3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
127 /* XDTLS: figure out the right values */
128 static unsigned int g_probable_mtu
[] = {1500 - 28, 512 - 28, 256 - 28};
130 static unsigned int dtls1_min_mtu(void);
131 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu
);
132 static void dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
133 unsigned long frag_len
);
134 static unsigned char *dtls1_write_message_header(SSL
*s
,
136 static void dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
137 unsigned long len
, unsigned short seq_num
, unsigned long frag_off
,
138 unsigned long frag_len
);
139 static long dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
,
143 dtls1_hm_fragment_new(unsigned long frag_len
)
145 hm_fragment
*frag
= NULL
;
146 unsigned char *buf
= NULL
;
148 frag
= (hm_fragment
*)OPENSSL_malloc(sizeof(hm_fragment
));
154 buf
= (unsigned char *)OPENSSL_malloc(frag_len
);
162 /* zero length fragment gets zero frag->fragment */
163 frag
->fragment
= buf
;
169 dtls1_hm_fragment_free(hm_fragment
*frag
)
171 if (frag
->fragment
) OPENSSL_free(frag
->fragment
);
175 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
176 int dtls1_do_write(SSL
*s
, int type
)
180 unsigned int len
, frag_off
, mac_size
, blocksize
;
182 /* AHA! Figure out the MTU, and stick to the right size */
183 if ( ! (SSL_get_options(s
) & SSL_OP_NO_QUERY_MTU
))
186 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_QUERY_MTU
, 0, NULL
);
188 /* I've seen the kernel return bogus numbers when it doesn't know
189 * (initial write), so just make sure we have a reasonable number */
190 if ( s
->d1
->mtu
< dtls1_min_mtu())
193 s
->d1
->mtu
= dtls1_guess_mtu(s
->d1
->mtu
);
194 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SET_MTU
,
201 fprintf(stderr
, "using MTU = %d\n", mtu
);
203 mtu
-= (DTLS1_HM_HEADER_LENGTH
+ DTLS1_RT_HEADER_LENGTH
);
205 curr_mtu
= mtu
- BIO_wpending(SSL_get_wbio(s
));
209 else if ( ( ret
= BIO_flush(SSL_get_wbio(s
))) <= 0)
212 if ( BIO_wpending(SSL_get_wbio(s
)) + s
->init_num
>= mtu
)
214 ret
= BIO_flush(SSL_get_wbio(s
));
217 mtu
= s
->d1
->mtu
- (DTLS1_HM_HEADER_LENGTH
+ DTLS1_RT_HEADER_LENGTH
);
220 OPENSSL_assert(mtu
> 0); /* should have something reasonable now */
224 if ( s
->init_off
== 0 && type
== SSL3_RT_HANDSHAKE
)
225 OPENSSL_assert(s
->init_num
==
226 (int)s
->d1
->w_msg_hdr
.msg_len
+ DTLS1_HM_HEADER_LENGTH
);
229 mac_size
= EVP_MD_CTX_size(s
->write_hash
);
233 if (s
->enc_write_ctx
&&
234 (EVP_CIPHER_mode( s
->enc_write_ctx
->cipher
) & EVP_CIPH_CBC_MODE
))
235 blocksize
= 2 * EVP_CIPHER_block_size(s
->enc_write_ctx
->cipher
);
242 curr_mtu
= s
->d1
->mtu
- BIO_wpending(SSL_get_wbio(s
)) -
243 DTLS1_RT_HEADER_LENGTH
- mac_size
- blocksize
;
245 if ( curr_mtu
<= DTLS1_HM_HEADER_LENGTH
)
247 /* grr.. we could get an error if MTU picked was wrong */
248 ret
= BIO_flush(SSL_get_wbio(s
));
251 curr_mtu
= s
->d1
->mtu
- DTLS1_RT_HEADER_LENGTH
-
252 mac_size
- blocksize
;
255 if ( s
->init_num
> curr_mtu
)
261 /* XDTLS: this function is too long. split out the CCS part */
262 if ( type
== SSL3_RT_HANDSHAKE
)
264 if ( s
->init_off
!= 0)
266 OPENSSL_assert(s
->init_off
> DTLS1_HM_HEADER_LENGTH
);
267 s
->init_off
-= DTLS1_HM_HEADER_LENGTH
;
268 s
->init_num
+= DTLS1_HM_HEADER_LENGTH
;
270 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
271 if ( len
<= DTLS1_HM_HEADER_LENGTH
)
272 len
+= DTLS1_HM_HEADER_LENGTH
;
275 dtls1_fix_message_header(s
, frag_off
,
276 len
- DTLS1_HM_HEADER_LENGTH
);
278 dtls1_write_message_header(s
, (unsigned char *)&s
->init_buf
->data
[s
->init_off
]);
280 OPENSSL_assert(len
>= DTLS1_HM_HEADER_LENGTH
);
283 ret
=dtls1_write_bytes(s
,type
,&s
->init_buf
->data
[s
->init_off
],
287 /* might need to update MTU here, but we don't know
288 * which previous packet caused the failure -- so can't
289 * really retransmit anything. continue as if everything
290 * is fine and wait for an alert to handle the
293 if ( BIO_ctrl(SSL_get_wbio(s
),
294 BIO_CTRL_DGRAM_MTU_EXCEEDED
, 0, NULL
) > 0 )
295 s
->d1
->mtu
= BIO_ctrl(SSL_get_wbio(s
),
296 BIO_CTRL_DGRAM_QUERY_MTU
, 0, NULL
);
303 /* bad if this assert fails, only part of the handshake
304 * message got sent. but why would this happen? */
305 OPENSSL_assert(len
== (unsigned int)ret
);
307 if (type
== SSL3_RT_HANDSHAKE
&& ! s
->d1
->retransmitting
)
309 /* should not be done for 'Hello Request's, but in that case
310 * we'll ignore the result anyway */
311 unsigned char *p
= (unsigned char *)&s
->init_buf
->data
[s
->init_off
];
312 const struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
315 if (frag_off
== 0 && s
->version
!= DTLS1_BAD_VER
)
317 /* reconstruct message header is if it
318 * is being sent in single fragment */
319 *p
++ = msg_hdr
->type
;
320 l2n3(msg_hdr
->msg_len
,p
);
321 s2n (msg_hdr
->seq
,p
);
323 l2n3(msg_hdr
->msg_len
,p
);
324 p
-= DTLS1_HM_HEADER_LENGTH
;
329 p
+= DTLS1_HM_HEADER_LENGTH
;
330 xlen
= ret
- DTLS1_HM_HEADER_LENGTH
;
333 ssl3_finish_mac(s
, p
, xlen
);
336 if (ret
== s
->init_num
)
339 s
->msg_callback(1, s
->version
, type
, s
->init_buf
->data
,
340 (size_t)(s
->init_off
+ s
->init_num
), s
,
341 s
->msg_callback_arg
);
343 s
->init_off
= 0; /* done writing this message */
350 frag_off
+= (ret
-= DTLS1_HM_HEADER_LENGTH
);
357 /* Obtain handshake message of message type 'mt' (any if mt == -1),
358 * maximum acceptable body length 'max'.
359 * Read an entire handshake message. Handshake messages arrive in
362 long dtls1_get_message(SSL
*s
, int st1
, int stn
, int mt
, long max
, int *ok
)
365 struct hm_header_st
*msg_hdr
;
367 /* s3->tmp is used to store messages that are unexpected, caused
368 * by the absence of an optional handshake message */
369 if (s
->s3
->tmp
.reuse_message
)
371 s
->s3
->tmp
.reuse_message
=0;
372 if ((mt
>= 0) && (s
->s3
->tmp
.message_type
!= mt
))
374 al
=SSL_AD_UNEXPECTED_MESSAGE
;
375 SSLerr(SSL_F_DTLS1_GET_MESSAGE
,SSL_R_UNEXPECTED_MESSAGE
);
379 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
380 s
->init_num
= (int)s
->s3
->tmp
.message_size
;
384 msg_hdr
= &s
->d1
->r_msg_hdr
;
387 if ( msg_hdr
->frag_off
== 0)
389 /* s->d1->r_message_header.msg_len = 0; */
390 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
393 i
= dtls1_get_message_fragment(s
, st1
, stn
, max
, ok
);
394 if ( i
== DTLS1_HM_BAD_FRAGMENT
||
395 i
== DTLS1_HM_FRAGMENT_RETRY
) /* bad fragment received */
397 else if ( i
<= 0 && !*ok
)
400 /* Note that s->init_sum is used as a counter summing
401 * up fragments' lengths: as soon as they sum up to
402 * handshake packet length, we assume we have got all
403 * the fragments. Overlapping fragments would cause
404 * premature termination, so we don't expect overlaps.
405 * Well, handling overlaps would require something more
406 * drastic. Indeed, as it is now there is no way to
407 * tell if out-of-order fragment from the middle was
408 * the last. '>=' is the best/least we can do to control
409 * the potential damage caused by malformed overlaps. */
410 if ((unsigned int)s
->init_num
>= msg_hdr
->msg_len
)
412 unsigned char *p
= (unsigned char *)s
->init_buf
->data
;
413 unsigned long msg_len
= msg_hdr
->msg_len
;
415 /* reconstruct message header as if it was
416 * sent in single fragment */
417 *(p
++) = msg_hdr
->type
;
419 s2n (msg_hdr
->seq
,p
);
422 if (s
->version
!= DTLS1_BAD_VER
) {
423 p
-= DTLS1_HM_HEADER_LENGTH
;
424 msg_len
+= DTLS1_HM_HEADER_LENGTH
;
427 ssl3_finish_mac(s
, p
, msg_len
);
429 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
431 s
, s
->msg_callback_arg
);
433 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
435 s
->d1
->handshake_read_seq
++;
436 /* we just read a handshake message from the other side:
437 * this means that we don't need to retransmit of the
439 * XDTLS: may be able clear out this
440 * buffer a little sooner (i.e if an out-of-order
441 * handshake message/record is received at the record
443 * XDTLS: exception is that the server needs to
444 * know that change cipher spec and finished messages
445 * have been received by the client before clearing this
446 * buffer. this can simply be done by waiting for the
447 * first data segment, but is there a better way? */
448 dtls1_clear_record_buffer(s
);
450 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
454 msg_hdr
->frag_off
= i
;
458 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
464 static int dtls1_preprocess_fragment(SSL
*s
,struct hm_header_st
*msg_hdr
,int max
)
466 size_t frag_off
,frag_len
,msg_len
;
468 msg_len
= msg_hdr
->msg_len
;
469 frag_off
= msg_hdr
->frag_off
;
470 frag_len
= msg_hdr
->frag_len
;
472 /* sanity checking */
473 if ( (frag_off
+frag_len
) > msg_len
)
475 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
476 return SSL_AD_ILLEGAL_PARAMETER
;
479 if ( (frag_off
+frag_len
) > (unsigned long)max
)
481 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
482 return SSL_AD_ILLEGAL_PARAMETER
;
485 if ( s
->d1
->r_msg_hdr
.frag_off
== 0) /* first fragment */
487 /* msg_len is limited to 2^24, but is effectively checked
488 * against max above */
489 if (!BUF_MEM_grow_clean(s
->init_buf
,msg_len
+DTLS1_HM_HEADER_LENGTH
))
491 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,ERR_R_BUF_LIB
);
492 return SSL_AD_INTERNAL_ERROR
;
495 s
->s3
->tmp
.message_size
= msg_len
;
496 s
->d1
->r_msg_hdr
.msg_len
= msg_len
;
497 s
->s3
->tmp
.message_type
= msg_hdr
->type
;
498 s
->d1
->r_msg_hdr
.type
= msg_hdr
->type
;
499 s
->d1
->r_msg_hdr
.seq
= msg_hdr
->seq
;
501 else if (msg_len
!= s
->d1
->r_msg_hdr
.msg_len
)
503 /* They must be playing with us! BTW, failure to enforce
504 * upper limit would open possibility for buffer overrun. */
505 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
506 return SSL_AD_ILLEGAL_PARAMETER
;
509 return 0; /* no error */
514 dtls1_retrieve_buffered_fragment(SSL
*s
, long max
, int *ok
)
516 /* (0) check whether the desired fragment is available
518 * (1) copy over the fragment to s->init_buf->data[]
519 * (2) update s->init_num
526 item
= pqueue_peek(s
->d1
->buffered_messages
);
530 frag
= (hm_fragment
*)item
->data
;
532 if ( s
->d1
->handshake_read_seq
== frag
->msg_header
.seq
)
534 unsigned long frag_len
= frag
->msg_header
.frag_len
;
535 pqueue_pop(s
->d1
->buffered_messages
);
537 al
=dtls1_preprocess_fragment(s
,&frag
->msg_header
,max
);
539 if (al
==0) /* no alert */
541 unsigned char *p
= (unsigned char *)s
->init_buf
->data
+DTLS1_HM_HEADER_LENGTH
;
542 memcpy(&p
[frag
->msg_header
.frag_off
],
543 frag
->fragment
,frag
->msg_header
.frag_len
);
546 dtls1_hm_fragment_free(frag
);
555 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
566 dtls1_process_out_of_seq_message(SSL
*s
, struct hm_header_st
* msg_hdr
, int *ok
)
569 hm_fragment
*frag
= NULL
;
571 unsigned char seq64be
[8];
572 unsigned long frag_len
= msg_hdr
->frag_len
;
574 if ((msg_hdr
->frag_off
+frag_len
) > msg_hdr
->msg_len
)
577 /* Try to find item in queue, to prevent duplicate entries */
578 memset(seq64be
,0,sizeof(seq64be
));
579 seq64be
[6] = (unsigned char) (msg_hdr
->seq
>>8);
580 seq64be
[7] = (unsigned char) msg_hdr
->seq
;
581 item
= pqueue_find(s
->d1
->buffered_messages
, seq64be
);
583 /* Discard the message if sequence number was already there, is
584 * too far in the future, already in the queue or if we received
585 * a FINISHED before the SERVER_HELLO, which then must be a stale
588 if (msg_hdr
->seq
<= s
->d1
->handshake_read_seq
||
589 msg_hdr
->seq
> s
->d1
->handshake_read_seq
+ 10 || item
!= NULL
||
590 (s
->d1
->handshake_read_seq
== 0 && msg_hdr
->type
== SSL3_MT_FINISHED
))
592 unsigned char devnull
[256];
596 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
598 frag_len
>sizeof(devnull
)?sizeof(devnull
):frag_len
,0);
606 frag
= dtls1_hm_fragment_new(frag_len
);
610 memcpy(&(frag
->msg_header
), msg_hdr
, sizeof(*msg_hdr
));
612 /* read the body of the fragment (header has already been read */
613 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
614 frag
->fragment
,frag_len
,0);
615 if (i
<=0 || (unsigned long)i
!=frag_len
)
618 memset(seq64be
,0,sizeof(seq64be
));
619 seq64be
[6] = (unsigned char)(msg_hdr
->seq
>>8);
620 seq64be
[7] = (unsigned char)(msg_hdr
->seq
);
622 item
= pitem_new(seq64be
, frag
);
626 pqueue_insert(s
->d1
->buffered_messages
, item
);
629 return DTLS1_HM_FRAGMENT_RETRY
;
632 if ( frag
!= NULL
) dtls1_hm_fragment_free(frag
);
633 if ( item
!= NULL
) OPENSSL_free(item
);
640 dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
, long max
, int *ok
)
642 unsigned char wire
[DTLS1_HM_HEADER_LENGTH
];
643 unsigned long l
, frag_off
, frag_len
;
645 struct hm_header_st msg_hdr
;
647 /* see if we have the required fragment already */
648 if ((frag_len
= dtls1_retrieve_buffered_fragment(s
,max
,ok
)) || *ok
)
650 if (*ok
) s
->init_num
+= frag_len
;
654 /* read handshake message header */
655 i
=s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,wire
,
656 DTLS1_HM_HEADER_LENGTH
, 0);
657 if (i
<= 0) /* nbio, or an error */
659 s
->rwstate
=SSL_READING
;
663 OPENSSL_assert(i
== DTLS1_HM_HEADER_LENGTH
);
665 /* parse the message fragment header */
666 dtls1_get_message_header(wire
, &msg_hdr
);
669 * if this is a future (or stale) message it gets buffered
670 * (or dropped)--no further processing at this time
672 if ( msg_hdr
.seq
!= s
->d1
->handshake_read_seq
)
673 return dtls1_process_out_of_seq_message(s
, &msg_hdr
, ok
);
676 frag_off
= msg_hdr
.frag_off
;
677 frag_len
= msg_hdr
.frag_len
;
679 if (!s
->server
&& s
->d1
->r_msg_hdr
.frag_off
== 0 &&
680 wire
[0] == SSL3_MT_HELLO_REQUEST
)
682 /* The server may always send 'Hello Request' messages --
683 * we are doing a handshake anyway now, so ignore them
684 * if their format is correct. Does not count for
686 if (wire
[1] == 0 && wire
[2] == 0 && wire
[3] == 0)
689 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
690 wire
, DTLS1_HM_HEADER_LENGTH
, s
,
691 s
->msg_callback_arg
);
694 return dtls1_get_message_fragment(s
, st1
, stn
,
697 else /* Incorrectly formated Hello request */
699 al
=SSL_AD_UNEXPECTED_MESSAGE
;
700 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
,SSL_R_UNEXPECTED_MESSAGE
);
705 if ((al
=dtls1_preprocess_fragment(s
,&msg_hdr
,max
)))
708 /* XDTLS: ressurect this when restart is in place */
713 unsigned char *p
=(unsigned char *)s
->init_buf
->data
+DTLS1_HM_HEADER_LENGTH
;
715 i
=s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
716 &p
[frag_off
],frag_len
,0);
717 /* XDTLS: fix this--message fragments cannot span multiple packets */
720 s
->rwstate
=SSL_READING
;
728 /* XDTLS: an incorrectly formatted fragment should cause the
729 * handshake to fail */
730 OPENSSL_assert(i
== (int)frag_len
);
734 /* Note that s->init_num is *not* used as current offset in
735 * s->init_buf->data, but as a counter summing up fragments'
736 * lengths: as soon as they sum up to handshake packet
737 * length, we assume we have got all the fragments. */
738 s
->init_num
+= frag_len
;
742 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
749 int dtls1_send_finished(SSL
*s
, int a
, int b
, const char *sender
, int slen
)
757 d
=(unsigned char *)s
->init_buf
->data
;
758 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
760 i
=s
->method
->ssl3_enc
->final_finish_mac(s
,
761 sender
,slen
,s
->s3
->tmp
.finish_md
);
762 s
->s3
->tmp
.finish_md_len
= i
;
763 memcpy(p
, s
->s3
->tmp
.finish_md
, i
);
767 /* Copy the finished so we can use it for
768 * renegotiation checks
770 if(s
->type
== SSL_ST_CONNECT
)
772 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
773 memcpy(s
->s3
->previous_client_finished
,
774 s
->s3
->tmp
.finish_md
, i
);
775 s
->s3
->previous_client_finished_len
=i
;
779 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
780 memcpy(s
->s3
->previous_server_finished
,
781 s
->s3
->tmp
.finish_md
, i
);
782 s
->s3
->previous_server_finished_len
=i
;
785 #ifdef OPENSSL_SYS_WIN16
786 /* MSVC 1.5 does not clear the top bytes of the word unless
792 d
= dtls1_set_message_header(s
, d
, SSL3_MT_FINISHED
, l
, 0, l
);
793 s
->init_num
=(int)l
+DTLS1_HM_HEADER_LENGTH
;
796 /* buffer the message to handle re-xmits */
797 dtls1_buffer_message(s
, 0);
802 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
803 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
806 /* for these 2 messages, we need to
807 * ssl->enc_read_ctx re-init
808 * ssl->s3->read_sequence zero
809 * ssl->s3->read_mac_secret re-init
810 * ssl->session->read_sym_enc assign
811 * ssl->session->read_compression assign
812 * ssl->session->read_hash assign
814 int dtls1_send_change_cipher_spec(SSL
*s
, int a
, int b
)
820 p
=(unsigned char *)s
->init_buf
->data
;
822 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
823 s
->init_num
=DTLS1_CCS_HEADER_LENGTH
;
825 if (s
->version
== DTLS1_BAD_VER
) {
826 s
->d1
->next_handshake_write_seq
++;
827 s2n(s
->d1
->handshake_write_seq
,p
);
833 dtls1_set_message_header_int(s
, SSL3_MT_CCS
, 0,
834 s
->d1
->handshake_write_seq
, 0, 0);
836 /* buffer the message to handle re-xmits */
837 dtls1_buffer_message(s
, 1);
842 /* SSL3_ST_CW_CHANGE_B */
843 return(dtls1_do_write(s
,SSL3_RT_CHANGE_CIPHER_SPEC
));
846 static int dtls1_add_cert_to_buf(BUF_MEM
*buf
, unsigned long *l
, X509
*x
)
852 if (!BUF_MEM_grow_clean(buf
,(int)(n
+(*l
)+3)))
854 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF
,ERR_R_BUF_LIB
);
857 p
=(unsigned char *)&(buf
->data
[*l
]);
864 unsigned long dtls1_output_cert_chain(SSL
*s
, X509
*x
)
868 unsigned long l
= 3 + DTLS1_HM_HEADER_LENGTH
;
871 /* TLSv1 sends a chain with nothing in it, instead of an alert */
873 if (!BUF_MEM_grow_clean(buf
,10))
875 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN
,ERR_R_BUF_LIB
);
880 X509_STORE_CTX xs_ctx
;
882 if (!X509_STORE_CTX_init(&xs_ctx
,s
->ctx
->cert_store
,x
,NULL
))
884 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN
,ERR_R_X509_LIB
);
888 X509_verify_cert(&xs_ctx
);
889 for (i
=0; i
< sk_X509_num(xs_ctx
.chain
); i
++)
891 x
= sk_X509_value(xs_ctx
.chain
, i
);
893 if (!dtls1_add_cert_to_buf(buf
, &l
, x
))
895 X509_STORE_CTX_cleanup(&xs_ctx
);
899 X509_STORE_CTX_cleanup(&xs_ctx
);
901 /* Thawte special :-) */
902 for (i
=0; i
<sk_X509_num(s
->ctx
->extra_certs
); i
++)
904 x
=sk_X509_value(s
->ctx
->extra_certs
,i
);
905 if (!dtls1_add_cert_to_buf(buf
, &l
, x
))
909 l
-= (3 + DTLS1_HM_HEADER_LENGTH
);
911 p
=(unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
914 p
=(unsigned char *)&(buf
->data
[0]);
915 p
= dtls1_set_message_header(s
, p
, SSL3_MT_CERTIFICATE
, l
, 0, l
);
917 l
+=DTLS1_HM_HEADER_LENGTH
;
921 int dtls1_read_failed(SSL
*s
, int code
)
925 fprintf( stderr
, "invalid state reached %s:%d", __FILE__
, __LINE__
);
929 if (!dtls1_is_timer_expired(s
))
931 /* not a timeout, none of our business,
932 let higher layers handle this. in fact it's probably an error */
936 if ( ! SSL_in_init(s
)) /* done, no need to send a retransmit */
938 BIO_set_flags(SSL_get_rbio(s
), BIO_FLAGS_READ
);
942 #if 0 /* for now, each alert contains only one record number */
943 item
= pqueue_peek(state
->rcvd_records
);
946 /* send an alert immediately for all the missing records */
951 #if 0 /* no more alert sending, just retransmit the last set of messages */
952 if ( state
->timeout
.read_timeouts
>= DTLS1_TMO_READ_COUNT
)
953 ssl3_send_alert(s
,SSL3_AL_WARNING
,
954 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
957 return dtls1_handle_timeout(s
);
961 dtls1_get_queue_priority(unsigned short seq
, int is_ccs
)
963 /* The index of the retransmission queue actually is the message sequence number,
964 * since the queue only contains messages of a single handshake. However, the
965 * ChangeCipherSpec has no message sequence number and so using only the sequence
966 * will result in the CCS and Finished having the same index. To prevent this,
967 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
968 * This does not only differ CSS and Finished, it also maintains the order of the
969 * index (important for priority queues) and fits in the unsigned short variable.
971 return seq
* 2 - is_ccs
;
975 dtls1_retransmit_buffered_messages(SSL
*s
)
977 pqueue sent
= s
->d1
->sent_messages
;
983 iter
= pqueue_iterator(sent
);
985 for ( item
= pqueue_next(&iter
); item
!= NULL
; item
= pqueue_next(&iter
))
987 frag
= (hm_fragment
*)item
->data
;
988 if ( dtls1_retransmit_message(s
,
989 (unsigned short)dtls1_get_queue_priority(frag
->msg_header
.seq
, frag
->msg_header
.is_ccs
),
990 0, &found
) <= 0 && found
)
992 fprintf(stderr
, "dtls1_retransmit_message() failed\n");
1001 dtls1_buffer_message(SSL
*s
, int is_ccs
)
1005 unsigned char seq64be
[8];
1007 /* this function is called immediately after a message has
1008 * been serialized */
1009 OPENSSL_assert(s
->init_off
== 0);
1011 frag
= dtls1_hm_fragment_new(s
->init_num
);
1013 memcpy(frag
->fragment
, s
->init_buf
->data
, s
->init_num
);
1017 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1018 ((s
->version
==DTLS1_VERSION
)?DTLS1_CCS_HEADER_LENGTH
:3) == (unsigned int)s
->init_num
);
1022 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1023 DTLS1_HM_HEADER_LENGTH
== (unsigned int)s
->init_num
);
1026 frag
->msg_header
.msg_len
= s
->d1
->w_msg_hdr
.msg_len
;
1027 frag
->msg_header
.seq
= s
->d1
->w_msg_hdr
.seq
;
1028 frag
->msg_header
.type
= s
->d1
->w_msg_hdr
.type
;
1029 frag
->msg_header
.frag_off
= 0;
1030 frag
->msg_header
.frag_len
= s
->d1
->w_msg_hdr
.msg_len
;
1031 frag
->msg_header
.is_ccs
= is_ccs
;
1033 /* save current state*/
1034 frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
= s
->enc_write_ctx
;
1035 frag
->msg_header
.saved_retransmit_state
.write_hash
= s
->write_hash
;
1036 frag
->msg_header
.saved_retransmit_state
.compress
= s
->compress
;
1037 frag
->msg_header
.saved_retransmit_state
.session
= s
->session
;
1038 frag
->msg_header
.saved_retransmit_state
.epoch
= s
->d1
->w_epoch
;
1040 memset(seq64be
,0,sizeof(seq64be
));
1041 seq64be
[6] = (unsigned char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1042 frag
->msg_header
.is_ccs
)>>8);
1043 seq64be
[7] = (unsigned char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1044 frag
->msg_header
.is_ccs
));
1046 item
= pitem_new(seq64be
, frag
);
1049 dtls1_hm_fragment_free(frag
);
1054 fprintf( stderr
, "buffered messge: \ttype = %xx\n", msg_buf
->type
);
1055 fprintf( stderr
, "\t\t\t\t\tlen = %d\n", msg_buf
->len
);
1056 fprintf( stderr
, "\t\t\t\t\tseq_num = %d\n", msg_buf
->seq_num
);
1059 pqueue_insert(s
->d1
->sent_messages
, item
);
1064 dtls1_retransmit_message(SSL
*s
, unsigned short seq
, unsigned long frag_off
,
1068 /* XDTLS: for now assuming that read/writes are blocking */
1071 unsigned long header_length
;
1072 unsigned char seq64be
[8];
1073 struct dtls1_retransmit_state saved_state
;
1074 unsigned char save_write_sequence
[8];
1077 OPENSSL_assert(s->init_num == 0);
1078 OPENSSL_assert(s->init_off == 0);
1081 /* XDTLS: the requested message ought to be found, otherwise error */
1082 memset(seq64be
,0,sizeof(seq64be
));
1083 seq64be
[6] = (unsigned char)(seq
>>8);
1084 seq64be
[7] = (unsigned char)seq
;
1086 item
= pqueue_find(s
->d1
->sent_messages
, seq64be
);
1089 fprintf(stderr
, "retransmit: message %d non-existant\n", seq
);
1095 frag
= (hm_fragment
*)item
->data
;
1097 if ( frag
->msg_header
.is_ccs
)
1098 header_length
= DTLS1_CCS_HEADER_LENGTH
;
1100 header_length
= DTLS1_HM_HEADER_LENGTH
;
1102 memcpy(s
->init_buf
->data
, frag
->fragment
,
1103 frag
->msg_header
.msg_len
+ header_length
);
1104 s
->init_num
= frag
->msg_header
.msg_len
+ header_length
;
1106 dtls1_set_message_header_int(s
, frag
->msg_header
.type
,
1107 frag
->msg_header
.msg_len
, frag
->msg_header
.seq
, 0,
1108 frag
->msg_header
.frag_len
);
1110 /* save current state */
1111 saved_state
.enc_write_ctx
= s
->enc_write_ctx
;
1112 saved_state
.write_hash
= s
->write_hash
;
1113 saved_state
.compress
= s
->compress
;
1114 saved_state
.session
= s
->session
;
1115 saved_state
.epoch
= s
->d1
->w_epoch
;
1116 saved_state
.epoch
= s
->d1
->w_epoch
;
1118 s
->d1
->retransmitting
= 1;
1120 /* restore state in which the message was originally sent */
1121 s
->enc_write_ctx
= frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
;
1122 s
->write_hash
= frag
->msg_header
.saved_retransmit_state
.write_hash
;
1123 s
->compress
= frag
->msg_header
.saved_retransmit_state
.compress
;
1124 s
->session
= frag
->msg_header
.saved_retransmit_state
.session
;
1125 s
->d1
->w_epoch
= frag
->msg_header
.saved_retransmit_state
.epoch
;
1127 if (frag
->msg_header
.saved_retransmit_state
.epoch
== saved_state
.epoch
- 1)
1129 memcpy(save_write_sequence
, s
->s3
->write_sequence
, sizeof(s
->s3
->write_sequence
));
1130 memcpy(s
->s3
->write_sequence
, s
->d1
->last_write_sequence
, sizeof(s
->s3
->write_sequence
));
1133 ret
= dtls1_do_write(s
, frag
->msg_header
.is_ccs
?
1134 SSL3_RT_CHANGE_CIPHER_SPEC
: SSL3_RT_HANDSHAKE
);
1136 /* restore current state */
1137 s
->enc_write_ctx
= saved_state
.enc_write_ctx
;
1138 s
->write_hash
= saved_state
.write_hash
;
1139 s
->compress
= saved_state
.compress
;
1140 s
->session
= saved_state
.session
;
1141 s
->d1
->w_epoch
= saved_state
.epoch
;
1143 if (frag
->msg_header
.saved_retransmit_state
.epoch
== saved_state
.epoch
- 1)
1145 memcpy(s
->d1
->last_write_sequence
, s
->s3
->write_sequence
, sizeof(s
->s3
->write_sequence
));
1146 memcpy(s
->s3
->write_sequence
, save_write_sequence
, sizeof(s
->s3
->write_sequence
));
1149 s
->d1
->retransmitting
= 0;
1151 (void)BIO_flush(SSL_get_wbio(s
));
1155 /* call this function when the buffered messages are no longer needed */
1157 dtls1_clear_record_buffer(SSL
*s
)
1161 for(item
= pqueue_pop(s
->d1
->sent_messages
);
1162 item
!= NULL
; item
= pqueue_pop(s
->d1
->sent_messages
))
1164 dtls1_hm_fragment_free((hm_fragment
*)item
->data
);
1171 dtls1_set_message_header(SSL
*s
, unsigned char *p
, unsigned char mt
,
1172 unsigned long len
, unsigned long frag_off
, unsigned long frag_len
)
1176 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
1177 s
->d1
->next_handshake_write_seq
++;
1180 dtls1_set_message_header_int(s
, mt
, len
, s
->d1
->handshake_write_seq
,
1181 frag_off
, frag_len
);
1183 return p
+= DTLS1_HM_HEADER_LENGTH
;
1187 /* don't actually do the writing, wait till the MTU has been retrieved */
1189 dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
1190 unsigned long len
, unsigned short seq_num
, unsigned long frag_off
,
1191 unsigned long frag_len
)
1193 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1196 msg_hdr
->msg_len
= len
;
1197 msg_hdr
->seq
= seq_num
;
1198 msg_hdr
->frag_off
= frag_off
;
1199 msg_hdr
->frag_len
= frag_len
;
1203 dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
1204 unsigned long frag_len
)
1206 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1208 msg_hdr
->frag_off
= frag_off
;
1209 msg_hdr
->frag_len
= frag_len
;
1212 static unsigned char *
1213 dtls1_write_message_header(SSL
*s
, unsigned char *p
)
1215 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1217 *p
++ = msg_hdr
->type
;
1218 l2n3(msg_hdr
->msg_len
, p
);
1220 s2n(msg_hdr
->seq
, p
);
1221 l2n3(msg_hdr
->frag_off
, p
);
1222 l2n3(msg_hdr
->frag_len
, p
);
1230 return (g_probable_mtu
[(sizeof(g_probable_mtu
) /
1231 sizeof(g_probable_mtu
[0])) - 1]);
1235 dtls1_guess_mtu(unsigned int curr_mtu
)
1239 if ( curr_mtu
== 0 )
1240 return g_probable_mtu
[0] ;
1242 for ( i
= 0; i
< sizeof(g_probable_mtu
)/sizeof(g_probable_mtu
[0]); i
++)
1243 if ( curr_mtu
> g_probable_mtu
[i
])
1244 return g_probable_mtu
[i
];
1250 dtls1_get_message_header(unsigned char *data
, struct hm_header_st
*msg_hdr
)
1252 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
1253 msg_hdr
->type
= *(data
++);
1254 n2l3(data
, msg_hdr
->msg_len
);
1256 n2s(data
, msg_hdr
->seq
);
1257 n2l3(data
, msg_hdr
->frag_off
);
1258 n2l3(data
, msg_hdr
->frag_len
);
1262 dtls1_get_ccs_header(unsigned char *data
, struct ccs_header_st
*ccs_hdr
)
1264 memset(ccs_hdr
, 0x00, sizeof(struct ccs_header_st
));
1266 ccs_hdr
->type
= *(data
++);