3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1
,const unsigned char *v2
)
129 if (sizeof(long) == 8) do
130 { const union { long one
; char little
; } is_endian
= {1};
133 if (is_endian
.little
) break;
134 /* not reached on little-endians */
135 /* following test is redundant, because input is
136 * always aligned, but I take no chances... */
137 if (((size_t)v1
|(size_t)v2
)&0x7) break;
141 if (l
>128) return 128;
142 else if (l
<-128) return -128;
146 ret
= (int)v1
[7]-(int)v2
[7];
148 brw
= ret
>>8; /* brw is either 0 or -1 */
151 { brw
+= (int)v1
[i
]-(int)v2
[i
];
158 { brw
+= (int)v1
[i
]-(int)v2
[i
];
163 brw
<<= 8; /* brw is either 0 or -256 */
165 if (sat
&0xff) return brw
| 0x80;
166 else return brw
+ (ret
&0xFF);
169 static int have_handshake_fragment(SSL
*s
, int type
, unsigned char *buf
,
171 static int dtls1_record_replay_check(SSL
*s
, DTLS1_BITMAP
*bitmap
);
172 static void dtls1_record_bitmap_update(SSL
*s
, DTLS1_BITMAP
*bitmap
);
173 static DTLS1_BITMAP
*dtls1_get_bitmap(SSL
*s
, SSL3_RECORD
*rr
,
174 unsigned int *is_next_epoch
);
176 static int dtls1_record_needs_buffering(SSL
*s
, SSL3_RECORD
*rr
,
177 unsigned short *priority
, unsigned long *offset
);
179 static int dtls1_buffer_record(SSL
*s
, record_pqueue
*q
,
180 unsigned char *priority
);
181 static int dtls1_process_record(SSL
*s
);
182 static void dtls1_clear_timeouts(SSL
*s
);
184 /* copy buffered record into SSL structure */
186 dtls1_copy_record(SSL
*s
, pitem
*item
)
188 DTLS1_RECORD_DATA
*rdata
;
190 rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
192 if (s
->s3
->rbuf
.buf
!= NULL
)
193 OPENSSL_free(s
->s3
->rbuf
.buf
);
195 s
->packet
= rdata
->packet
;
196 s
->packet_length
= rdata
->packet_length
;
197 memcpy(&(s
->s3
->rbuf
), &(rdata
->rbuf
), sizeof(SSL3_BUFFER
));
198 memcpy(&(s
->s3
->rrec
), &(rdata
->rrec
), sizeof(SSL3_RECORD
));
205 dtls1_buffer_record(SSL
*s
, record_pqueue
*queue
, unsigned char *priority
)
207 DTLS1_RECORD_DATA
*rdata
;
210 /* Limit the size of the queue to prevent DOS attacks */
211 if (pqueue_size(queue
->q
) >= 100)
214 rdata
= OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA
));
215 item
= pitem_new(priority
, rdata
);
216 if (rdata
== NULL
|| item
== NULL
)
218 if (rdata
!= NULL
) OPENSSL_free(rdata
);
219 if (item
!= NULL
) pitem_free(item
);
221 SSLerr(SSL_F_DTLS1_BUFFER_RECORD
, ERR_R_INTERNAL_ERROR
);
225 rdata
->packet
= s
->packet
;
226 rdata
->packet_length
= s
->packet_length
;
227 memcpy(&(rdata
->rbuf
), &(s
->s3
->rbuf
), sizeof(SSL3_BUFFER
));
228 memcpy(&(rdata
->rrec
), &(s
->s3
->rrec
), sizeof(SSL3_RECORD
));
232 /* insert should not fail, since duplicates are dropped */
233 if (pqueue_insert(queue
->q
, item
) == NULL
)
241 s
->packet_length
= 0;
242 memset(&(s
->s3
->rbuf
), 0, sizeof(SSL3_BUFFER
));
243 memset(&(s
->s3
->rrec
), 0, sizeof(SSL3_RECORD
));
245 if (!ssl3_setup_buffers(s
))
247 SSLerr(SSL_F_DTLS1_BUFFER_RECORD
, ERR_R_INTERNAL_ERROR
);
258 dtls1_retrieve_buffered_record(SSL
*s
, record_pqueue
*queue
)
262 item
= pqueue_pop(queue
->q
);
265 dtls1_copy_record(s
, item
);
267 OPENSSL_free(item
->data
);
277 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
279 #define dtls1_get_unprocessed_record(s) \
280 dtls1_retrieve_buffered_record((s), \
281 &((s)->d1->unprocessed_rcds))
283 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
284 #define dtls1_get_processed_record(s) \
285 dtls1_retrieve_buffered_record((s), \
286 &((s)->d1->processed_rcds))
289 dtls1_process_buffered_records(SSL
*s
)
293 item
= pqueue_peek(s
->d1
->unprocessed_rcds
.q
);
296 DTLS1_RECORD_DATA
*rdata
;
297 rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
299 /* Check if epoch is current. */
300 if (s
->d1
->unprocessed_rcds
.epoch
!= s
->d1
->r_epoch
)
301 return(1); /* Nothing to do. */
303 /* Process all the records. */
304 while (pqueue_peek(s
->d1
->unprocessed_rcds
.q
))
306 dtls1_get_unprocessed_record(s
);
307 if ( ! dtls1_process_record(s
))
309 dtls1_buffer_record(s
, &(s
->d1
->processed_rcds
),
310 s
->s3
->rrec
.seq_num
);
314 /* sync epoch numbers once all the unprocessed records
315 * have been processed */
316 s
->d1
->processed_rcds
.epoch
= s
->d1
->r_epoch
;
317 s
->d1
->unprocessed_rcds
.epoch
= s
->d1
->r_epoch
+ 1;
326 dtls1_get_buffered_record(SSL
*s
)
330 (((PQ_64BIT
)s
->d1
->handshake_read_seq
) << 32) |
331 ((PQ_64BIT
)s
->d1
->r_msg_hdr
.frag_off
);
333 if ( ! SSL_in_init(s
)) /* if we're not (re)negotiating,
338 item
= pqueue_peek(s
->d1
->rcvd_records
);
339 if (item
&& item
->priority
== priority
)
341 /* Check if we've received the record of interest. It must be
342 * a handshake record, since data records as passed up without
344 DTLS1_RECORD_DATA
*rdata
;
345 item
= pqueue_pop(s
->d1
->rcvd_records
);
346 rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
348 if (s
->s3
->rbuf
.buf
!= NULL
)
349 OPENSSL_free(s
->s3
->rbuf
.buf
);
351 s
->packet
= rdata
->packet
;
352 s
->packet_length
= rdata
->packet_length
;
353 memcpy(&(s
->s3
->rbuf
), &(rdata
->rbuf
), sizeof(SSL3_BUFFER
));
354 memcpy(&(s
->s3
->rrec
), &(rdata
->rrec
), sizeof(SSL3_RECORD
));
356 OPENSSL_free(item
->data
);
359 /* s->d1->next_expected_seq_num++; */
369 dtls1_process_record(SSL
*s
)
376 unsigned int mac_size
;
377 unsigned char md
[EVP_MAX_MD_SIZE
];
383 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384 * and we have that many bytes in s->packet
386 rr
->input
= &(s
->packet
[DTLS1_RT_HEADER_LENGTH
]);
388 /* ok, we can now read from 's->packet' data into 'rr'
389 * rr->input points at rr->length bytes, which
390 * need to be copied into rr->data by either
391 * the decryption or by the decompression
392 * When the data is 'copied' into the rr->data buffer,
393 * rr->input will be pointed at the new buffer */
395 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396 * rr->length bytes of encrypted compressed stuff. */
398 /* check is not needed I believe */
399 if (rr
->length
> SSL3_RT_MAX_ENCRYPTED_LENGTH
)
401 al
=SSL_AD_RECORD_OVERFLOW
;
402 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_ENCRYPTED_LENGTH_TOO_LONG
);
406 /* decrypt in place in 'rr->input' */
409 enc_err
= s
->method
->ssl3_enc
->enc(s
,0);
413 /* SSLerr() and ssl3_send_alert() have been called */
416 /* otherwise enc_err == -1 */
417 goto decryption_failed_or_bad_record_mac
;
421 printf("dec %d\n",rr
->length
);
422 { unsigned int z
; for (z
=0; z
<rr
->length
; z
++) printf("%02X%c",rr
->data
[z
],((z
+1)%16)?' ':'\n'); }
426 /* r->length is now the compressed data plus mac */
427 if ( (sess
== NULL
) ||
428 (s
->enc_read_ctx
== NULL
) ||
429 (s
->read_hash
== NULL
))
434 /* !clear => s->read_hash != NULL => mac_size != -1 */
436 t
=EVP_MD_CTX_size(s
->read_hash
);
437 OPENSSL_assert(t
>= 0);
440 if (rr
->length
> SSL3_RT_MAX_COMPRESSED_LENGTH
+mac_size
)
442 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
443 al
=SSL_AD_RECORD_OVERFLOW
;
444 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_PRE_MAC_LENGTH_TOO_LONG
);
447 goto decryption_failed_or_bad_record_mac
;
450 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
451 if (rr
->length
< mac_size
)
453 #if 0 /* OK only for stream ciphers */
454 al
=SSL_AD_DECODE_ERROR
;
455 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_LENGTH_TOO_SHORT
);
458 goto decryption_failed_or_bad_record_mac
;
461 rr
->length
-=mac_size
;
462 i
=s
->method
->ssl3_enc
->mac(s
,md
,0);
463 if (i
< 0 || memcmp(md
,&(rr
->data
[rr
->length
]),mac_size
) != 0)
465 goto decryption_failed_or_bad_record_mac
;
469 /* r->length is now just compressed */
470 if (s
->expand
!= NULL
)
472 if (rr
->length
> SSL3_RT_MAX_COMPRESSED_LENGTH
)
474 al
=SSL_AD_RECORD_OVERFLOW
;
475 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_COMPRESSED_LENGTH_TOO_LONG
);
478 if (!ssl3_do_uncompress(s
))
480 al
=SSL_AD_DECOMPRESSION_FAILURE
;
481 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_BAD_DECOMPRESSION
);
486 if (rr
->length
> SSL3_RT_MAX_PLAIN_LENGTH
)
488 al
=SSL_AD_RECORD_OVERFLOW
;
489 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_DATA_LENGTH_TOO_LONG
);
494 /* So at this point the following is true
495 * ssl->s3->rrec.type is the type of record
496 * ssl->s3->rrec.length == number of bytes in record
497 * ssl->s3->rrec.off == offset to first valid byte
498 * ssl->s3->rrec.data == where to take bytes from, increment
502 /* we have pulled in a full packet so zero things */
504 dtls1_record_bitmap_update(s
, &(s
->d1
->bitmap
));/* Mark receipt of record. */
507 decryption_failed_or_bad_record_mac
:
508 /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
509 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
510 * failure is directly visible from the ciphertext anyway,
511 * we should not reveal which kind of error occured -- this
512 * might become visible to an attacker (e.g. via logfile) */
513 al
=SSL_AD_BAD_RECORD_MAC
;
514 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC
);
516 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
522 /* Call this to get a new input record.
523 * It will return <= 0 if more data is needed, normally due to an error
524 * or non-blocking IO.
525 * When it finishes, one packet has been decoded and can be found in
526 * ssl->s3->rrec.type - is the type of record
527 * ssl->s3->rrec.data, - data
528 * ssl->s3->rrec.length, - number of bytes
530 /* used only by dtls1_read_bytes */
531 int dtls1_get_record(SSL
*s
)
533 int ssl_major
,ssl_minor
;
537 unsigned char *p
= NULL
;
538 unsigned short version
;
539 DTLS1_BITMAP
*bitmap
;
540 unsigned int is_next_epoch
;
545 /* The epoch may have changed. If so, process all the
546 * pending records. This is a non-blocking operation. */
547 if ( ! dtls1_process_buffered_records(s
))
550 /* if we're renegotiating, then there may be buffered records */
551 if (dtls1_get_processed_record(s
))
554 /* get something from the wire */
556 /* check if we have the header */
557 if ( (s
->rstate
!= SSL_ST_READ_BODY
) ||
558 (s
->packet_length
< DTLS1_RT_HEADER_LENGTH
))
560 n
=ssl3_read_n(s
, DTLS1_RT_HEADER_LENGTH
, s
->s3
->rbuf
.len
, 0);
561 /* read timeout is handled by dtls1_read_bytes */
562 if (n
<= 0) return(n
); /* error or non-blocking */
564 /* this packet contained a partial record, dump it */
565 if (s
->packet_length
!= DTLS1_RT_HEADER_LENGTH
)
567 s
->packet_length
= 0;
571 s
->rstate
=SSL_ST_READ_BODY
;
575 /* Pull apart the header into the DTLS1_RECORD */
579 version
=(ssl_major
<<8)|ssl_minor
;
581 /* sequence number is 64 bits, with top 2 bytes = epoch */
584 memcpy(&(s
->s3
->read_sequence
[2]), p
, 6);
589 /* Lets check version */
590 if (!s
->first_packet
)
592 if (version
!= s
->version
)
594 /* unexpected version, silently discard */
596 s
->packet_length
= 0;
601 if ((version
& 0xff00) != (s
->version
& 0xff00))
603 /* wrong version, silently discard record */
605 s
->packet_length
= 0;
609 if (rr
->length
> SSL3_RT_MAX_ENCRYPTED_LENGTH
)
611 /* record too long, silently discard it */
613 s
->packet_length
= 0;
617 /* now s->rstate == SSL_ST_READ_BODY */
620 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
622 if (rr
->length
> s
->packet_length
-DTLS1_RT_HEADER_LENGTH
)
624 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
626 n
=ssl3_read_n(s
,i
,i
,1);
627 if (n
<= 0) return(n
); /* error or non-blocking io */
629 /* this packet contained a partial record, dump it */
633 s
->packet_length
= 0;
637 /* now n == rr->length,
638 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
640 s
->rstate
=SSL_ST_READ_HEADER
; /* set state for later operations */
642 /* match epochs. NULL means the packet is dropped on the floor */
643 bitmap
= dtls1_get_bitmap(s
, rr
, &is_next_epoch
);
647 s
->packet_length
= 0; /* dump this record */
648 goto again
; /* get another record */
651 /* Check whether this is a repeat, or aged record.
652 * Don't check if we're listening and this message is
653 * a ClientHello. They can look as if they're replayed,
654 * since they arrive from different connections and
655 * would be dropped unnecessarily.
657 if (!(s
->d1
->listen
&& rr
->type
== SSL3_RT_HANDSHAKE
&&
658 *p
== SSL3_MT_CLIENT_HELLO
) &&
659 !dtls1_record_replay_check(s
, bitmap
))
662 s
->packet_length
=0; /* dump this record */
663 goto again
; /* get another record */
666 /* just read a 0 length packet */
667 if (rr
->length
== 0) goto again
;
669 /* If this record is from the next epoch (either HM or ALERT),
670 * buffer it since it cannot be processed at this time. Records
671 * from the next epoch are marked as received even though they
672 * are not processed, so as to prevent any potential resource
676 dtls1_record_bitmap_update(s
, bitmap
);
677 dtls1_buffer_record(s
, &(s
->d1
->unprocessed_rcds
), rr
->seq_num
);
679 s
->packet_length
= 0;
683 if ( ! dtls1_process_record(s
))
686 dtls1_clear_timeouts(s
); /* done waiting */
691 /* Return up to 'len' payload bytes received in 'type' records.
692 * 'type' is one of the following:
694 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
695 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
696 * - 0 (during a shutdown, no data has to be returned)
698 * If we don't have stored data to work from, read a SSL/TLS record first
699 * (possibly multiple records if we still don't have anything to return).
701 * This function must handle any surprises the peer may have for us, such as
702 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
703 * a surprise, but handled as if it were), or renegotiation requests.
704 * Also if record payloads contain fragments too small to process, we store
705 * them until there is enough for the respective protocol (the record protocol
706 * may use arbitrary fragmentation and even interleaving):
707 * Change cipher spec protocol
708 * just 1 byte needed, no need for keeping anything stored
710 * 2 bytes needed (AlertLevel, AlertDescription)
712 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
713 * to detect unexpected Client Hello and Hello Request messages
714 * here, anything else is handled by higher layers
715 * Application data protocol
716 * none of our business
718 int dtls1_read_bytes(SSL
*s
, int type
, unsigned char *buf
, int len
, int peek
)
723 void (*cb
)(const SSL
*ssl
,int type2
,int val
)=NULL
;
725 if (s
->s3
->rbuf
.buf
== NULL
) /* Not initialized yet */
726 if (!ssl3_setup_buffers(s
))
729 /* XXX: check what the second '&& type' is about */
730 if ((type
&& (type
!= SSL3_RT_APPLICATION_DATA
) &&
731 (type
!= SSL3_RT_HANDSHAKE
) && type
) ||
732 (peek
&& (type
!= SSL3_RT_APPLICATION_DATA
)))
734 SSLerr(SSL_F_DTLS1_READ_BYTES
, ERR_R_INTERNAL_ERROR
);
738 /* check whether there's a handshake message (client hello?) waiting */
739 if ( (ret
= have_handshake_fragment(s
, type
, buf
, len
, peek
)))
742 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
744 if (!s
->in_handshake
&& SSL_in_init(s
))
746 /* type == SSL3_RT_APPLICATION_DATA */
747 i
=s
->handshake_func(s
);
748 if (i
< 0) return(i
);
751 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_SSL_HANDSHAKE_FAILURE
);
757 s
->rwstate
=SSL_NOTHING
;
759 /* s->s3->rrec.type - is the type of record
760 * s->s3->rrec.data, - data
761 * s->s3->rrec.off, - offset into 'data' for next read
762 * s->s3->rrec.length, - number of bytes. */
765 /* We are not handshaking and have no data yet,
766 * so process data buffered during the last handshake
767 * in advance, if any.
769 if (s
->state
== SSL_ST_OK
&& rr
->length
== 0)
772 item
= pqueue_pop(s
->d1
->buffered_app_data
.q
);
775 dtls1_copy_record(s
, item
);
777 OPENSSL_free(item
->data
);
782 /* Check for timeout */
783 if (dtls1_handle_timeout(s
) > 0)
786 /* get new packet if necessary */
787 if ((rr
->length
== 0) || (s
->rstate
== SSL_ST_READ_BODY
))
789 ret
=dtls1_get_record(s
);
792 ret
= dtls1_read_failed(s
, ret
);
793 /* anything other than a timeout is an error */
801 /* we now have a packet which can be read and processed */
803 if (s
->s3
->change_cipher_spec
/* set when we receive ChangeCipherSpec,
804 * reset by ssl3_get_finished */
805 && (rr
->type
!= SSL3_RT_HANDSHAKE
))
807 /* We now have application data between CCS and Finished.
808 * Most likely the packets were reordered on their way, so
809 * buffer the application data for later processing rather
810 * than dropping the connection.
812 dtls1_buffer_record(s
, &(s
->d1
->buffered_app_data
), 0);
817 /* If the other end has shut down, throw anything we read away
818 * (even in 'peek' mode) */
819 if (s
->shutdown
& SSL_RECEIVED_SHUTDOWN
)
822 s
->rwstate
=SSL_NOTHING
;
827 if (type
== rr
->type
) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
829 /* make sure that we are not getting application data when we
830 * are doing a handshake for the first time */
831 if (SSL_in_init(s
) && (type
== SSL3_RT_APPLICATION_DATA
) &&
832 (s
->enc_read_ctx
== NULL
))
834 al
=SSL_AD_UNEXPECTED_MESSAGE
;
835 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_APP_DATA_IN_HANDSHAKE
);
839 if (len
<= 0) return(len
);
841 if ((unsigned int)len
> rr
->length
)
844 n
= (unsigned int)len
;
846 memcpy(buf
,&(rr
->data
[rr
->off
]),n
);
853 s
->rstate
=SSL_ST_READ_HEADER
;
861 /* If we get here, then type != rr->type; if we have a handshake
862 * message, then it was unexpected (Hello Request or Client Hello). */
864 /* In case of record types for which we have 'fragment' storage,
865 * fill that so that we can process the data at a fixed place.
868 unsigned int k
, dest_maxlen
= 0;
869 unsigned char *dest
= NULL
;
870 unsigned int *dest_len
= NULL
;
872 if (rr
->type
== SSL3_RT_HANDSHAKE
)
874 dest_maxlen
= sizeof s
->d1
->handshake_fragment
;
875 dest
= s
->d1
->handshake_fragment
;
876 dest_len
= &s
->d1
->handshake_fragment_len
;
878 else if (rr
->type
== SSL3_RT_ALERT
)
880 dest_maxlen
= sizeof(s
->d1
->alert_fragment
);
881 dest
= s
->d1
->alert_fragment
;
882 dest_len
= &s
->d1
->alert_fragment_len
;
884 /* else it's a CCS message, or application data or wrong */
885 else if (rr
->type
!= SSL3_RT_CHANGE_CIPHER_SPEC
)
887 /* Application data while renegotiating
888 * is allowed. Try again reading.
890 if (rr
->type
== SSL3_RT_APPLICATION_DATA
)
893 s
->s3
->in_read_app_data
=2;
895 s
->rwstate
=SSL_READING
;
896 BIO_clear_retry_flags(bio
);
897 BIO_set_retry_read(bio
);
901 /* Not certain if this is the right error handling */
902 al
=SSL_AD_UNEXPECTED_MESSAGE
;
903 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_UNEXPECTED_RECORD
);
909 /* XDTLS: In a pathalogical case, the Client Hello
910 * may be fragmented--don't always expect dest_maxlen bytes */
911 if ( rr
->length
< dest_maxlen
)
913 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
915 * for normal alerts rr->length is 2, while
916 * dest_maxlen is 7 if we were to handle this
917 * non-existing alert...
921 s
->rstate
=SSL_ST_READ_HEADER
;
926 /* now move 'n' bytes: */
927 for ( k
= 0; k
< dest_maxlen
; k
++)
929 dest
[k
] = rr
->data
[rr
->off
++];
932 *dest_len
= dest_maxlen
;
936 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
937 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
938 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
940 /* If we are a client, check for an incoming 'Hello Request': */
942 (s
->d1
->handshake_fragment_len
>= DTLS1_HM_HEADER_LENGTH
) &&
943 (s
->d1
->handshake_fragment
[0] == SSL3_MT_HELLO_REQUEST
) &&
944 (s
->session
!= NULL
) && (s
->session
->cipher
!= NULL
))
946 s
->d1
->handshake_fragment_len
= 0;
948 if ((s
->d1
->handshake_fragment
[1] != 0) ||
949 (s
->d1
->handshake_fragment
[2] != 0) ||
950 (s
->d1
->handshake_fragment
[3] != 0))
952 al
=SSL_AD_DECODE_ERROR
;
953 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_BAD_HELLO_REQUEST
);
957 /* no need to check sequence number on HELLO REQUEST messages */
960 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
961 s
->d1
->handshake_fragment
, 4, s
, s
->msg_callback_arg
);
963 if (SSL_is_init_finished(s
) &&
964 !(s
->s3
->flags
& SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS
) &&
968 if (ssl3_renegotiate_check(s
))
970 i
=s
->handshake_func(s
);
971 if (i
< 0) return(i
);
974 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_SSL_HANDSHAKE_FAILURE
);
978 if (!(s
->mode
& SSL_MODE_AUTO_RETRY
))
980 if (s
->s3
->rbuf
.left
== 0) /* no read-ahead left? */
983 /* In the case where we try to read application data,
984 * but we trigger an SSL handshake, we return -1 with
985 * the retry option set. Otherwise renegotiation may
986 * cause nasty problems in the blocking world */
987 s
->rwstate
=SSL_READING
;
989 BIO_clear_retry_flags(bio
);
990 BIO_set_retry_read(bio
);
996 /* we either finished a handshake or ignored the request,
997 * now try again to obtain the (application) data we were asked for */
1001 if (s
->d1
->alert_fragment_len
>= DTLS1_AL_HEADER_LENGTH
)
1003 int alert_level
= s
->d1
->alert_fragment
[0];
1004 int alert_descr
= s
->d1
->alert_fragment
[1];
1006 s
->d1
->alert_fragment_len
= 0;
1008 if (s
->msg_callback
)
1009 s
->msg_callback(0, s
->version
, SSL3_RT_ALERT
,
1010 s
->d1
->alert_fragment
, 2, s
, s
->msg_callback_arg
);
1012 if (s
->info_callback
!= NULL
)
1013 cb
=s
->info_callback
;
1014 else if (s
->ctx
->info_callback
!= NULL
)
1015 cb
=s
->ctx
->info_callback
;
1019 j
= (alert_level
<< 8) | alert_descr
;
1020 cb(s
, SSL_CB_READ_ALERT
, j
);
1023 if (alert_level
== 1) /* warning */
1025 s
->s3
->warn_alert
= alert_descr
;
1026 if (alert_descr
== SSL_AD_CLOSE_NOTIFY
)
1028 s
->shutdown
|= SSL_RECEIVED_SHUTDOWN
;
1032 /* XXX: this is a possible improvement in the future */
1033 /* now check if it's a missing record */
1034 if (alert_descr
== DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
)
1037 unsigned int frag_off
;
1038 unsigned char *p
= &(s
->d1
->alert_fragment
[2]);
1043 dtls1_retransmit_message(s
,
1044 dtls1_get_queue_priority(frag
->msg_header
.seq
, 0),
1046 if ( ! found
&& SSL_in_init(s
))
1048 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1049 /* requested a message not yet sent,
1050 send an alert ourselves */
1051 ssl3_send_alert(s
,SSL3_AL_WARNING
,
1052 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
1057 else if (alert_level
== 2) /* fatal */
1061 s
->rwstate
=SSL_NOTHING
;
1062 s
->s3
->fatal_alert
= alert_descr
;
1063 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_AD_REASON_OFFSET
+ alert_descr
);
1064 BIO_snprintf(tmp
,sizeof tmp
,"%d",alert_descr
);
1065 ERR_add_error_data(2,"SSL alert number ",tmp
);
1066 s
->shutdown
|=SSL_RECEIVED_SHUTDOWN
;
1067 SSL_CTX_remove_session(s
->ctx
,s
->session
);
1072 al
=SSL_AD_ILLEGAL_PARAMETER
;
1073 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_UNKNOWN_ALERT_TYPE
);
1080 if (s
->shutdown
& SSL_SENT_SHUTDOWN
) /* but we have not received a shutdown */
1082 s
->rwstate
=SSL_NOTHING
;
1087 if (rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
)
1089 struct ccs_header_st ccs_hdr
;
1090 unsigned int ccs_hdr_len
= DTLS1_CCS_HEADER_LENGTH
;
1092 dtls1_get_ccs_header(rr
->data
, &ccs_hdr
);
1094 if (s
->version
== DTLS1_BAD_VER
)
1097 /* 'Change Cipher Spec' is just a single byte, so we know
1098 * exactly what the record payload has to look like */
1099 /* XDTLS: check that epoch is consistent */
1100 if ( (rr
->length
!= ccs_hdr_len
) ||
1101 (rr
->off
!= 0) || (rr
->data
[0] != SSL3_MT_CCS
))
1103 i
=SSL_AD_ILLEGAL_PARAMETER
;
1104 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_BAD_CHANGE_CIPHER_SPEC
);
1110 if (s
->msg_callback
)
1111 s
->msg_callback(0, s
->version
, SSL3_RT_CHANGE_CIPHER_SPEC
,
1112 rr
->data
, 1, s
, s
->msg_callback_arg
);
1114 /* We can't process a CCS now, because previous handshake
1115 * messages are still missing, so just drop it.
1117 if (!s
->d1
->change_cipher_spec_ok
)
1122 s
->d1
->change_cipher_spec_ok
= 0;
1124 s
->s3
->change_cipher_spec
=1;
1125 if (!ssl3_do_change_cipher_spec(s
))
1128 /* do this whenever CCS is processed */
1129 dtls1_reset_seq_numbers(s
, SSL3_CC_READ
);
1131 if (s
->version
== DTLS1_BAD_VER
)
1132 s
->d1
->handshake_read_seq
++;
1137 /* Unexpected handshake message (Client Hello, or protocol violation) */
1138 if ((s
->d1
->handshake_fragment_len
>= DTLS1_HM_HEADER_LENGTH
) &&
1141 struct hm_header_st msg_hdr
;
1143 /* this may just be a stale retransmit */
1144 dtls1_get_message_header(rr
->data
, &msg_hdr
);
1145 if( rr
->epoch
!= s
->d1
->r_epoch
)
1151 /* If we are server, we may have a repeated FINISHED of the
1152 * client here, then retransmit our CCS and FINISHED.
1154 if (msg_hdr
.type
== SSL3_MT_FINISHED
)
1156 dtls1_retransmit_buffered_messages(s
);
1161 if (((s
->state
&SSL_ST_MASK
) == SSL_ST_OK
) &&
1162 !(s
->s3
->flags
& SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS
))
1164 #if 0 /* worked only because C operator preferences are not as expected (and
1165 * because this is not really needed for clients except for detecting
1166 * protocol violations): */
1167 s
->state
=SSL_ST_BEFORE
|(s
->server
)
1171 s
->state
= s
->server
? SSL_ST_ACCEPT
: SSL_ST_CONNECT
;
1175 i
=s
->handshake_func(s
);
1176 if (i
< 0) return(i
);
1179 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_SSL_HANDSHAKE_FAILURE
);
1183 if (!(s
->mode
& SSL_MODE_AUTO_RETRY
))
1185 if (s
->s3
->rbuf
.left
== 0) /* no read-ahead left? */
1188 /* In the case where we try to read application data,
1189 * but we trigger an SSL handshake, we return -1 with
1190 * the retry option set. Otherwise renegotiation may
1191 * cause nasty problems in the blocking world */
1192 s
->rwstate
=SSL_READING
;
1193 bio
=SSL_get_rbio(s
);
1194 BIO_clear_retry_flags(bio
);
1195 BIO_set_retry_read(bio
);
1205 #ifndef OPENSSL_NO_TLS
1206 /* TLS just ignores unknown message types */
1207 if (s
->version
== TLS1_VERSION
)
1213 al
=SSL_AD_UNEXPECTED_MESSAGE
;
1214 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_UNEXPECTED_RECORD
);
1216 case SSL3_RT_CHANGE_CIPHER_SPEC
:
1218 case SSL3_RT_HANDSHAKE
:
1219 /* we already handled all of these, with the possible exception
1220 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1221 * should not happen when type != rr->type */
1222 al
=SSL_AD_UNEXPECTED_MESSAGE
;
1223 SSLerr(SSL_F_DTLS1_READ_BYTES
,ERR_R_INTERNAL_ERROR
);
1225 case SSL3_RT_APPLICATION_DATA
:
1226 /* At this point, we were expecting handshake data,
1227 * but have application data. If the library was
1228 * running inside ssl3_read() (i.e. in_read_app_data
1229 * is set) and it makes sense to read application data
1230 * at this point (session renegotiation not yet started),
1231 * we will indulge it.
1233 if (s
->s3
->in_read_app_data
&&
1234 (s
->s3
->total_renegotiations
!= 0) &&
1236 (s
->state
& SSL_ST_CONNECT
) &&
1237 (s
->state
>= SSL3_ST_CW_CLNT_HELLO_A
) &&
1238 (s
->state
<= SSL3_ST_CR_SRVR_HELLO_A
)
1240 (s
->state
& SSL_ST_ACCEPT
) &&
1241 (s
->state
<= SSL3_ST_SW_HELLO_REQ_A
) &&
1242 (s
->state
>= SSL3_ST_SR_CLNT_HELLO_A
)
1246 s
->s3
->in_read_app_data
=2;
1251 al
=SSL_AD_UNEXPECTED_MESSAGE
;
1252 SSLerr(SSL_F_DTLS1_READ_BYTES
,SSL_R_UNEXPECTED_RECORD
);
1259 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1265 dtls1_write_app_data_bytes(SSL
*s
, int type
, const void *buf_
, int len
)
1269 if (SSL_in_init(s
) && !s
->in_handshake
)
1271 i
=s
->handshake_func(s
);
1272 if (i
< 0) return(i
);
1275 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES
,SSL_R_SSL_HANDSHAKE_FAILURE
);
1280 if (len
> SSL3_RT_MAX_PLAIN_LENGTH
)
1282 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES
,SSL_R_DTLS_MESSAGE_TOO_BIG
);
1286 i
= dtls1_write_bytes(s
, type
, buf_
, len
);
1291 /* this only happens when a client hello is received and a handshake
1294 have_handshake_fragment(SSL
*s
, int type
, unsigned char *buf
,
1298 if ((type
== SSL3_RT_HANDSHAKE
) && (s
->d1
->handshake_fragment_len
> 0))
1299 /* (partially) satisfy request from storage */
1301 unsigned char *src
= s
->d1
->handshake_fragment
;
1302 unsigned char *dst
= buf
;
1307 while ((len
> 0) && (s
->d1
->handshake_fragment_len
> 0))
1310 len
--; s
->d1
->handshake_fragment_len
--;
1313 /* move any remaining fragment bytes: */
1314 for (k
= 0; k
< s
->d1
->handshake_fragment_len
; k
++)
1315 s
->d1
->handshake_fragment
[k
] = *src
++;
1325 /* Call this to write data in records of type 'type'
1326 * It will return <= 0 if not all data has been sent or non-blocking IO.
1328 int dtls1_write_bytes(SSL
*s
, int type
, const void *buf
, int len
)
1332 OPENSSL_assert(len
<= SSL3_RT_MAX_PLAIN_LENGTH
);
1333 s
->rwstate
=SSL_NOTHING
;
1334 i
=do_dtls1_write(s
, type
, buf
, len
, 0);
1338 int do_dtls1_write(SSL
*s
, int type
, const unsigned char *buf
, unsigned int len
, int create_empty_fragment
)
1340 unsigned char *p
,*pseq
;
1341 int i
,mac_size
,clear
=0;
1348 /* first check if there is a SSL3_BUFFER still being written
1349 * out. This will happen with non blocking IO */
1350 if (s
->s3
->wbuf
.left
!= 0)
1352 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1353 return(ssl3_write_pending(s
,type
,buf
,len
));
1356 /* If we have an alert to send, lets send it */
1357 if (s
->s3
->alert_dispatch
)
1359 i
=s
->method
->ssl_dispatch_alert(s
);
1362 /* if it went, fall through and send more stuff */
1365 if (len
== 0 && !create_empty_fragment
)
1372 if ( (sess
== NULL
) ||
1373 (s
->enc_write_ctx
== NULL
) ||
1374 (EVP_MD_CTX_md(s
->write_hash
) == NULL
))
1381 mac_size
=EVP_MD_CTX_size(s
->write_hash
);
1386 /* DTLS implements explicit IV, so no need for empty fragments */
1388 /* 'create_empty_fragment' is true only when this function calls itself */
1389 if (!clear
&& !create_empty_fragment
&& !s
->s3
->empty_fragment_done
1390 && SSL_version(s
) != DTLS1_VERSION
&& SSL_version(s
) != DTLS1_BAD_VER
)
1392 /* countermeasure against known-IV weakness in CBC ciphersuites
1393 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1396 if (s
->s3
->need_empty_fragments
&& type
== SSL3_RT_APPLICATION_DATA
)
1398 /* recursive function call with 'create_empty_fragment' set;
1399 * this prepares and buffers the data for an empty fragment
1400 * (these 'prefix_len' bytes are sent out later
1401 * together with the actual payload) */
1402 prefix_len
= s
->method
->do_ssl_write(s
, type
, buf
, 0, 1);
1403 if (prefix_len
<= 0)
1406 if (s
->s3
->wbuf
.len
< (size_t)prefix_len
+ SSL3_RT_MAX_PACKET_SIZE
)
1408 /* insufficient space */
1409 SSLerr(SSL_F_DO_DTLS1_WRITE
, ERR_R_INTERNAL_ERROR
);
1414 s
->s3
->empty_fragment_done
= 1;
1417 p
= wb
->buf
+ prefix_len
;
1419 /* write the header */
1424 *(p
++)=(s
->version
>>8);
1425 *(p
++)=s
->version
&0xff;
1427 /* field where we are to write out packet epoch, seq num and len */
1431 /* lets setup the record stuff. */
1433 /* Make space for the explicit IV in case of CBC.
1434 * (this is a bit of a boundary violation, but what the heck).
1436 if ( s
->enc_write_ctx
&&
1437 (EVP_CIPHER_mode( s
->enc_write_ctx
->cipher
) & EVP_CIPH_CBC_MODE
))
1438 bs
= EVP_CIPHER_block_size(s
->enc_write_ctx
->cipher
);
1442 wr
->data
=p
+ bs
; /* make room for IV in case of CBC */
1443 wr
->length
=(int)len
;
1444 wr
->input
=(unsigned char *)buf
;
1446 /* we now 'read' from wr->input, wr->length bytes into
1449 /* first we compress */
1450 if (s
->compress
!= NULL
)
1452 if (!ssl3_do_compress(s
))
1454 SSLerr(SSL_F_DO_DTLS1_WRITE
,SSL_R_COMPRESSION_FAILURE
);
1460 memcpy(wr
->data
,wr
->input
,wr
->length
);
1464 /* we should still have the output to wr->data and the input
1465 * from wr->input. Length should be wr->length.
1466 * wr->data still points in the wb->buf */
1470 if(s
->method
->ssl3_enc
->mac(s
,&(p
[wr
->length
+ bs
]),1) < 0)
1472 wr
->length
+=mac_size
;
1475 /* this is true regardless of mac size */
1480 /* ssl3_enc can only have an error on read */
1481 if (bs
) /* bs != 0 in case of CBC */
1483 RAND_pseudo_bytes(p
,bs
);
1484 /* master IV and last CBC residue stand for
1485 * the rest of randomness */
1489 s
->method
->ssl3_enc
->enc(s
,1);
1491 /* record length after mac and block padding */
1492 /* if (type == SSL3_RT_APPLICATION_DATA ||
1493 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1495 /* there's only one epoch between handshake and app data */
1497 s2n(s
->d1
->w_epoch
, pseq
);
1501 s2n(s->d1->handshake_epoch, pseq); */
1503 memcpy(pseq
, &(s
->s3
->write_sequence
[2]), 6);
1505 s2n(wr
->length
,pseq
);
1507 /* we should now have
1508 * wr->data pointing to the encrypted data, which is
1509 * wr->length long */
1510 wr
->type
=type
; /* not needed but helps for debugging */
1511 wr
->length
+=DTLS1_RT_HEADER_LENGTH
;
1513 #if 0 /* this is now done at the message layer */
1514 /* buffer the record, making it easy to handle retransmits */
1515 if ( type
== SSL3_RT_HANDSHAKE
|| type
== SSL3_RT_CHANGE_CIPHER_SPEC
)
1516 dtls1_buffer_record(s
, wr
->data
, wr
->length
,
1517 *((PQ_64BIT
*)&(s
->s3
->write_sequence
[0])));
1520 ssl3_record_sequence_update(&(s
->s3
->write_sequence
[0]));
1522 if (create_empty_fragment
)
1524 /* we are in a recursive call;
1525 * just return the length, don't write out anything here
1530 /* now let's set up wb */
1531 wb
->left
= prefix_len
+ wr
->length
;
1534 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1535 s
->s3
->wpend_tot
=len
;
1536 s
->s3
->wpend_buf
=buf
;
1537 s
->s3
->wpend_type
=type
;
1538 s
->s3
->wpend_ret
=len
;
1540 /* we now just need to write the buffer */
1541 return ssl3_write_pending(s
,type
,buf
,len
);
1548 static int dtls1_record_replay_check(SSL
*s
, DTLS1_BITMAP
*bitmap
)
1552 const unsigned char *seq
= s
->s3
->read_sequence
;
1554 cmp
= satsub64be(seq
,bitmap
->max_seq_num
);
1557 memcpy (s
->s3
->rrec
.seq_num
,seq
,8);
1558 return 1; /* this record in new */
1561 if (shift
>= sizeof(bitmap
->map
)*8)
1562 return 0; /* stale, outside the window */
1563 else if (bitmap
->map
& (1UL<<shift
))
1564 return 0; /* record previously received */
1566 memcpy (s
->s3
->rrec
.seq_num
,seq
,8);
1571 static void dtls1_record_bitmap_update(SSL
*s
, DTLS1_BITMAP
*bitmap
)
1575 const unsigned char *seq
= s
->s3
->read_sequence
;
1577 cmp
= satsub64be(seq
,bitmap
->max_seq_num
);
1581 if (shift
< sizeof(bitmap
->map
)*8)
1582 bitmap
->map
<<= shift
, bitmap
->map
|= 1UL;
1585 memcpy(bitmap
->max_seq_num
,seq
,8);
1589 if (shift
< sizeof(bitmap
->map
)*8)
1590 bitmap
->map
|= 1UL<<shift
;
1595 int dtls1_dispatch_alert(SSL
*s
)
1598 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
1599 unsigned char buf
[DTLS1_AL_HEADER_LENGTH
];
1600 unsigned char *ptr
= &buf
[0];
1602 s
->s3
->alert_dispatch
=0;
1604 memset(buf
, 0x00, sizeof(buf
));
1605 *ptr
++ = s
->s3
->send_alert
[0];
1606 *ptr
++ = s
->s3
->send_alert
[1];
1608 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1609 if (s
->s3
->send_alert
[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
)
1611 s2n(s
->d1
->handshake_read_seq
, ptr
);
1613 if ( s
->d1
->r_msg_hdr
.frag_off
== 0) /* waiting for a new msg */
1616 s2n(s
->d1
->r_msg_hdr
.seq
, ptr
); /* partial msg read */
1620 fprintf(stderr
, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s
->d1
->handshake_read_seq
,s
->d1
->r_msg_hdr
.seq
);
1622 l2n3(s
->d1
->r_msg_hdr
.frag_off
, ptr
);
1626 i
= do_dtls1_write(s
, SSL3_RT_ALERT
, &buf
[0], sizeof(buf
), 0);
1629 s
->s3
->alert_dispatch
=1;
1630 /* fprintf( stderr, "not done with alert\n" ); */
1634 if (s
->s3
->send_alert
[0] == SSL3_AL_FATAL
1635 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1636 || s
->s3
->send_alert
[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1639 (void)BIO_flush(s
->wbio
);
1641 if (s
->msg_callback
)
1642 s
->msg_callback(1, s
->version
, SSL3_RT_ALERT
, s
->s3
->send_alert
,
1643 2, s
, s
->msg_callback_arg
);
1645 if (s
->info_callback
!= NULL
)
1646 cb
=s
->info_callback
;
1647 else if (s
->ctx
->info_callback
!= NULL
)
1648 cb
=s
->ctx
->info_callback
;
1652 j
=(s
->s3
->send_alert
[0]<<8)|s
->s3
->send_alert
[1];
1653 cb(s
,SSL_CB_WRITE_ALERT
,j
);
1660 static DTLS1_BITMAP
*
1661 dtls1_get_bitmap(SSL
*s
, SSL3_RECORD
*rr
, unsigned int *is_next_epoch
)
1666 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1667 if (rr
->epoch
== s
->d1
->r_epoch
)
1668 return &s
->d1
->bitmap
;
1670 /* Only HM and ALERT messages can be from the next epoch */
1671 else if (rr
->epoch
== (unsigned long)(s
->d1
->r_epoch
+ 1) &&
1672 (rr
->type
== SSL3_RT_HANDSHAKE
||
1673 rr
->type
== SSL3_RT_ALERT
))
1676 return &s
->d1
->next_bitmap
;
1684 dtls1_record_needs_buffering(SSL
*s
, SSL3_RECORD
*rr
, unsigned short *priority
,
1685 unsigned long *offset
)
1688 /* alerts are passed up immediately */
1689 if ( rr
->type
== SSL3_RT_APPLICATION_DATA
||
1690 rr
->type
== SSL3_RT_ALERT
)
1693 /* Only need to buffer if a handshake is underway.
1694 * (this implies that Hello Request and Client Hello are passed up
1696 if ( SSL_in_init(s
))
1698 unsigned char *data
= rr
->data
;
1699 /* need to extract the HM/CCS sequence number here */
1700 if ( rr
->type
== SSL3_RT_HANDSHAKE
||
1701 rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
)
1703 unsigned short seq_num
;
1704 struct hm_header_st msg_hdr
;
1705 struct ccs_header_st ccs_hdr
;
1707 if ( rr
->type
== SSL3_RT_HANDSHAKE
)
1709 dtls1_get_message_header(data
, &msg_hdr
);
1710 seq_num
= msg_hdr
.seq
;
1711 *offset
= msg_hdr
.frag_off
;
1715 dtls1_get_ccs_header(data
, &ccs_hdr
);
1716 seq_num
= ccs_hdr
.seq
;
1720 /* this is either a record we're waiting for, or a
1721 * retransmit of something we happened to previously
1722 * receive (higher layers will drop the repeat silently */
1723 if ( seq_num
< s
->d1
->handshake_read_seq
)
1725 if (rr
->type
== SSL3_RT_HANDSHAKE
&&
1726 seq_num
== s
->d1
->handshake_read_seq
&&
1727 msg_hdr
.frag_off
< s
->d1
->r_msg_hdr
.frag_off
)
1729 else if ( seq_num
== s
->d1
->handshake_read_seq
&&
1730 (rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
||
1731 msg_hdr
.frag_off
== s
->d1
->r_msg_hdr
.frag_off
))
1735 *priority
= seq_num
;
1739 else /* unknown record type */
1748 dtls1_reset_seq_numbers(SSL
*s
, int rw
)
1751 unsigned int seq_bytes
= sizeof(s
->s3
->read_sequence
);
1753 if ( rw
& SSL3_CC_READ
)
1755 seq
= s
->s3
->read_sequence
;
1757 memcpy(&(s
->d1
->bitmap
), &(s
->d1
->next_bitmap
), sizeof(DTLS1_BITMAP
));
1758 memset(&(s
->d1
->next_bitmap
), 0x00, sizeof(DTLS1_BITMAP
));
1762 seq
= s
->s3
->write_sequence
;
1763 memcpy(s
->d1
->last_write_sequence
, seq
, sizeof(s
->s3
->write_sequence
));
1767 memset(seq
, 0x00, seq_bytes
);
1772 dtls1_clear_timeouts(SSL
*s
)
1774 memset(&(s
->d1
->timeout
), 0x00, sizeof(struct dtls1_timeout_st
));