3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
141 OPENSSL_assert((msg_len) > 0); \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
148 # define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
155 static unsigned char bitmask_start_values
[] =
156 { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
157 static unsigned char bitmask_end_values
[] =
158 { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
160 /* XDTLS: figure out the right values */
161 static const unsigned int g_probable_mtu
[] = { 1500, 512, 256 };
163 static void dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
164 unsigned long frag_len
);
165 static unsigned char *dtls1_write_message_header(SSL
*s
, unsigned char *p
);
166 static void dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
168 unsigned short seq_num
,
169 unsigned long frag_off
,
170 unsigned long frag_len
);
171 static long dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
, long max
,
174 static hm_fragment
*dtls1_hm_fragment_new(unsigned long frag_len
,
177 hm_fragment
*frag
= NULL
;
178 unsigned char *buf
= NULL
;
179 unsigned char *bitmask
= NULL
;
181 frag
= (hm_fragment
*)OPENSSL_malloc(sizeof(hm_fragment
));
186 buf
= (unsigned char *)OPENSSL_malloc(frag_len
);
193 /* zero length fragment gets zero frag->fragment */
194 frag
->fragment
= buf
;
196 /* Initialize reassembly bitmask if necessary */
199 (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len
));
200 if (bitmask
== NULL
) {
206 memset(bitmask
, 0, RSMBLY_BITMASK_SIZE(frag_len
));
209 frag
->reassembly
= bitmask
;
214 void dtls1_hm_fragment_free(hm_fragment
*frag
)
217 if (frag
->msg_header
.is_ccs
) {
218 EVP_CIPHER_CTX_free(frag
->msg_header
.
219 saved_retransmit_state
.enc_write_ctx
);
220 EVP_MD_CTX_destroy(frag
->msg_header
.
221 saved_retransmit_state
.write_hash
);
224 OPENSSL_free(frag
->fragment
);
225 if (frag
->reassembly
)
226 OPENSSL_free(frag
->reassembly
);
230 static int dtls1_query_mtu(SSL
*s
)
232 if (s
->d1
->link_mtu
) {
234 s
->d1
->link_mtu
- BIO_dgram_get_mtu_overhead(SSL_get_wbio(s
));
238 /* AHA! Figure out the MTU, and stick to the right size */
239 if (s
->d1
->mtu
< dtls1_min_mtu(s
)) {
240 if (!(SSL_get_options(s
) & SSL_OP_NO_QUERY_MTU
)) {
242 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_QUERY_MTU
, 0, NULL
);
245 * I've seen the kernel return bogus numbers when it doesn't know
246 * (initial write), so just make sure we have a reasonable number
248 if (s
->d1
->mtu
< dtls1_min_mtu(s
)) {
250 s
->d1
->mtu
= dtls1_min_mtu(s
);
251 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SET_MTU
,
261 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
262 * SSL3_RT_CHANGE_CIPHER_SPEC)
264 int dtls1_do_write(SSL
*s
, int type
)
267 unsigned int curr_mtu
;
269 unsigned int len
, frag_off
, mac_size
, blocksize
, used_len
;
271 if (!dtls1_query_mtu(s
))
274 OPENSSL_assert(s
->d1
->mtu
>= dtls1_min_mtu(s
)); /* should have something
277 if (s
->init_off
== 0 && type
== SSL3_RT_HANDSHAKE
)
278 OPENSSL_assert(s
->init_num
==
279 (int)s
->d1
->w_msg_hdr
.msg_len
+
280 DTLS1_HM_HEADER_LENGTH
);
283 mac_size
= EVP_MD_CTX_size(s
->write_hash
);
287 if (s
->enc_write_ctx
&&
288 (EVP_CIPHER_mode(s
->enc_write_ctx
->cipher
) & EVP_CIPH_CBC_MODE
))
289 blocksize
= 2 * EVP_CIPHER_block_size(s
->enc_write_ctx
->cipher
);
294 /* s->init_num shouldn't ever be < 0...but just in case */
295 while (s
->init_num
> 0) {
296 used_len
= BIO_wpending(SSL_get_wbio(s
)) + DTLS1_RT_HEADER_LENGTH
297 + mac_size
+ blocksize
;
298 if (s
->d1
->mtu
> used_len
)
299 curr_mtu
= s
->d1
->mtu
- used_len
;
303 if (curr_mtu
<= DTLS1_HM_HEADER_LENGTH
) {
305 * grr.. we could get an error if MTU picked was wrong
307 ret
= BIO_flush(SSL_get_wbio(s
));
310 used_len
= DTLS1_RT_HEADER_LENGTH
+ mac_size
+ blocksize
;
311 if (s
->d1
->mtu
> used_len
+ DTLS1_HM_HEADER_LENGTH
) {
312 curr_mtu
= s
->d1
->mtu
- used_len
;
314 /* Shouldn't happen */
320 * We just checked that s->init_num > 0 so this cast should be safe
322 if (((unsigned int)s
->init_num
) > curr_mtu
)
327 /* Shouldn't ever happen */
332 * XDTLS: this function is too long. split out the CCS part
334 if (type
== SSL3_RT_HANDSHAKE
) {
335 if (s
->init_off
!= 0) {
336 OPENSSL_assert(s
->init_off
> DTLS1_HM_HEADER_LENGTH
);
337 s
->init_off
-= DTLS1_HM_HEADER_LENGTH
;
338 s
->init_num
+= DTLS1_HM_HEADER_LENGTH
;
341 * We just checked that s->init_num > 0 so this cast should
344 if (((unsigned int)s
->init_num
) > curr_mtu
)
350 /* Shouldn't ever happen */
354 if (len
< DTLS1_HM_HEADER_LENGTH
) {
356 * len is so small that we really can't do anything sensible
361 dtls1_fix_message_header(s
, frag_off
,
362 len
- DTLS1_HM_HEADER_LENGTH
);
364 dtls1_write_message_header(s
,
365 (unsigned char *)&s
->init_buf
->
369 ret
= dtls1_write_bytes(s
, type
, &s
->init_buf
->data
[s
->init_off
],
373 * might need to update MTU here, but we don't know which
374 * previous packet caused the failure -- so can't really
375 * retransmit anything. continue as if everything is fine and
376 * wait for an alert to handle the retransmit
378 if (retry
&& BIO_ctrl(SSL_get_wbio(s
),
379 BIO_CTRL_DGRAM_MTU_EXCEEDED
, 0, NULL
) > 0) {
380 if (!(SSL_get_options(s
) & SSL_OP_NO_QUERY_MTU
)) {
381 if (!dtls1_query_mtu(s
))
383 /* Have one more go */
393 * bad if this assert fails, only part of the handshake message
394 * got sent. but why would this happen?
396 OPENSSL_assert(len
== (unsigned int)ret
);
398 if (type
== SSL3_RT_HANDSHAKE
&& !s
->d1
->retransmitting
) {
400 * should not be done for 'Hello Request's, but in that case
401 * we'll ignore the result anyway
404 (unsigned char *)&s
->init_buf
->data
[s
->init_off
];
405 const struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
408 if (frag_off
== 0 && s
->version
!= DTLS1_BAD_VER
) {
410 * reconstruct message header is if it is being sent in
413 *p
++ = msg_hdr
->type
;
414 l2n3(msg_hdr
->msg_len
, p
);
415 s2n(msg_hdr
->seq
, p
);
417 l2n3(msg_hdr
->msg_len
, p
);
418 p
-= DTLS1_HM_HEADER_LENGTH
;
421 p
+= DTLS1_HM_HEADER_LENGTH
;
422 xlen
= ret
- DTLS1_HM_HEADER_LENGTH
;
425 ssl3_finish_mac(s
, p
, xlen
);
428 if (ret
== s
->init_num
) {
430 s
->msg_callback(1, s
->version
, type
, s
->init_buf
->data
,
431 (size_t)(s
->init_off
+ s
->init_num
), s
,
432 s
->msg_callback_arg
);
434 s
->init_off
= 0; /* done writing this message */
441 frag_off
+= (ret
-= DTLS1_HM_HEADER_LENGTH
);
448 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
449 * acceptable body length 'max'. Read an entire handshake message. Handshake
450 * messages arrive in fragments.
452 long dtls1_get_message(SSL
*s
, int st1
, int stn
, int mt
, long max
, int *ok
)
455 struct hm_header_st
*msg_hdr
;
457 unsigned long msg_len
;
460 * s3->tmp is used to store messages that are unexpected, caused by the
461 * absence of an optional handshake message
463 if (s
->s3
->tmp
.reuse_message
) {
464 s
->s3
->tmp
.reuse_message
= 0;
465 if ((mt
>= 0) && (s
->s3
->tmp
.message_type
!= mt
)) {
466 al
= SSL_AD_UNEXPECTED_MESSAGE
;
467 SSLerr(SSL_F_DTLS1_GET_MESSAGE
, SSL_R_UNEXPECTED_MESSAGE
);
471 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
472 s
->init_num
= (int)s
->s3
->tmp
.message_size
;
476 msg_hdr
= &s
->d1
->r_msg_hdr
;
477 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
480 i
= dtls1_get_message_fragment(s
, st1
, stn
, max
, ok
);
481 if (i
== DTLS1_HM_BAD_FRAGMENT
|| i
== DTLS1_HM_FRAGMENT_RETRY
) {
482 /* bad fragment received */
484 } else if (i
<= 0 && !*ok
) {
488 if (mt
>= 0 && s
->s3
->tmp
.message_type
!= mt
) {
489 al
= SSL_AD_UNEXPECTED_MESSAGE
;
490 SSLerr(SSL_F_DTLS1_GET_MESSAGE
, SSL_R_UNEXPECTED_MESSAGE
);
494 p
= (unsigned char *)s
->init_buf
->data
;
495 msg_len
= msg_hdr
->msg_len
;
497 /* reconstruct message header */
498 *(p
++) = msg_hdr
->type
;
500 s2n(msg_hdr
->seq
, p
);
503 if (s
->version
!= DTLS1_BAD_VER
) {
504 p
-= DTLS1_HM_HEADER_LENGTH
;
505 msg_len
+= DTLS1_HM_HEADER_LENGTH
;
508 ssl3_finish_mac(s
, p
, msg_len
);
510 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
511 p
, msg_len
, s
, s
->msg_callback_arg
);
513 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
515 /* Don't change sequence numbers while listening */
517 s
->d1
->handshake_read_seq
++;
519 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
523 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
528 static int dtls1_preprocess_fragment(SSL
*s
, struct hm_header_st
*msg_hdr
,
531 size_t frag_off
, frag_len
, msg_len
;
533 msg_len
= msg_hdr
->msg_len
;
534 frag_off
= msg_hdr
->frag_off
;
535 frag_len
= msg_hdr
->frag_len
;
537 /* sanity checking */
538 if ((frag_off
+ frag_len
) > msg_len
) {
539 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
, SSL_R_EXCESSIVE_MESSAGE_SIZE
);
540 return SSL_AD_ILLEGAL_PARAMETER
;
543 if ((frag_off
+ frag_len
) > (unsigned long)max
) {
544 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
, SSL_R_EXCESSIVE_MESSAGE_SIZE
);
545 return SSL_AD_ILLEGAL_PARAMETER
;
548 if (s
->d1
->r_msg_hdr
.frag_off
== 0) { /* first fragment */
550 * msg_len is limited to 2^24, but is effectively checked against max
553 if (!BUF_MEM_grow_clean
554 (s
->init_buf
, msg_len
+ DTLS1_HM_HEADER_LENGTH
)) {
555 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
, ERR_R_BUF_LIB
);
556 return SSL_AD_INTERNAL_ERROR
;
559 s
->s3
->tmp
.message_size
= msg_len
;
560 s
->d1
->r_msg_hdr
.msg_len
= msg_len
;
561 s
->s3
->tmp
.message_type
= msg_hdr
->type
;
562 s
->d1
->r_msg_hdr
.type
= msg_hdr
->type
;
563 s
->d1
->r_msg_hdr
.seq
= msg_hdr
->seq
;
564 } else if (msg_len
!= s
->d1
->r_msg_hdr
.msg_len
) {
566 * They must be playing with us! BTW, failure to enforce upper limit
567 * would open possibility for buffer overrun.
569 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
, SSL_R_EXCESSIVE_MESSAGE_SIZE
);
570 return SSL_AD_ILLEGAL_PARAMETER
;
573 return 0; /* no error */
576 static int dtls1_retrieve_buffered_fragment(SSL
*s
, long max
, int *ok
)
579 * (0) check whether the desired fragment is available
581 * (1) copy over the fragment to s->init_buf->data[]
582 * (2) update s->init_num
589 item
= pqueue_peek(s
->d1
->buffered_messages
);
593 frag
= (hm_fragment
*)item
->data
;
595 /* Don't return if reassembly still in progress */
596 if (frag
->reassembly
!= NULL
)
599 if (s
->d1
->handshake_read_seq
== frag
->msg_header
.seq
) {
600 unsigned long frag_len
= frag
->msg_header
.frag_len
;
601 pqueue_pop(s
->d1
->buffered_messages
);
603 al
= dtls1_preprocess_fragment(s
, &frag
->msg_header
, max
);
605 if (al
== 0) { /* no alert */
607 (unsigned char *)s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
608 memcpy(&p
[frag
->msg_header
.frag_off
], frag
->fragment
,
609 frag
->msg_header
.frag_len
);
612 dtls1_hm_fragment_free(frag
);
620 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
629 * dtls1_max_handshake_message_len returns the maximum number of bytes
630 * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
631 * may be greater if the maximum certificate list size requires it.
633 static unsigned long dtls1_max_handshake_message_len(const SSL
*s
)
635 unsigned long max_len
=
636 DTLS1_HM_HEADER_LENGTH
+ SSL3_RT_MAX_ENCRYPTED_LENGTH
;
637 if (max_len
< (unsigned long)s
->max_cert_list
)
638 return s
->max_cert_list
;
643 dtls1_reassemble_fragment(SSL
*s
, const struct hm_header_st
*msg_hdr
, int *ok
)
645 hm_fragment
*frag
= NULL
;
647 int i
= -1, is_complete
;
648 unsigned char seq64be
[8];
649 unsigned long frag_len
= msg_hdr
->frag_len
;
651 if ((msg_hdr
->frag_off
+ frag_len
) > msg_hdr
->msg_len
||
652 msg_hdr
->msg_len
> dtls1_max_handshake_message_len(s
))
656 return DTLS1_HM_FRAGMENT_RETRY
;
658 /* Try to find item in queue */
659 memset(seq64be
, 0, sizeof(seq64be
));
660 seq64be
[6] = (unsigned char)(msg_hdr
->seq
>> 8);
661 seq64be
[7] = (unsigned char)msg_hdr
->seq
;
662 item
= pqueue_find(s
->d1
->buffered_messages
, seq64be
);
665 frag
= dtls1_hm_fragment_new(msg_hdr
->msg_len
, 1);
668 memcpy(&(frag
->msg_header
), msg_hdr
, sizeof(*msg_hdr
));
669 frag
->msg_header
.frag_len
= frag
->msg_header
.msg_len
;
670 frag
->msg_header
.frag_off
= 0;
672 frag
= (hm_fragment
*)item
->data
;
673 if (frag
->msg_header
.msg_len
!= msg_hdr
->msg_len
) {
681 * If message is already reassembled, this must be a retransmit and can
682 * be dropped. In this case item != NULL and so frag does not need to be
685 if (frag
->reassembly
== NULL
) {
686 unsigned char devnull
[256];
689 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
692 sizeof(devnull
) ? sizeof(devnull
) :
698 return DTLS1_HM_FRAGMENT_RETRY
;
701 /* read the body of the fragment (header has already been read */
702 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
703 frag
->fragment
+ msg_hdr
->frag_off
,
705 if ((unsigned long)i
!= frag_len
)
710 RSMBLY_BITMASK_MARK(frag
->reassembly
, (long)msg_hdr
->frag_off
,
711 (long)(msg_hdr
->frag_off
+ frag_len
));
713 RSMBLY_BITMASK_IS_COMPLETE(frag
->reassembly
, (long)msg_hdr
->msg_len
,
717 OPENSSL_free(frag
->reassembly
);
718 frag
->reassembly
= NULL
;
722 item
= pitem_new(seq64be
, frag
);
728 item
= pqueue_insert(s
->d1
->buffered_messages
, item
);
730 * pqueue_insert fails iff a duplicate item is inserted. However,
731 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
732 * would have returned it and control would never have reached this
735 OPENSSL_assert(item
!= NULL
);
738 return DTLS1_HM_FRAGMENT_RETRY
;
741 if (frag
!= NULL
&& item
== NULL
)
742 dtls1_hm_fragment_free(frag
);
748 dtls1_process_out_of_seq_message(SSL
*s
, const struct hm_header_st
*msg_hdr
,
752 hm_fragment
*frag
= NULL
;
754 unsigned char seq64be
[8];
755 unsigned long frag_len
= msg_hdr
->frag_len
;
757 if ((msg_hdr
->frag_off
+ frag_len
) > msg_hdr
->msg_len
)
760 /* Try to find item in queue, to prevent duplicate entries */
761 memset(seq64be
, 0, sizeof(seq64be
));
762 seq64be
[6] = (unsigned char)(msg_hdr
->seq
>> 8);
763 seq64be
[7] = (unsigned char)msg_hdr
->seq
;
764 item
= pqueue_find(s
->d1
->buffered_messages
, seq64be
);
767 * If we already have an entry and this one is a fragment, don't discard
768 * it and rather try to reassemble it.
770 if (item
!= NULL
&& frag_len
!= msg_hdr
->msg_len
)
774 * Discard the message if sequence number was already there, is too far
775 * in the future, already in the queue or if we received a FINISHED
776 * before the SERVER_HELLO, which then must be a stale retransmit.
778 if (msg_hdr
->seq
<= s
->d1
->handshake_read_seq
||
779 msg_hdr
->seq
> s
->d1
->handshake_read_seq
+ 10 || item
!= NULL
||
780 (s
->d1
->handshake_read_seq
== 0 && msg_hdr
->type
== SSL3_MT_FINISHED
))
782 unsigned char devnull
[256];
785 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
788 sizeof(devnull
) ? sizeof(devnull
) :
795 if (frag_len
!= msg_hdr
->msg_len
)
796 return dtls1_reassemble_fragment(s
, msg_hdr
, ok
);
798 if (frag_len
> dtls1_max_handshake_message_len(s
))
801 frag
= dtls1_hm_fragment_new(frag_len
, 0);
805 memcpy(&(frag
->msg_header
), msg_hdr
, sizeof(*msg_hdr
));
809 * read the body of the fragment (header has already been read
811 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
812 frag
->fragment
, frag_len
, 0);
813 if ((unsigned long)i
!= frag_len
)
819 item
= pitem_new(seq64be
, frag
);
823 item
= pqueue_insert(s
->d1
->buffered_messages
, item
);
825 * pqueue_insert fails iff a duplicate item is inserted. However,
826 * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
827 * would have returned it. Then, either |frag_len| !=
828 * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
829 * have been processed with |dtls1_reassemble_fragment|, above, or
830 * the record will have been discarded.
832 OPENSSL_assert(item
!= NULL
);
835 return DTLS1_HM_FRAGMENT_RETRY
;
838 if (frag
!= NULL
&& item
== NULL
)
839 dtls1_hm_fragment_free(frag
);
845 dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
, long max
, int *ok
)
847 unsigned char wire
[DTLS1_HM_HEADER_LENGTH
];
848 unsigned long len
, frag_off
, frag_len
;
850 struct hm_header_st msg_hdr
;
853 /* see if we have the required fragment already */
854 if ((frag_len
= dtls1_retrieve_buffered_fragment(s
, max
, ok
)) || *ok
) {
856 s
->init_num
= frag_len
;
860 /* read handshake message header */
861 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
, wire
,
862 DTLS1_HM_HEADER_LENGTH
, 0);
863 if (i
<= 0) { /* nbio, or an error */
864 s
->rwstate
= SSL_READING
;
868 /* Handshake fails if message header is incomplete */
869 if (i
!= DTLS1_HM_HEADER_LENGTH
) {
870 al
= SSL_AD_UNEXPECTED_MESSAGE
;
871 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
, SSL_R_UNEXPECTED_MESSAGE
);
875 /* parse the message fragment header */
876 dtls1_get_message_header(wire
, &msg_hdr
);
878 len
= msg_hdr
.msg_len
;
879 frag_off
= msg_hdr
.frag_off
;
880 frag_len
= msg_hdr
.frag_len
;
883 * We must have at least frag_len bytes left in the record to be read.
884 * Fragments must not span records.
886 if (frag_len
> s
->s3
->rrec
.length
) {
887 al
= SSL3_AD_ILLEGAL_PARAMETER
;
888 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
, SSL_R_BAD_LENGTH
);
893 * if this is a future (or stale) message it gets buffered
894 * (or dropped)--no further processing at this time
895 * While listening, we accept seq 1 (ClientHello with cookie)
896 * although we're still expecting seq 0 (ClientHello)
898 if (msg_hdr
.seq
!= s
->d1
->handshake_read_seq
899 && !(s
->d1
->listen
&& msg_hdr
.seq
== 1))
900 return dtls1_process_out_of_seq_message(s
, &msg_hdr
, ok
);
902 if (frag_len
&& frag_len
< len
)
903 return dtls1_reassemble_fragment(s
, &msg_hdr
, ok
);
905 if (!s
->server
&& s
->d1
->r_msg_hdr
.frag_off
== 0 &&
906 wire
[0] == SSL3_MT_HELLO_REQUEST
) {
908 * The server may always send 'Hello Request' messages -- we are
909 * doing a handshake anyway now, so ignore them if their format is
910 * correct. Does not count for 'Finished' MAC.
912 if (wire
[1] == 0 && wire
[2] == 0 && wire
[3] == 0) {
914 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
915 wire
, DTLS1_HM_HEADER_LENGTH
, s
,
916 s
->msg_callback_arg
);
920 } else { /* Incorrectly formated Hello request */
922 al
= SSL_AD_UNEXPECTED_MESSAGE
;
923 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
,
924 SSL_R_UNEXPECTED_MESSAGE
);
929 if ((al
= dtls1_preprocess_fragment(s
, &msg_hdr
, max
)))
934 (unsigned char *)s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
936 i
= s
->method
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
937 &p
[frag_off
], frag_len
, 0);
940 * This shouldn't ever fail due to NBIO because we already checked
941 * that we have enough data in the record
944 s
->rwstate
= SSL_READING
;
952 * XDTLS: an incorrectly formatted fragment should cause the handshake
955 if (i
!= (int)frag_len
) {
956 al
= SSL3_AD_ILLEGAL_PARAMETER
;
957 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
, SSL3_AD_ILLEGAL_PARAMETER
);
965 * Note that s->init_num is *not* used as current offset in
966 * s->init_buf->data, but as a counter summing up fragments' lengths: as
967 * soon as they sum up to handshake packet length, we assume we have got
970 s
->init_num
= frag_len
;
974 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
981 int dtls1_send_finished(SSL
*s
, int a
, int b
, const char *sender
, int slen
)
983 unsigned char *p
, *d
;
988 d
= (unsigned char *)s
->init_buf
->data
;
989 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
991 i
= s
->method
->ssl3_enc
->final_finish_mac(s
,
993 s
->s3
->tmp
.finish_md
);
994 s
->s3
->tmp
.finish_md_len
= i
;
995 memcpy(p
, s
->s3
->tmp
.finish_md
, i
);
1000 * Copy the finished so we can use it for renegotiation checks
1002 if (s
->type
== SSL_ST_CONNECT
) {
1003 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
1004 memcpy(s
->s3
->previous_client_finished
, s
->s3
->tmp
.finish_md
, i
);
1005 s
->s3
->previous_client_finished_len
= i
;
1007 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
1008 memcpy(s
->s3
->previous_server_finished
, s
->s3
->tmp
.finish_md
, i
);
1009 s
->s3
->previous_server_finished_len
= i
;
1012 #ifdef OPENSSL_SYS_WIN16
1014 * MSVC 1.5 does not clear the top bytes of the word unless I do
1020 d
= dtls1_set_message_header(s
, d
, SSL3_MT_FINISHED
, l
, 0, l
);
1021 s
->init_num
= (int)l
+ DTLS1_HM_HEADER_LENGTH
;
1024 /* buffer the message to handle re-xmits */
1025 dtls1_buffer_message(s
, 0);
1030 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
1031 return (dtls1_do_write(s
, SSL3_RT_HANDSHAKE
));
1035 * for these 2 messages, we need to
1036 * ssl->enc_read_ctx re-init
1037 * ssl->s3->read_sequence zero
1038 * ssl->s3->read_mac_secret re-init
1039 * ssl->session->read_sym_enc assign
1040 * ssl->session->read_compression assign
1041 * ssl->session->read_hash assign
1043 int dtls1_send_change_cipher_spec(SSL
*s
, int a
, int b
)
1047 if (s
->state
== a
) {
1048 p
= (unsigned char *)s
->init_buf
->data
;
1050 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
1051 s
->init_num
= DTLS1_CCS_HEADER_LENGTH
;
1053 if (s
->version
== DTLS1_BAD_VER
) {
1054 s
->d1
->next_handshake_write_seq
++;
1055 s2n(s
->d1
->handshake_write_seq
, p
);
1061 dtls1_set_message_header_int(s
, SSL3_MT_CCS
, 0,
1062 s
->d1
->handshake_write_seq
, 0, 0);
1064 /* buffer the message to handle re-xmits */
1065 dtls1_buffer_message(s
, 1);
1070 /* SSL3_ST_CW_CHANGE_B */
1071 return (dtls1_do_write(s
, SSL3_RT_CHANGE_CIPHER_SPEC
));
1074 static int dtls1_add_cert_to_buf(BUF_MEM
*buf
, unsigned long *l
, X509
*x
)
1079 n
= i2d_X509(x
, NULL
);
1080 if (!BUF_MEM_grow_clean(buf
, (int)(n
+ (*l
) + 3))) {
1081 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF
, ERR_R_BUF_LIB
);
1084 p
= (unsigned char *)&(buf
->data
[*l
]);
1092 unsigned long dtls1_output_cert_chain(SSL
*s
, X509
*x
)
1096 unsigned long l
= 3 + DTLS1_HM_HEADER_LENGTH
;
1099 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1101 if (!BUF_MEM_grow_clean(buf
, 10)) {
1102 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN
, ERR_R_BUF_LIB
);
1106 X509_STORE_CTX xs_ctx
;
1108 if (!X509_STORE_CTX_init(&xs_ctx
, s
->ctx
->cert_store
, x
, NULL
)) {
1109 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN
, ERR_R_X509_LIB
);
1113 X509_verify_cert(&xs_ctx
);
1114 /* Don't leave errors in the queue */
1116 for (i
= 0; i
< sk_X509_num(xs_ctx
.chain
); i
++) {
1117 x
= sk_X509_value(xs_ctx
.chain
, i
);
1119 if (!dtls1_add_cert_to_buf(buf
, &l
, x
)) {
1120 X509_STORE_CTX_cleanup(&xs_ctx
);
1124 X509_STORE_CTX_cleanup(&xs_ctx
);
1126 /* Thawte special :-) */
1127 for (i
= 0; i
< sk_X509_num(s
->ctx
->extra_certs
); i
++) {
1128 x
= sk_X509_value(s
->ctx
->extra_certs
, i
);
1129 if (!dtls1_add_cert_to_buf(buf
, &l
, x
))
1133 l
-= (3 + DTLS1_HM_HEADER_LENGTH
);
1135 p
= (unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
1138 p
= (unsigned char *)&(buf
->data
[0]);
1139 p
= dtls1_set_message_header(s
, p
, SSL3_MT_CERTIFICATE
, l
, 0, l
);
1141 l
+= DTLS1_HM_HEADER_LENGTH
;
1145 int dtls1_read_failed(SSL
*s
, int code
)
1148 fprintf(stderr
, "invalid state reached %s:%d", __FILE__
, __LINE__
);
1152 if (!dtls1_is_timer_expired(s
)) {
1154 * not a timeout, none of our business, let higher layers handle
1155 * this. in fact it's probably an error
1159 #ifndef OPENSSL_NO_HEARTBEATS
1160 /* done, no need to send a retransmit */
1161 if (!SSL_in_init(s
) && !s
->tlsext_hb_pending
)
1163 /* done, no need to send a retransmit */
1164 if (!SSL_in_init(s
))
1167 BIO_set_flags(SSL_get_rbio(s
), BIO_FLAGS_READ
);
1170 #if 0 /* for now, each alert contains only one
1172 item
= pqueue_peek(state
->rcvd_records
);
1174 /* send an alert immediately for all the missing records */
1178 #if 0 /* no more alert sending, just retransmit the
1179 * last set of messages */
1180 if (state
->timeout
.read_timeouts
>= DTLS1_TMO_READ_COUNT
)
1181 ssl3_send_alert(s
, SSL3_AL_WARNING
,
1182 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
1185 return dtls1_handle_timeout(s
);
1188 int dtls1_get_queue_priority(unsigned short seq
, int is_ccs
)
1191 * The index of the retransmission queue actually is the message sequence
1192 * number, since the queue only contains messages of a single handshake.
1193 * However, the ChangeCipherSpec has no message sequence number and so
1194 * using only the sequence will result in the CCS and Finished having the
1195 * same index. To prevent this, the sequence number is multiplied by 2.
1196 * In case of a CCS 1 is subtracted. This does not only differ CSS and
1197 * Finished, it also maintains the order of the index (important for
1198 * priority queues) and fits in the unsigned short variable.
1200 return seq
* 2 - is_ccs
;
1203 int dtls1_retransmit_buffered_messages(SSL
*s
)
1205 pqueue sent
= s
->d1
->sent_messages
;
1211 iter
= pqueue_iterator(sent
);
1213 for (item
= pqueue_next(&iter
); item
!= NULL
; item
= pqueue_next(&iter
)) {
1214 frag
= (hm_fragment
*)item
->data
;
1215 if (dtls1_retransmit_message(s
, (unsigned short)
1216 dtls1_get_queue_priority
1217 (frag
->msg_header
.seq
,
1218 frag
->msg_header
.is_ccs
), 0,
1219 &found
) <= 0 && found
) {
1220 fprintf(stderr
, "dtls1_retransmit_message() failed\n");
1228 int dtls1_buffer_message(SSL
*s
, int is_ccs
)
1232 unsigned char seq64be
[8];
1235 * this function is called immediately after a message has been
1238 OPENSSL_assert(s
->init_off
== 0);
1240 frag
= dtls1_hm_fragment_new(s
->init_num
, 0);
1244 memcpy(frag
->fragment
, s
->init_buf
->data
, s
->init_num
);
1247 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1249 DTLS1_VERSION
) ? DTLS1_CCS_HEADER_LENGTH
: 3) ==
1250 (unsigned int)s
->init_num
);
1252 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1253 DTLS1_HM_HEADER_LENGTH
== (unsigned int)s
->init_num
);
1256 frag
->msg_header
.msg_len
= s
->d1
->w_msg_hdr
.msg_len
;
1257 frag
->msg_header
.seq
= s
->d1
->w_msg_hdr
.seq
;
1258 frag
->msg_header
.type
= s
->d1
->w_msg_hdr
.type
;
1259 frag
->msg_header
.frag_off
= 0;
1260 frag
->msg_header
.frag_len
= s
->d1
->w_msg_hdr
.msg_len
;
1261 frag
->msg_header
.is_ccs
= is_ccs
;
1263 /* save current state */
1264 frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
= s
->enc_write_ctx
;
1265 frag
->msg_header
.saved_retransmit_state
.write_hash
= s
->write_hash
;
1266 frag
->msg_header
.saved_retransmit_state
.compress
= s
->compress
;
1267 frag
->msg_header
.saved_retransmit_state
.session
= s
->session
;
1268 frag
->msg_header
.saved_retransmit_state
.epoch
= s
->d1
->w_epoch
;
1270 memset(seq64be
, 0, sizeof(seq64be
));
1273 char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1274 frag
->msg_header
.is_ccs
) >> 8);
1277 char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1278 frag
->msg_header
.is_ccs
));
1280 item
= pitem_new(seq64be
, frag
);
1282 dtls1_hm_fragment_free(frag
);
1286 fprintf(stderr
, "buffered messge: \ttype = %xx\n", msg_buf
->type
);
1287 fprintf(stderr
, "\t\t\t\t\tlen = %d\n", msg_buf
->len
);
1288 fprintf(stderr
, "\t\t\t\t\tseq_num = %d\n", msg_buf
->seq_num
);
1291 pqueue_insert(s
->d1
->sent_messages
, item
);
1296 dtls1_retransmit_message(SSL
*s
, unsigned short seq
, unsigned long frag_off
,
1300 /* XDTLS: for now assuming that read/writes are blocking */
1303 unsigned long header_length
;
1304 unsigned char seq64be
[8];
1305 struct dtls1_retransmit_state saved_state
;
1306 unsigned char save_write_sequence
[8];
1309 OPENSSL_assert(s->init_num == 0);
1310 OPENSSL_assert(s->init_off == 0);
1313 /* XDTLS: the requested message ought to be found, otherwise error */
1314 memset(seq64be
, 0, sizeof(seq64be
));
1315 seq64be
[6] = (unsigned char)(seq
>> 8);
1316 seq64be
[7] = (unsigned char)seq
;
1318 item
= pqueue_find(s
->d1
->sent_messages
, seq64be
);
1320 fprintf(stderr
, "retransmit: message %d non-existant\n", seq
);
1326 frag
= (hm_fragment
*)item
->data
;
1328 if (frag
->msg_header
.is_ccs
)
1329 header_length
= DTLS1_CCS_HEADER_LENGTH
;
1331 header_length
= DTLS1_HM_HEADER_LENGTH
;
1333 memcpy(s
->init_buf
->data
, frag
->fragment
,
1334 frag
->msg_header
.msg_len
+ header_length
);
1335 s
->init_num
= frag
->msg_header
.msg_len
+ header_length
;
1337 dtls1_set_message_header_int(s
, frag
->msg_header
.type
,
1338 frag
->msg_header
.msg_len
,
1339 frag
->msg_header
.seq
, 0,
1340 frag
->msg_header
.frag_len
);
1342 /* save current state */
1343 saved_state
.enc_write_ctx
= s
->enc_write_ctx
;
1344 saved_state
.write_hash
= s
->write_hash
;
1345 saved_state
.compress
= s
->compress
;
1346 saved_state
.session
= s
->session
;
1347 saved_state
.epoch
= s
->d1
->w_epoch
;
1348 saved_state
.epoch
= s
->d1
->w_epoch
;
1350 s
->d1
->retransmitting
= 1;
1352 /* restore state in which the message was originally sent */
1353 s
->enc_write_ctx
= frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
;
1354 s
->write_hash
= frag
->msg_header
.saved_retransmit_state
.write_hash
;
1355 s
->compress
= frag
->msg_header
.saved_retransmit_state
.compress
;
1356 s
->session
= frag
->msg_header
.saved_retransmit_state
.session
;
1357 s
->d1
->w_epoch
= frag
->msg_header
.saved_retransmit_state
.epoch
;
1359 if (frag
->msg_header
.saved_retransmit_state
.epoch
==
1360 saved_state
.epoch
- 1) {
1361 memcpy(save_write_sequence
, s
->s3
->write_sequence
,
1362 sizeof(s
->s3
->write_sequence
));
1363 memcpy(s
->s3
->write_sequence
, s
->d1
->last_write_sequence
,
1364 sizeof(s
->s3
->write_sequence
));
1367 ret
= dtls1_do_write(s
, frag
->msg_header
.is_ccs
?
1368 SSL3_RT_CHANGE_CIPHER_SPEC
: SSL3_RT_HANDSHAKE
);
1370 /* restore current state */
1371 s
->enc_write_ctx
= saved_state
.enc_write_ctx
;
1372 s
->write_hash
= saved_state
.write_hash
;
1373 s
->compress
= saved_state
.compress
;
1374 s
->session
= saved_state
.session
;
1375 s
->d1
->w_epoch
= saved_state
.epoch
;
1377 if (frag
->msg_header
.saved_retransmit_state
.epoch
==
1378 saved_state
.epoch
- 1) {
1379 memcpy(s
->d1
->last_write_sequence
, s
->s3
->write_sequence
,
1380 sizeof(s
->s3
->write_sequence
));
1381 memcpy(s
->s3
->write_sequence
, save_write_sequence
,
1382 sizeof(s
->s3
->write_sequence
));
1385 s
->d1
->retransmitting
= 0;
1387 (void)BIO_flush(SSL_get_wbio(s
));
1391 /* call this function when the buffered messages are no longer needed */
1392 void dtls1_clear_record_buffer(SSL
*s
)
1396 for (item
= pqueue_pop(s
->d1
->sent_messages
);
1397 item
!= NULL
; item
= pqueue_pop(s
->d1
->sent_messages
)) {
1398 dtls1_hm_fragment_free((hm_fragment
*)item
->data
);
1403 unsigned char *dtls1_set_message_header(SSL
*s
, unsigned char *p
,
1404 unsigned char mt
, unsigned long len
,
1405 unsigned long frag_off
,
1406 unsigned long frag_len
)
1408 /* Don't change sequence numbers while listening */
1409 if (frag_off
== 0 && !s
->d1
->listen
) {
1410 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
1411 s
->d1
->next_handshake_write_seq
++;
1414 dtls1_set_message_header_int(s
, mt
, len
, s
->d1
->handshake_write_seq
,
1415 frag_off
, frag_len
);
1417 return p
+= DTLS1_HM_HEADER_LENGTH
;
1420 /* don't actually do the writing, wait till the MTU has been retrieved */
1422 dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
1423 unsigned long len
, unsigned short seq_num
,
1424 unsigned long frag_off
, unsigned long frag_len
)
1426 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1429 msg_hdr
->msg_len
= len
;
1430 msg_hdr
->seq
= seq_num
;
1431 msg_hdr
->frag_off
= frag_off
;
1432 msg_hdr
->frag_len
= frag_len
;
1436 dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
1437 unsigned long frag_len
)
1439 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1441 msg_hdr
->frag_off
= frag_off
;
1442 msg_hdr
->frag_len
= frag_len
;
1445 static unsigned char *dtls1_write_message_header(SSL
*s
, unsigned char *p
)
1447 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1449 *p
++ = msg_hdr
->type
;
1450 l2n3(msg_hdr
->msg_len
, p
);
1452 s2n(msg_hdr
->seq
, p
);
1453 l2n3(msg_hdr
->frag_off
, p
);
1454 l2n3(msg_hdr
->frag_len
, p
);
1459 unsigned int dtls1_link_min_mtu(void)
1461 return (g_probable_mtu
[(sizeof(g_probable_mtu
) /
1462 sizeof(g_probable_mtu
[0])) - 1]);
1465 unsigned int dtls1_min_mtu(SSL
*s
)
1467 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s
));
1471 dtls1_get_message_header(unsigned char *data
, struct hm_header_st
*msg_hdr
)
1473 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
1474 msg_hdr
->type
= *(data
++);
1475 n2l3(data
, msg_hdr
->msg_len
);
1477 n2s(data
, msg_hdr
->seq
);
1478 n2l3(data
, msg_hdr
->frag_off
);
1479 n2l3(data
, msg_hdr
->frag_len
);
1482 void dtls1_get_ccs_header(unsigned char *data
, struct ccs_header_st
*ccs_hdr
)
1484 memset(ccs_hdr
, 0x00, sizeof(struct ccs_header_st
));
1486 ccs_hdr
->type
= *(data
++);
1489 int dtls1_shutdown(SSL
*s
)
1492 #ifndef OPENSSL_NO_SCTP
1493 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)) &&
1494 !(s
->shutdown
& SSL_SENT_SHUTDOWN
)) {
1495 ret
= BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s
));
1500 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN
, 1,
1504 ret
= ssl3_shutdown(s
);
1505 #ifndef OPENSSL_NO_SCTP
1506 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN
, 0, NULL
);
1511 #ifndef OPENSSL_NO_HEARTBEATS
1512 int dtls1_process_heartbeat(SSL
*s
)
1514 unsigned char *p
= &s
->s3
->rrec
.data
[0], *pl
;
1515 unsigned short hbtype
;
1516 unsigned int payload
;
1517 unsigned int padding
= 16; /* Use minimum padding */
1519 if (s
->msg_callback
)
1520 s
->msg_callback(0, s
->version
, TLS1_RT_HEARTBEAT
,
1521 &s
->s3
->rrec
.data
[0], s
->s3
->rrec
.length
,
1522 s
, s
->msg_callback_arg
);
1524 /* Read type and payload length first */
1525 if (1 + 2 + 16 > s
->s3
->rrec
.length
)
1526 return 0; /* silently discard */
1527 if (s
->s3
->rrec
.length
> SSL3_RT_MAX_PLAIN_LENGTH
)
1528 return 0; /* silently discard per RFC 6520 sec. 4 */
1532 if (1 + 2 + payload
+ 16 > s
->s3
->rrec
.length
)
1533 return 0; /* silently discard per RFC 6520 sec. 4 */
1536 if (hbtype
== TLS1_HB_REQUEST
) {
1537 unsigned char *buffer
, *bp
;
1538 unsigned int write_length
= 1 /* heartbeat type */ +
1539 2 /* heartbeat length */ +
1543 if (write_length
> SSL3_RT_MAX_PLAIN_LENGTH
)
1547 * Allocate memory for the response, size is 1 byte message type,
1548 * plus 2 bytes payload length, plus payload, plus padding
1550 buffer
= OPENSSL_malloc(write_length
);
1553 /* Enter response type, length and copy payload */
1554 *bp
++ = TLS1_HB_RESPONSE
;
1556 memcpy(bp
, pl
, payload
);
1558 /* Random padding */
1559 if (RAND_pseudo_bytes(bp
, padding
) < 0) {
1560 OPENSSL_free(buffer
);
1564 r
= dtls1_write_bytes(s
, TLS1_RT_HEARTBEAT
, buffer
, write_length
);
1566 if (r
>= 0 && s
->msg_callback
)
1567 s
->msg_callback(1, s
->version
, TLS1_RT_HEARTBEAT
,
1568 buffer
, write_length
, s
, s
->msg_callback_arg
);
1570 OPENSSL_free(buffer
);
1574 } else if (hbtype
== TLS1_HB_RESPONSE
) {
1578 * We only send sequence numbers (2 bytes unsigned int), and 16
1579 * random bytes, so we just try to read the sequence number
1583 if (payload
== 18 && seq
== s
->tlsext_hb_seq
) {
1584 dtls1_stop_timer(s
);
1586 s
->tlsext_hb_pending
= 0;
1593 int dtls1_heartbeat(SSL
*s
)
1595 unsigned char *buf
, *p
;
1597 unsigned int payload
= 18; /* Sequence number + random bytes */
1598 unsigned int padding
= 16; /* Use minimum padding */
1600 /* Only send if peer supports and accepts HB requests... */
1601 if (!(s
->tlsext_heartbeat
& SSL_TLSEXT_HB_ENABLED
) ||
1602 s
->tlsext_heartbeat
& SSL_TLSEXT_HB_DONT_SEND_REQUESTS
) {
1603 SSLerr(SSL_F_DTLS1_HEARTBEAT
, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT
);
1607 /* ...and there is none in flight yet... */
1608 if (s
->tlsext_hb_pending
) {
1609 SSLerr(SSL_F_DTLS1_HEARTBEAT
, SSL_R_TLS_HEARTBEAT_PENDING
);
1613 /* ...and no handshake in progress. */
1614 if (SSL_in_init(s
) || s
->in_handshake
) {
1615 SSLerr(SSL_F_DTLS1_HEARTBEAT
, SSL_R_UNEXPECTED_MESSAGE
);
1620 * Check if padding is too long, payload and padding must not exceed 2^14
1621 * - 3 = 16381 bytes in total.
1623 OPENSSL_assert(payload
+ padding
<= 16381);
1626 * Create HeartBeat message, we just use a sequence number
1627 * as payload to distuingish different messages and add
1628 * some random stuff.
1629 * - Message Type, 1 byte
1630 * - Payload Length, 2 bytes (unsigned int)
1631 * - Payload, the sequence number (2 bytes uint)
1632 * - Payload, random bytes (16 bytes uint)
1635 buf
= OPENSSL_malloc(1 + 2 + payload
+ padding
);
1638 *p
++ = TLS1_HB_REQUEST
;
1639 /* Payload length (18 bytes here) */
1641 /* Sequence number */
1642 s2n(s
->tlsext_hb_seq
, p
);
1643 /* 16 random bytes */
1644 if (RAND_pseudo_bytes(p
, 16) < 0)
1647 /* Random padding */
1648 if (RAND_pseudo_bytes(p
, padding
) < 0)
1651 ret
= dtls1_write_bytes(s
, TLS1_RT_HEARTBEAT
, buf
, 3 + payload
+ padding
);
1653 if (s
->msg_callback
)
1654 s
->msg_callback(1, s
->version
, TLS1_RT_HEARTBEAT
,
1655 buf
, 3 + payload
+ padding
,
1656 s
, s
->msg_callback_arg
);
1658 dtls1_start_timer(s
);
1659 s
->tlsext_hb_pending
= 1;