length=0;
1100 return(0);
1101 }
1102
1103 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1104 {
1105 struct ccs_header_st ccs_hdr;
1106 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1107
1108 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1109
1110 if (s->version == DTLS1_BAD_VER)
1111 ccs_hdr_len = 3;
1112
1113 /* 'Change Cipher Spec' is just a single byte, so we know
1114 * exactly what the record payload has to look like */
1115 /* XDTLS: check that epoch is consistent */
1116 if ( (rr->length != ccs_hdr_len) ||
1117 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1118 {
1119 i=SSL_AD_ILLEGAL_PARAMETER;
1120 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1121 goto err;
1122 }
1123
1124 rr->length=0;
1125
1126 if (s->msg_callback)
1127 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1128 rr->data, 1, s, s->msg_callback_arg);
1129
1130 /* We can't process a CCS now, because previous handshake
1131 * messages are still missing, so just drop it.
1132 */
1133 if (!s->d1->change_cipher_spec_ok)
1134 {
1135 goto start;
1136 }
1137
1138 s->d1->change_cipher_spec_ok = 0;
1139
1140 s->s3->change_cipher_spec=1;
1141 if (!ssl3_do_change_cipher_spec(s))
1142 goto err;
1143
1144 /* do this whenever CCS is processed */
1145 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1146
1147 if (s->version == DTLS1_BAD_VER)
1148 s->d1->handshake_read_seq++;
1149
1150 goto start;
1151 }
1152
1153 /* Unexpected handshake message (Client Hello, or protocol violation) */
1154 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1155 !s->in_handshake)
1156 {
1157 struct hm_header_st msg_hdr;
1158
1159 /* this may just be a stale retransmit */
1160 dtls1_get_message_header(rr->data, &msg_hdr);
1161 if( rr->epoch != s->d1->r_epoch)
1162 {
1163 rr->length = 0;
1164 goto start;
1165 }
1166
1167 /* If we are server, we may have a repeated FINISHED of the
1168 * client here, then retransmit our CCS and FINISHED.
1169 */
1170 if (msg_hdr.type == SSL3_MT_FINISHED)
1171 {
1172 dtls1_retransmit_buffered_messages(s);
1173 rr->length = 0;
1174 goto start;
1175 }
1176
1177 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1178 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1179 {
1180#if 0 /* worked only because C operator preferences are not as expected (and
1181 * because this is not really needed for clients except for detecting
1182 * protocol violations): */
1183 s->state=SSL_ST_BEFORE|(s->server)
1184 ?SSL_ST_ACCEPT
1185 :SSL_ST_CONNECT;
1186#else
1187 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1188#endif
1189 s->new_session=1;
1190 }
1191 i=s->handshake_func(s);
1192 if (i < 0) return(i);
1193 if (i == 0)
1194 {
1195 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1196 return(-1);
1197 }
1198
1199 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1200 {
1201 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1202 {
1203 BIO *bio;
1204 /* In the case where we try to read application data,
1205 * but we trigger an SSL handshake, we return -1 with
1206 * the retry option set. Otherwise renegotiation may
1207 * cause nasty problems in the blocking world */
1208 s->rwstate=SSL_READING;
1209 bio=SSL_get_rbio(s);
1210 BIO_clear_retry_flags(bio);
1211 BIO_set_retry_read(bio);
1212 return(-1);
1213 }
1214 }
1215 goto start;
1216 }
1217
1218 switch (rr->type)
1219 {
1220 default:
1221#ifndef OPENSSL_NO_TLS
1222 /* TLS just ignores unknown message types */
1223 if (s->version == TLS1_VERSION)
1224 {
1225 rr->length = 0;
1226 goto start;
1227 }
1228#endif
1229 al=SSL_AD_UNEXPECTED_MESSAGE;
1230 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1231 goto f_err;
1232 case SSL3_RT_CHANGE_CIPHER_SPEC:
1233 case SSL3_RT_ALERT:
1234 case SSL3_RT_HANDSHAKE:
1235 /* we already handled all of these, with the possible exception
1236 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1237 * should not happen when type != rr->type */
1238 al=SSL_AD_UNEXPECTED_MESSAGE;
1239 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1240 goto f_err;
1241 case SSL3_RT_APPLICATION_DATA:
1242 /* At this point, we were expecting handshake data,
1243 * but have application data. If the library was
1244 * running inside ssl3_read() (i.e. in_read_app_data
1245 * is set) and it makes sense to read application data
1246 * at this point (session renegotiation not yet started),
1247 * we will indulge it.
1248 */
1249 if (s->s3->in_read_app_data &&
1250 (s->s3->total_renegotiations != 0) &&
1251 ((
1252 (s->state & SSL_ST_CONNECT) &&
1253 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1254 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1255 ) || (
1256 (s->state & SSL_ST_ACCEPT) &&
1257 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1258 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1259 )
1260 ))
1261 {
1262 s->s3->in_read_app_data=2;
1263 return(-1);
1264 }
1265 else
1266 {
1267 al=SSL_AD_UNEXPECTED_MESSAGE;
1268 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1269 goto f_err;
1270 }
1271 }
1272 /* not reached */
1273
1274f_err:
1275 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1276err:
1277 return(-1);
1278 }
1279
1280int
1281dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1282 {
1283 int i;
1284
1285 if (SSL_in_init(s) && !s->in_handshake)
1286 {
1287 i=s->handshake_func(s);
1288 if (i < 0) return(i);
1289 if (i == 0)
1290 {
1291 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1292 return -1;
1293 }
1294 }
1295
1296 if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1297 {
1298 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1299 return -1;
1300 }
1301
1302 i = dtls1_write_bytes(s, type, buf_, len);
1303 return i;
1304 }
1305
1306
1307 /* this only happens when a client hello is received and a handshake
1308 * is started. */
1309static int
1310have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1311 int len, int peek)
1312 {
1313
1314 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1315 /* (partially) satisfy request from storage */
1316 {
1317 unsigned char *src = s->d1->handshake_fragment;
1318 unsigned char *dst = buf;
1319 unsigned int k,n;
1320
1321 /* peek == 0 */
1322 n = 0;
1323 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1324 {
1325 *dst++ = *src++;
1326 len--; s->d1->handshake_fragment_len--;
1327 n++;
1328 }
1329 /* move any remaining fragment bytes: */
1330 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1331 s->d1->handshake_fragment[k] = *src++;
1332 return n;
1333 }
1334
1335 return 0;
1336 }
1337
1338
1339
1340
1341/* Call this to write data in records of type 'type'
1342 * It will return <= 0 if not all data has been sent or non-blocking IO.
1343 */
1344int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1345 {
1346 int i;
1347
1348 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1349 s->rwstate=SSL_NOTHING;
1350 i=do_dtls1_write(s, type, buf, len, 0);
1351 return i;
1352 }
1353
1354int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1355 {
1356 unsigned char *p,*pseq;
1357 int i,mac_size,clear=0;
1358 int prefix_len = 0;
1359 SSL3_RECORD *wr;
1360 SSL3_BUFFER *wb;
1361 SSL_SESSION *sess;
1362 int bs;
1363 unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
1364
1365 /* first check if there is a SSL3_BUFFER still being written
1366 * out. This will happen with non blocking IO */
1367 if (s->s3->wbuf.left != 0)
1368 {
1369 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1370 return(ssl3_write_pending(s,type,buf,len));
1371 }
1372
1373 if (s->s3->wbuf.len < len_with_overhead)
1374 {
1375 if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) {
1376 SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE);
1377 goto err;
1378 }
1379 s->s3->wbuf.buf = p;
1380 s->s3->wbuf.len = len_with_overhead;
1381 }
1382
1383 /* If we have an alert to send, lets send it */
1384 if (s->s3->alert_dispatch)
1385 {
1386 i=s->method->ssl_dispatch_alert(s);
1387 if (i <= 0)
1388 return(i);
1389 /* if it went, fall through and send more stuff */
1390 }
1391
1392 if (len == 0 && !create_empty_fragment)
1393 return 0;
1394
1395 wr= &(s->s3->wrec);
1396 wb= &(s->s3->wbuf);
1397 sess=s->session;
1398
1399 if ( (sess == NULL) ||
1400 (s->enc_write_ctx == NULL) ||
1401 (EVP_MD_CTX_md(s->write_hash) == NULL))
1402 clear=1;
1403
1404 if (clear)
1405 mac_size=0;
1406 else
1407 {
1408 mac_size=EVP_MD_CTX_size(s->write_hash);
1409 if (mac_size < 0)
1410 goto err;
1411 }
1412
1413 /* DTLS implements explicit IV, so no need for empty fragments */
1414#if 0
1415 /* 'create_empty_fragment' is true only when this function calls itself */
1416 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1417 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1418 {
1419 /* countermeasure against known-IV weakness in CBC ciphersuites
1420 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1421 */
1422
1423 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1424 {
1425 /* recursive function call with 'create_empty_fragment' set;
1426 * this prepares and buffers the data for an empty fragment
1427 * (these 'prefix_len' bytes are sent out later
1428 * together with the actual payload) */
1429 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1430 if (prefix_len <= 0)
1431 goto err;
1432
1433 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1434 {
1435 /* insufficient space */
1436 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1437 goto err;
1438 }
1439 }
1440
1441 s->s3->empty_fragment_done = 1;
1442 }
1443#endif
1444 p = wb->buf + prefix_len;
1445
1446 /* write the header */
1447
1448 *(p++)=type&0xff;
1449 wr->type=type;
1450
1451 *(p++)=(s->version>>8);
1452 *(p++)=s->version&0xff;
1453
1454 /* field where we are to write out packet epoch, seq num and len */
1455 pseq=p;
1456 p+=10;
1457
1458 /* lets setup the record stuff. */
1459
1460 /* Make space for the explicit IV in case of CBC.
1461 * (this is a bit of a boundary violation, but what the heck).
1462 */
1463 if ( s->enc_write_ctx &&
1464 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1465 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1466 else
1467 bs = 0;
1468
1469 wr->data=p + bs; /* make room for IV in case of CBC */
1470 wr->length=(int)len;
1471 wr->input=(unsigned char *)buf;
1472
1473 /* we now 'read' from wr->input, wr->length bytes into
1474 * wr->data */
1475
1476 /* first we compress */
1477 if (s->compress != NULL)
1478 {
1479 if (!ssl3_do_compress(s))
1480 {
1481 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1482 goto err;
1483 }
1484 }
1485 else
1486 {
1487 memcpy(wr->data,wr->input,wr->length);
1488 wr->input=wr->data;
1489 }
1490
1491 /* we should still have the output to wr->data and the input
1492 * from wr->input. Length should be wr->length.
1493 * wr->data still points in the wb->buf */
1494
1495 if (mac_size != 0)
1496 {
1497 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1498 goto err;
1499 wr->length+=mac_size;
1500 }
1501
1502 /* this is true regardless of mac size */
1503 wr->input=p;
1504 wr->data=p;
1505
1506
1507 /* ssl3_enc can only have an error on read */
1508 if (bs) /* bs != 0 in case of CBC */
1509 {
1510 RAND_pseudo_bytes(p,bs);
1511 /* master IV and last CBC residue stand for
1512 * the rest of randomness */
1513 wr->length += bs;
1514 }
1515
1516 s->method->ssl3_enc->enc(s,1);
1517
1518 /* record length after mac and block padding */
1519/* if (type == SSL3_RT_APPLICATION_DATA ||
1520 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1521
1522 /* there's only one epoch between handshake and app data */
1523
1524 s2n(s->d1->w_epoch, pseq);
1525
1526 /* XDTLS: ?? */
1527/* else
1528 s2n(s->d1->handshake_epoch, pseq); */
1529
1530 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1531 pseq+=6;
1532 s2n(wr->length,pseq);
1533
1534 /* we should now have
1535 * wr->data pointing to the encrypted data, which is
1536 * wr->length long */
1537 wr->type=type; /* not needed but helps for debugging */
1538 wr->length+=DTLS1_RT_HEADER_LENGTH;
1539
1540#if 0 /* this is now done at the message layer */
1541 /* buffer the record, making it easy to handle retransmits */
1542 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1543 dtls1_buffer_record(s, wr->data, wr->length,
1544 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1545#endif
1546
1547 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1548
1549 if (create_empty_fragment)
1550 {
1551 /* we are in a recursive call;
1552 * just return the length, don't write out anything here
1553 */
1554 return wr->length;
1555 }
1556
1557 /* now let's set up wb */
1558 wb->left = prefix_len + wr->length;
1559 wb->offset = 0;
1560
1561 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1562 s->s3->wpend_tot=len;
1563 s->s3->wpend_buf=buf;
1564 s->s3->wpend_type=type;
1565 s->s3->wpend_ret=len;
1566
1567 /* we now just need to write the buffer */
1568 return ssl3_write_pending(s,type,buf,len);
1569err:
1570 return -1;
1571 }
1572
1573
1574
1575static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1576 {
1577 int cmp;
1578 unsigned int shift;
1579 const unsigned char *seq = s->s3->read_sequence;
1580
1581 cmp = satsub64be(seq,bitmap->max_seq_num);
1582 if (cmp > 0)
1583 {
1584 memcpy (s->s3->rrec.seq_num,seq,8);
1585 return 1; /* this record in new */
1586 }
1587 shift = -cmp;
1588 if (shift >= sizeof(bitmap->map)*8)
1589 return 0; /* stale, outside the window */
1590 else if (bitmap->map & (1UL<<shift))
1591 return 0; /* record previously received */
1592
1593 memcpy (s->s3->rrec.seq_num,seq,8);
1594 return 1;
1595 }
1596
1597
1598static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1599 {
1600 int cmp;
1601 unsigned int shift;
1602 const unsigned char *seq = s->s3->read_sequence;
1603
1604 cmp = satsub64be(seq,bitmap->max_seq_num);
1605 if (cmp > 0)
1606 {
1607 shift = cmp;
1608 if (shift < sizeof(bitmap->map)*8)
1609 bitmap->map <<= shift, bitmap->map |= 1UL;
1610 else
1611 bitmap->map = 1UL;
1612 memcpy(bitmap->max_seq_num,seq,8);
1613 }
1614 else {
1615 shift = -cmp;
1616 if (shift < sizeof(bitmap->map)*8)
1617 bitmap->map |= 1UL<<shift;
1618 }
1619 }
1620
1621
1622int dtls1_dispatch_alert(SSL *s)
1623 {
1624 int i,j;
1625 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1626 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1627 unsigned char *ptr = &buf[0];
1628
1629 s->s3->alert_dispatch=0;
1630
1631 memset(buf, 0x00, sizeof(buf));
1632 *ptr++ = s->s3->send_alert[0];
1633 *ptr++ = s->s3->send_alert[1];
1634
1635#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1636 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1637 {
1638 s2n(s->d1->handshake_read_seq, ptr);
1639#if 0
1640 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1641
1642 else
1643 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1644#endif
1645
1646#if 0
1647 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1648#endif
1649 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1650 }
1651#endif
1652
1653 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1654 if (i <= 0)
1655 {
1656 s->s3->alert_dispatch=1;
1657 /* fprintf( stderr, "not done with alert\n" ); */
1658 }
1659 else
1660 {
1661 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1662#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1663 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1664#endif
1665 )
1666 (void)BIO_flush(s->wbio);
1667
1668 if (s->msg_callback)
1669 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1670 2, s, s->msg_callback_arg);
1671
1672 if (s->info_callback != NULL)
1673 cb=s->info_callback;
1674 else if (s->ctx->info_callback != NULL)
1675 cb=s->ctx->info_callback;
1676
1677 if (cb != NULL)
1678 {
1679 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1680 cb(s,SSL_CB_WRITE_ALERT,j);
1681 }
1682 }
1683 return(i);
1684 }
1685
1686
1687static DTLS1_BITMAP *
1688dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1689 {
1690
1691 *is_next_epoch = 0;
1692
1693 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1694 if (rr->epoch == s->d1->r_epoch)
1695 return &s->d1->bitmap;
1696
1697 /* Only HM and ALERT messages can be from the next epoch */
1698 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1699 (rr->type == SSL3_RT_HANDSHAKE ||
1700 rr->type == SSL3_RT_ALERT))
1701 {
1702 *is_next_epoch = 1;
1703 return &s->d1->next_bitmap;
1704 }
1705
1706 return NULL;
1707 }
1708
1709#if 0
1710static int
1711dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1712 unsigned long *offset)
1713 {
1714
1715 /* alerts are passed up immediately */
1716 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1717 rr->type == SSL3_RT_ALERT)
1718 return 0;
1719
1720 /* Only need to buffer if a handshake is underway.
1721 * (this implies that Hello Request and Client Hello are passed up
1722 * immediately) */
1723 if ( SSL_in_init(s))
1724 {
1725 unsigned char *data = rr->data;
1726 /* need to extract the HM/CCS sequence number here */
1727 if ( rr->type == SSL3_RT_HANDSHAKE ||
1728 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1729 {
1730 unsigned short seq_num;
1731 struct hm_header_st msg_hdr;
1732 struct ccs_header_st ccs_hdr;
1733
1734 if ( rr->type == SSL3_RT_HANDSHAKE)
1735 {
1736 dtls1_get_message_header(data, &msg_hdr);
1737 seq_num = msg_hdr.seq;
1738 *offset = msg_hdr.frag_off;
1739 }
1740 else
1741 {
1742 dtls1_get_ccs_header(data, &ccs_hdr);
1743 seq_num = ccs_hdr.seq;
1744 *offset = 0;
1745 }
1746
1747 /* this is either a record we're waiting for, or a
1748 * retransmit of something we happened to previously
1749 * receive (higher layers will drop the repeat silently */
1750 if ( seq_num < s->d1->handshake_read_seq)
1751 return 0;
1752 if (rr->type == SSL3_RT_HANDSHAKE &&
1753 seq_num == s->d1->handshake_read_seq &&
1754 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1755 return 0;
1756 else if ( seq_num == s->d1->handshake_read_seq &&
1757 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1758 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1759 return 0;
1760 else
1761 {
1762 *priority = seq_num;
1763 return 1;
1764 }
1765 }
1766 else /* unknown record type */
1767 return 0;
1768 }
1769
1770 return 0;
1771 }
1772#endif
1773
1774void
1775dtls1_reset_seq_numbers(SSL *s, int rw)
1776 {
1777 unsigned char *seq;
1778 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1779
1780 if ( rw & SSL3_CC_READ)
1781 {
1782 seq = s->s3->read_sequence;
1783 s->d1->r_epoch++;
1784 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1785 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1786 }
1787 else
1788 {
1789 seq = s->s3->write_sequence;
1790 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1791 s->d1->w_epoch++;
1792 }
1793
1794 memset(seq, 0x00, seq_bytes);
1795 }
1796
1797
1798static void
1799dtls1_clear_timeouts(SSL *s)
1800 {
1801 memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1802 }