Deleted Added
full compact
d1_pkt.c (205128) d1_pkt.c (215697)
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
126 int len, int peek);
127static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128 PQ_64BIT *seq_num);
129static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
131 unsigned int *is_next_epoch);
132#if 0
133static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134 unsigned short *priority, unsigned long *offset);
135#endif
136static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137 PQ_64BIT *priority);
138static int dtls1_process_record(SSL *s);
139#if PQ_64BIT_IS_INTEGER
140static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141#endif
142static void dtls1_clear_timeouts(SSL *s);
143
144/* copy buffered record into SSL structure */
145static int
146dtls1_copy_record(SSL *s, pitem *item)
147 {
148 DTLS1_RECORD_DATA *rdata;
149
150 rdata = (DTLS1_RECORD_DATA *)item->data;
151
152 if (s->s3->rbuf.buf != NULL)
153 OPENSSL_free(s->s3->rbuf.buf);
154
155 s->packet = rdata->packet;
156 s->packet_length = rdata->packet_length;
157 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
126 int len, int peek);
127static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128 PQ_64BIT *seq_num);
129static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
131 unsigned int *is_next_epoch);
132#if 0
133static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134 unsigned short *priority, unsigned long *offset);
135#endif
136static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137 PQ_64BIT *priority);
138static int dtls1_process_record(SSL *s);
139#if PQ_64BIT_IS_INTEGER
140static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141#endif
142static void dtls1_clear_timeouts(SSL *s);
143
144/* copy buffered record into SSL structure */
145static int
146dtls1_copy_record(SSL *s, pitem *item)
147 {
148 DTLS1_RECORD_DATA *rdata;
149
150 rdata = (DTLS1_RECORD_DATA *)item->data;
151
152 if (s->s3->rbuf.buf != NULL)
153 OPENSSL_free(s->s3->rbuf.buf);
154
155 s->packet = rdata->packet;
156 s->packet_length = rdata->packet_length;
157 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159
160 /* Set proper sequence number for mac calculation */
161 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
159
160 return(1);
161 }
162
163
164static int
165dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
166{
167 DTLS1_RECORD_DATA *rdata;
168 pitem *item;
169
170 /* Limit the size of the queue to prevent DOS attacks */
171 if (pqueue_size(queue->q) >= 100)
172 return 0;
173
174 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
175 item = pitem_new(*priority, rdata);
176 if (rdata == NULL || item == NULL)
177 {
178 if (rdata != NULL) OPENSSL_free(rdata);
179 if (item != NULL) pitem_free(item);
180
181 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
182 return(0);
183 }
184
185 rdata->packet = s->packet;
186 rdata->packet_length = s->packet_length;
187 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
188 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
189
190 item->data = rdata;
191
192 /* insert should not fail, since duplicates are dropped */
193 if (pqueue_insert(queue->q, item) == NULL)
194 {
195 OPENSSL_free(rdata);
196 pitem_free(item);
197 return(0);
198 }
199
200 s->packet = NULL;
201 s->packet_length = 0;
202 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
203 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
204
205 if (!ssl3_setup_buffers(s))
206 {
207 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
208 OPENSSL_free(rdata);
209 pitem_free(item);
210 return(0);
211 }
212
213 return(1);
214 }
215
216
217static int
218dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
219 {
220 pitem *item;
221
222 item = pqueue_pop(queue->q);
223 if (item)
224 {
225 dtls1_copy_record(s, item);
226
227 OPENSSL_free(item->data);
228 pitem_free(item);
229
230 return(1);
231 }
232
233 return(0);
234 }
235
236
237/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
238 * yet */
239#define dtls1_get_unprocessed_record(s) \
240 dtls1_retrieve_buffered_record((s), \
241 &((s)->d1->unprocessed_rcds))
242
243/* retrieve a buffered record that belongs to the current epoch, ie, processed */
244#define dtls1_get_processed_record(s) \
245 dtls1_retrieve_buffered_record((s), \
246 &((s)->d1->processed_rcds))
247
248static int
249dtls1_process_buffered_records(SSL *s)
250 {
251 pitem *item;
252
253 item = pqueue_peek(s->d1->unprocessed_rcds.q);
254 if (item)
255 {
162
163 return(1);
164 }
165
166
167static int
168dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
169{
170 DTLS1_RECORD_DATA *rdata;
171 pitem *item;
172
173 /* Limit the size of the queue to prevent DOS attacks */
174 if (pqueue_size(queue->q) >= 100)
175 return 0;
176
177 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
178 item = pitem_new(*priority, rdata);
179 if (rdata == NULL || item == NULL)
180 {
181 if (rdata != NULL) OPENSSL_free(rdata);
182 if (item != NULL) pitem_free(item);
183
184 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
185 return(0);
186 }
187
188 rdata->packet = s->packet;
189 rdata->packet_length = s->packet_length;
190 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
191 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
192
193 item->data = rdata;
194
195 /* insert should not fail, since duplicates are dropped */
196 if (pqueue_insert(queue->q, item) == NULL)
197 {
198 OPENSSL_free(rdata);
199 pitem_free(item);
200 return(0);
201 }
202
203 s->packet = NULL;
204 s->packet_length = 0;
205 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
206 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
207
208 if (!ssl3_setup_buffers(s))
209 {
210 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
211 OPENSSL_free(rdata);
212 pitem_free(item);
213 return(0);
214 }
215
216 return(1);
217 }
218
219
220static int
221dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
222 {
223 pitem *item;
224
225 item = pqueue_pop(queue->q);
226 if (item)
227 {
228 dtls1_copy_record(s, item);
229
230 OPENSSL_free(item->data);
231 pitem_free(item);
232
233 return(1);
234 }
235
236 return(0);
237 }
238
239
240/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
241 * yet */
242#define dtls1_get_unprocessed_record(s) \
243 dtls1_retrieve_buffered_record((s), \
244 &((s)->d1->unprocessed_rcds))
245
246/* retrieve a buffered record that belongs to the current epoch, ie, processed */
247#define dtls1_get_processed_record(s) \
248 dtls1_retrieve_buffered_record((s), \
249 &((s)->d1->processed_rcds))
250
251static int
252dtls1_process_buffered_records(SSL *s)
253 {
254 pitem *item;
255
256 item = pqueue_peek(s->d1->unprocessed_rcds.q);
257 if (item)
258 {
256 DTLS1_RECORD_DATA *rdata;
257 rdata = (DTLS1_RECORD_DATA *)item->data;
258
259 /* Check if epoch is current. */
260 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261 return(1); /* Nothing to do. */
262
263 /* Process all the records. */
264 while (pqueue_peek(s->d1->unprocessed_rcds.q))
265 {
266 dtls1_get_unprocessed_record(s);
267 if ( ! dtls1_process_record(s))
268 return(0);
269 dtls1_buffer_record(s, &(s->d1->processed_rcds),
270 &s->s3->rrec.seq_num);
271 }
272 }
273
274 /* sync epoch numbers once all the unprocessed records
275 * have been processed */
276 s->d1->processed_rcds.epoch = s->d1->r_epoch;
277 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279 return(1);
280 }
281
282
283#if 0
284
285static int
286dtls1_get_buffered_record(SSL *s)
287 {
288 pitem *item;
289 PQ_64BIT priority =
290 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
291 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292
293 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
294 nothing buffered */
295 return 0;
296
297
298 item = pqueue_peek(s->d1->rcvd_records);
299 if (item && item->priority == priority)
300 {
301 /* Check if we've received the record of interest. It must be
302 * a handshake record, since data records as passed up without
303 * buffering */
304 DTLS1_RECORD_DATA *rdata;
305 item = pqueue_pop(s->d1->rcvd_records);
306 rdata = (DTLS1_RECORD_DATA *)item->data;
307
308 if (s->s3->rbuf.buf != NULL)
309 OPENSSL_free(s->s3->rbuf.buf);
310
311 s->packet = rdata->packet;
312 s->packet_length = rdata->packet_length;
313 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315
316 OPENSSL_free(item->data);
317 pitem_free(item);
318
319 /* s->d1->next_expected_seq_num++; */
320 return(1);
321 }
322
323 return 0;
324 }
325
326#endif
327
328static int
329dtls1_process_record(SSL *s)
330{
259 /* Check if epoch is current. */
260 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261 return(1); /* Nothing to do. */
262
263 /* Process all the records. */
264 while (pqueue_peek(s->d1->unprocessed_rcds.q))
265 {
266 dtls1_get_unprocessed_record(s);
267 if ( ! dtls1_process_record(s))
268 return(0);
269 dtls1_buffer_record(s, &(s->d1->processed_rcds),
270 &s->s3->rrec.seq_num);
271 }
272 }
273
274 /* sync epoch numbers once all the unprocessed records
275 * have been processed */
276 s->d1->processed_rcds.epoch = s->d1->r_epoch;
277 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279 return(1);
280 }
281
282
283#if 0
284
285static int
286dtls1_get_buffered_record(SSL *s)
287 {
288 pitem *item;
289 PQ_64BIT priority =
290 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
291 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292
293 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
294 nothing buffered */
295 return 0;
296
297
298 item = pqueue_peek(s->d1->rcvd_records);
299 if (item && item->priority == priority)
300 {
301 /* Check if we've received the record of interest. It must be
302 * a handshake record, since data records as passed up without
303 * buffering */
304 DTLS1_RECORD_DATA *rdata;
305 item = pqueue_pop(s->d1->rcvd_records);
306 rdata = (DTLS1_RECORD_DATA *)item->data;
307
308 if (s->s3->rbuf.buf != NULL)
309 OPENSSL_free(s->s3->rbuf.buf);
310
311 s->packet = rdata->packet;
312 s->packet_length = rdata->packet_length;
313 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315
316 OPENSSL_free(item->data);
317 pitem_free(item);
318
319 /* s->d1->next_expected_seq_num++; */
320 return(1);
321 }
322
323 return 0;
324 }
325
326#endif
327
328static int
329dtls1_process_record(SSL *s)
330{
331 int i,al;
331 int al;
332 int clear=0;
333 int enc_err;
334 SSL_SESSION *sess;
335 SSL3_RECORD *rr;
336 unsigned int mac_size;
337 unsigned char md[EVP_MAX_MD_SIZE];
338
339
340 rr= &(s->s3->rrec);
341 sess = s->session;
342
343 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344 * and we have that many bytes in s->packet
345 */
346 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348 /* ok, we can now read from 's->packet' data into 'rr'
349 * rr->input points at rr->length bytes, which
350 * need to be copied into rr->data by either
351 * the decryption or by the decompression
352 * When the data is 'copied' into the rr->data buffer,
353 * rr->input will be pointed at the new buffer */
354
355 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356 * rr->length bytes of encrypted compressed stuff. */
357
358 /* check is not needed I believe */
359 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360 {
361 al=SSL_AD_RECORD_OVERFLOW;
362 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363 goto f_err;
364 }
365
366 /* decrypt in place in 'rr->input' */
367 rr->data=rr->input;
368
369 enc_err = s->method->ssl3_enc->enc(s,0);
370 if (enc_err <= 0)
371 {
372 if (enc_err == 0)
373 /* SSLerr() and ssl3_send_alert() have been called */
374 goto err;
375
376 /* otherwise enc_err == -1 */
332 int clear=0;
333 int enc_err;
334 SSL_SESSION *sess;
335 SSL3_RECORD *rr;
336 unsigned int mac_size;
337 unsigned char md[EVP_MAX_MD_SIZE];
338
339
340 rr= &(s->s3->rrec);
341 sess = s->session;
342
343 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344 * and we have that many bytes in s->packet
345 */
346 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348 /* ok, we can now read from 's->packet' data into 'rr'
349 * rr->input points at rr->length bytes, which
350 * need to be copied into rr->data by either
351 * the decryption or by the decompression
352 * When the data is 'copied' into the rr->data buffer,
353 * rr->input will be pointed at the new buffer */
354
355 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356 * rr->length bytes of encrypted compressed stuff. */
357
358 /* check is not needed I believe */
359 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360 {
361 al=SSL_AD_RECORD_OVERFLOW;
362 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363 goto f_err;
364 }
365
366 /* decrypt in place in 'rr->input' */
367 rr->data=rr->input;
368
369 enc_err = s->method->ssl3_enc->enc(s,0);
370 if (enc_err <= 0)
371 {
372 if (enc_err == 0)
373 /* SSLerr() and ssl3_send_alert() have been called */
374 goto err;
375
376 /* otherwise enc_err == -1 */
377 goto decryption_failed_or_bad_record_mac;
377 goto err;
378 }
379
380#ifdef TLS_DEBUG
381printf("dec %d\n",rr->length);
382{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383printf("\n");
384#endif
385
386 /* r->length is now the compressed data plus mac */
387if ( (sess == NULL) ||
388 (s->enc_read_ctx == NULL) ||
389 (s->read_hash == NULL))
390 clear=1;
391
392 if (!clear)
393 {
394 mac_size=EVP_MD_size(s->read_hash);
395
396 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397 {
398#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399 al=SSL_AD_RECORD_OVERFLOW;
400 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401 goto f_err;
402#else
378 }
379
380#ifdef TLS_DEBUG
381printf("dec %d\n",rr->length);
382{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383printf("\n");
384#endif
385
386 /* r->length is now the compressed data plus mac */
387if ( (sess == NULL) ||
388 (s->enc_read_ctx == NULL) ||
389 (s->read_hash == NULL))
390 clear=1;
391
392 if (!clear)
393 {
394 mac_size=EVP_MD_size(s->read_hash);
395
396 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397 {
398#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399 al=SSL_AD_RECORD_OVERFLOW;
400 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401 goto f_err;
402#else
403 goto decryption_failed_or_bad_record_mac;
403 goto err;
404#endif
405 }
406 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407 if (rr->length < mac_size)
408 {
409#if 0 /* OK only for stream ciphers */
410 al=SSL_AD_DECODE_ERROR;
411 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412 goto f_err;
413#else
404#endif
405 }
406 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407 if (rr->length < mac_size)
408 {
409#if 0 /* OK only for stream ciphers */
410 al=SSL_AD_DECODE_ERROR;
411 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412 goto f_err;
413#else
414 goto decryption_failed_or_bad_record_mac;
414 goto err;
415#endif
416 }
417 rr->length-=mac_size;
415#endif
416 }
417 rr->length-=mac_size;
418 i=s->method->ssl3_enc->mac(s,md,0);
418 s->method->ssl3_enc->mac(s,md,0);
419 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420 {
419 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420 {
421 goto decryption_failed_or_bad_record_mac;
421 goto err;
422 }
423 }
424
425 /* r->length is now just compressed */
426 if (s->expand != NULL)
427 {
428 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429 {
430 al=SSL_AD_RECORD_OVERFLOW;
431 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432 goto f_err;
433 }
434 if (!ssl3_do_uncompress(s))
435 {
436 al=SSL_AD_DECOMPRESSION_FAILURE;
437 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438 goto f_err;
439 }
440 }
441
442 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443 {
444 al=SSL_AD_RECORD_OVERFLOW;
445 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446 goto f_err;
447 }
448
449 rr->off=0;
450 /* So at this point the following is true
451 * ssl->s3->rrec.type is the type of record
452 * ssl->s3->rrec.length == number of bytes in record
453 * ssl->s3->rrec.off == offset to first valid byte
454 * ssl->s3->rrec.data == where to take bytes from, increment
455 * after use :-).
456 */
457
458 /* we have pulled in a full packet so zero things */
459 s->packet_length=0;
460 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461 return(1);
462
422 }
423 }
424
425 /* r->length is now just compressed */
426 if (s->expand != NULL)
427 {
428 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429 {
430 al=SSL_AD_RECORD_OVERFLOW;
431 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432 goto f_err;
433 }
434 if (!ssl3_do_uncompress(s))
435 {
436 al=SSL_AD_DECOMPRESSION_FAILURE;
437 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438 goto f_err;
439 }
440 }
441
442 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443 {
444 al=SSL_AD_RECORD_OVERFLOW;
445 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446 goto f_err;
447 }
448
449 rr->off=0;
450 /* So at this point the following is true
451 * ssl->s3->rrec.type is the type of record
452 * ssl->s3->rrec.length == number of bytes in record
453 * ssl->s3->rrec.off == offset to first valid byte
454 * ssl->s3->rrec.data == where to take bytes from, increment
455 * after use :-).
456 */
457
458 /* we have pulled in a full packet so zero things */
459 s->packet_length=0;
460 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461 return(1);
462
463decryption_failed_or_bad_record_mac:
464 /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
465 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
466 * failure is directly visible from the ciphertext anyway,
467 * we should not reveal which kind of error occured -- this
468 * might become visible to an attacker (e.g. via logfile) */
469 al=SSL_AD_BAD_RECORD_MAC;
470 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
471f_err:
472 ssl3_send_alert(s,SSL3_AL_FATAL,al);
473err:
474 return(0);
475}
476
477
478/* Call this to get a new input record.
479 * It will return <= 0 if more data is needed, normally due to an error
480 * or non-blocking IO.
481 * When it finishes, one packet has been decoded and can be found in
482 * ssl->s3->rrec.type - is the type of record
483 * ssl->s3->rrec.data, - data
484 * ssl->s3->rrec.length, - number of bytes
485 */
486/* used only by dtls1_read_bytes */
487int dtls1_get_record(SSL *s)
488 {
489 int ssl_major,ssl_minor;
490 int i,n;
491 SSL3_RECORD *rr;
463f_err:
464 ssl3_send_alert(s,SSL3_AL_FATAL,al);
465err:
466 return(0);
467}
468
469
470/* Call this to get a new input record.
471 * It will return <= 0 if more data is needed, normally due to an error
472 * or non-blocking IO.
473 * When it finishes, one packet has been decoded and can be found in
474 * ssl->s3->rrec.type - is the type of record
475 * ssl->s3->rrec.data, - data
476 * ssl->s3->rrec.length, - number of bytes
477 */
478/* used only by dtls1_read_bytes */
479int dtls1_get_record(SSL *s)
480 {
481 int ssl_major,ssl_minor;
482 int i,n;
483 SSL3_RECORD *rr;
492 SSL_SESSION *sess;
493 unsigned char *p = NULL;
494 unsigned short version;
495 DTLS1_BITMAP *bitmap;
496 unsigned int is_next_epoch;
497
498 rr= &(s->s3->rrec);
484 unsigned char *p = NULL;
485 unsigned short version;
486 DTLS1_BITMAP *bitmap;
487 unsigned int is_next_epoch;
488
489 rr= &(s->s3->rrec);
499 sess=s->session;
500
501 /* The epoch may have changed. If so, process all the
502 * pending records. This is a non-blocking operation. */
490
491 /* The epoch may have changed. If so, process all the
492 * pending records. This is a non-blocking operation. */
503 if ( ! dtls1_process_buffered_records(s))
504 return 0;
493 dtls1_process_buffered_records(s);
505
506 /* if we're renegotiating, then there may be buffered records */
507 if (dtls1_get_processed_record(s))
508 return 1;
509
510 /* get something from the wire */
511again:
512 /* check if we have the header */
513 if ( (s->rstate != SSL_ST_READ_BODY) ||
514 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
515 {
516 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
517 /* read timeout is handled by dtls1_read_bytes */
518 if (n <= 0) return(n); /* error or non-blocking */
519
520 /* this packet contained a partial record, dump it */
521 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
522 {
523 s->packet_length = 0;
524 goto again;
525 }
526
527 s->rstate=SSL_ST_READ_BODY;
528
529 p=s->packet;
530
531 /* Pull apart the header into the DTLS1_RECORD */
532 rr->type= *(p++);
533 ssl_major= *(p++);
534 ssl_minor= *(p++);
535 version=(ssl_major<<8)|ssl_minor;
536
537 /* sequence number is 64 bits, with top 2 bytes = epoch */
538 n2s(p,rr->epoch);
539
540 memcpy(&(s->s3->read_sequence[2]), p, 6);
541 p+=6;
542
543 n2s(p,rr->length);
544
545 /* Lets check version */
546 if (!s->first_packet)
547 {
548 if (version != s->version && version != DTLS1_BAD_VER)
549 {
550 /* unexpected version, silently discard */
551 rr->length = 0;
552 s->packet_length = 0;
553 goto again;
554 }
555 }
556
557 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
558 (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
559 {
560 /* wrong version, silently discard record */
561 rr->length = 0;
562 s->packet_length = 0;
563 goto again;
564 }
565
566 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
567 {
568 /* record too long, silently discard it */
569 rr->length = 0;
570 s->packet_length = 0;
571 goto again;
572 }
573
574 s->client_version = version;
575 /* now s->rstate == SSL_ST_READ_BODY */
576 }
577
578 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
579
580 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
581 {
582 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
583 i=rr->length;
584 n=ssl3_read_n(s,i,i,1);
585 if (n <= 0) return(n); /* error or non-blocking io */
586
587 /* this packet contained a partial record, dump it */
588 if ( n != i)
589 {
590 rr->length = 0;
591 s->packet_length = 0;
592 goto again;
593 }
594
595 /* now n == rr->length,
596 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
597 }
598 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
599
600 /* match epochs. NULL means the packet is dropped on the floor */
601 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
602 if ( bitmap == NULL)
603 {
604 rr->length = 0;
605 s->packet_length = 0; /* dump this record */
606 goto again; /* get another record */
607 }
608
609 /* Check whether this is a repeat, or aged record.
610 * Don't check if we're listening and this message is
611 * a ClientHello. They can look as if they're replayed,
612 * since they arrive from different connections and
613 * would be dropped unnecessarily.
614 */
615 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
616 *p == SSL3_MT_CLIENT_HELLO) &&
617 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
618 {
619 rr->length = 0;
620 s->packet_length=0; /* dump this record */
621 goto again; /* get another record */
622 }
623
624 /* just read a 0 length packet */
625 if (rr->length == 0) goto again;
626
494
495 /* if we're renegotiating, then there may be buffered records */
496 if (dtls1_get_processed_record(s))
497 return 1;
498
499 /* get something from the wire */
500again:
501 /* check if we have the header */
502 if ( (s->rstate != SSL_ST_READ_BODY) ||
503 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
504 {
505 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
506 /* read timeout is handled by dtls1_read_bytes */
507 if (n <= 0) return(n); /* error or non-blocking */
508
509 /* this packet contained a partial record, dump it */
510 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
511 {
512 s->packet_length = 0;
513 goto again;
514 }
515
516 s->rstate=SSL_ST_READ_BODY;
517
518 p=s->packet;
519
520 /* Pull apart the header into the DTLS1_RECORD */
521 rr->type= *(p++);
522 ssl_major= *(p++);
523 ssl_minor= *(p++);
524 version=(ssl_major<<8)|ssl_minor;
525
526 /* sequence number is 64 bits, with top 2 bytes = epoch */
527 n2s(p,rr->epoch);
528
529 memcpy(&(s->s3->read_sequence[2]), p, 6);
530 p+=6;
531
532 n2s(p,rr->length);
533
534 /* Lets check version */
535 if (!s->first_packet)
536 {
537 if (version != s->version && version != DTLS1_BAD_VER)
538 {
539 /* unexpected version, silently discard */
540 rr->length = 0;
541 s->packet_length = 0;
542 goto again;
543 }
544 }
545
546 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
547 (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
548 {
549 /* wrong version, silently discard record */
550 rr->length = 0;
551 s->packet_length = 0;
552 goto again;
553 }
554
555 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
556 {
557 /* record too long, silently discard it */
558 rr->length = 0;
559 s->packet_length = 0;
560 goto again;
561 }
562
563 s->client_version = version;
564 /* now s->rstate == SSL_ST_READ_BODY */
565 }
566
567 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
568
569 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
570 {
571 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
572 i=rr->length;
573 n=ssl3_read_n(s,i,i,1);
574 if (n <= 0) return(n); /* error or non-blocking io */
575
576 /* this packet contained a partial record, dump it */
577 if ( n != i)
578 {
579 rr->length = 0;
580 s->packet_length = 0;
581 goto again;
582 }
583
584 /* now n == rr->length,
585 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
586 }
587 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
588
589 /* match epochs. NULL means the packet is dropped on the floor */
590 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
591 if ( bitmap == NULL)
592 {
593 rr->length = 0;
594 s->packet_length = 0; /* dump this record */
595 goto again; /* get another record */
596 }
597
598 /* Check whether this is a repeat, or aged record.
599 * Don't check if we're listening and this message is
600 * a ClientHello. They can look as if they're replayed,
601 * since they arrive from different connections and
602 * would be dropped unnecessarily.
603 */
604 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
605 *p == SSL3_MT_CLIENT_HELLO) &&
606 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
607 {
608 rr->length = 0;
609 s->packet_length=0; /* dump this record */
610 goto again; /* get another record */
611 }
612
613 /* just read a 0 length packet */
614 if (rr->length == 0) goto again;
615
627 /* If this record is from the next epoch (either HM or ALERT), buffer it
628 * since it cannot be processed at this time.
629 * Records from the next epoch are marked as received even though they are
630 * not processed, so as to prevent any potential resource DoS attack */
631 if (is_next_epoch)
632 {
633 dtls1_record_bitmap_update(s, bitmap);
634 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
635 rr->length = 0;
616 /* If this record is from the next epoch (either HM or ALERT),
617 * and a handshake is currently in progress, buffer it since it
618 * cannot be processed at this time. */
619 if (is_next_epoch)
620 {
621 if (SSL_in_init(s) || s->in_handshake)
622 {
623 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
624 }
625 rr->length = 0;
636 s->packet_length = 0;
637 goto again;
638 }
639
626 s->packet_length = 0;
627 goto again;
628 }
629
640 if ( ! dtls1_process_record(s))
641 return(0);
630 if (!dtls1_process_record(s))
631 {
632 rr->length = 0;
633 s->packet_length=0; /* dump this record */
634 goto again; /* get another record */
635 }
642
643 dtls1_clear_timeouts(s); /* done waiting */
644 return(1);
645
646 }
647
648/* Return up to 'len' payload bytes received in 'type' records.
649 * 'type' is one of the following:
650 *
651 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
652 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
653 * - 0 (during a shutdown, no data has to be returned)
654 *
655 * If we don't have stored data to work from, read a SSL/TLS record first
656 * (possibly multiple records if we still don't have anything to return).
657 *
658 * This function must handle any surprises the peer may have for us, such as
659 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
660 * a surprise, but handled as if it were), or renegotiation requests.
661 * Also if record payloads contain fragments too small to process, we store
662 * them until there is enough for the respective protocol (the record protocol
663 * may use arbitrary fragmentation and even interleaving):
664 * Change cipher spec protocol
665 * just 1 byte needed, no need for keeping anything stored
666 * Alert protocol
667 * 2 bytes needed (AlertLevel, AlertDescription)
668 * Handshake protocol
669 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
670 * to detect unexpected Client Hello and Hello Request messages
671 * here, anything else is handled by higher layers
672 * Application data protocol
673 * none of our business
674 */
675int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
676 {
677 int al,i,j,ret;
678 unsigned int n;
679 SSL3_RECORD *rr;
680 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
681
682 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
683 if (!ssl3_setup_buffers(s))
684 return(-1);
685
686 /* XXX: check what the second '&& type' is about */
687 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
688 (type != SSL3_RT_HANDSHAKE) && type) ||
689 (peek && (type != SSL3_RT_APPLICATION_DATA)))
690 {
691 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
692 return -1;
693 }
694
695 /* check whether there's a handshake message (client hello?) waiting */
696 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
697 return ret;
698
699 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
700
701 if (!s->in_handshake && SSL_in_init(s))
702 {
703 /* type == SSL3_RT_APPLICATION_DATA */
704 i=s->handshake_func(s);
705 if (i < 0) return(i);
706 if (i == 0)
707 {
708 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
709 return(-1);
710 }
711 }
712
713start:
714 s->rwstate=SSL_NOTHING;
715
716 /* s->s3->rrec.type - is the type of record
717 * s->s3->rrec.data, - data
718 * s->s3->rrec.off, - offset into 'data' for next read
719 * s->s3->rrec.length, - number of bytes. */
720 rr = &(s->s3->rrec);
721
722 /* We are not handshaking and have no data yet,
723 * so process data buffered during the last handshake
724 * in advance, if any.
725 */
726 if (s->state == SSL_ST_OK && rr->length == 0)
727 {
728 pitem *item;
729 item = pqueue_pop(s->d1->buffered_app_data.q);
730 if (item)
731 {
732 dtls1_copy_record(s, item);
733
734 OPENSSL_free(item->data);
735 pitem_free(item);
736 }
737 }
738
739 /* Check for timeout */
740 if (dtls1_handle_timeout(s) > 0)
741 goto start;
742
743 /* get new packet if necessary */
744 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
745 {
746 ret=dtls1_get_record(s);
747 if (ret <= 0)
748 {
749 ret = dtls1_read_failed(s, ret);
750 /* anything other than a timeout is an error */
751 if (ret <= 0)
752 return(ret);
753 else
754 goto start;
755 }
756 }
757
758 /* we now have a packet which can be read and processed */
759
760 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
761 * reset by ssl3_get_finished */
762 && (rr->type != SSL3_RT_HANDSHAKE))
763 {
764 /* We now have application data between CCS and Finished.
765 * Most likely the packets were reordered on their way, so
766 * buffer the application data for later processing rather
767 * than dropping the connection.
768 */
636
637 dtls1_clear_timeouts(s); /* done waiting */
638 return(1);
639
640 }
641
642/* Return up to 'len' payload bytes received in 'type' records.
643 * 'type' is one of the following:
644 *
645 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
646 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
647 * - 0 (during a shutdown, no data has to be returned)
648 *
649 * If we don't have stored data to work from, read a SSL/TLS record first
650 * (possibly multiple records if we still don't have anything to return).
651 *
652 * This function must handle any surprises the peer may have for us, such as
653 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
654 * a surprise, but handled as if it were), or renegotiation requests.
655 * Also if record payloads contain fragments too small to process, we store
656 * them until there is enough for the respective protocol (the record protocol
657 * may use arbitrary fragmentation and even interleaving):
658 * Change cipher spec protocol
659 * just 1 byte needed, no need for keeping anything stored
660 * Alert protocol
661 * 2 bytes needed (AlertLevel, AlertDescription)
662 * Handshake protocol
663 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
664 * to detect unexpected Client Hello and Hello Request messages
665 * here, anything else is handled by higher layers
666 * Application data protocol
667 * none of our business
668 */
669int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
670 {
671 int al,i,j,ret;
672 unsigned int n;
673 SSL3_RECORD *rr;
674 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
675
676 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
677 if (!ssl3_setup_buffers(s))
678 return(-1);
679
680 /* XXX: check what the second '&& type' is about */
681 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
682 (type != SSL3_RT_HANDSHAKE) && type) ||
683 (peek && (type != SSL3_RT_APPLICATION_DATA)))
684 {
685 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
686 return -1;
687 }
688
689 /* check whether there's a handshake message (client hello?) waiting */
690 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
691 return ret;
692
693 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
694
695 if (!s->in_handshake && SSL_in_init(s))
696 {
697 /* type == SSL3_RT_APPLICATION_DATA */
698 i=s->handshake_func(s);
699 if (i < 0) return(i);
700 if (i == 0)
701 {
702 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
703 return(-1);
704 }
705 }
706
707start:
708 s->rwstate=SSL_NOTHING;
709
710 /* s->s3->rrec.type - is the type of record
711 * s->s3->rrec.data, - data
712 * s->s3->rrec.off, - offset into 'data' for next read
713 * s->s3->rrec.length, - number of bytes. */
714 rr = &(s->s3->rrec);
715
716 /* We are not handshaking and have no data yet,
717 * so process data buffered during the last handshake
718 * in advance, if any.
719 */
720 if (s->state == SSL_ST_OK && rr->length == 0)
721 {
722 pitem *item;
723 item = pqueue_pop(s->d1->buffered_app_data.q);
724 if (item)
725 {
726 dtls1_copy_record(s, item);
727
728 OPENSSL_free(item->data);
729 pitem_free(item);
730 }
731 }
732
733 /* Check for timeout */
734 if (dtls1_handle_timeout(s) > 0)
735 goto start;
736
737 /* get new packet if necessary */
738 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
739 {
740 ret=dtls1_get_record(s);
741 if (ret <= 0)
742 {
743 ret = dtls1_read_failed(s, ret);
744 /* anything other than a timeout is an error */
745 if (ret <= 0)
746 return(ret);
747 else
748 goto start;
749 }
750 }
751
752 /* we now have a packet which can be read and processed */
753
754 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
755 * reset by ssl3_get_finished */
756 && (rr->type != SSL3_RT_HANDSHAKE))
757 {
758 /* We now have application data between CCS and Finished.
759 * Most likely the packets were reordered on their way, so
760 * buffer the application data for later processing rather
761 * than dropping the connection.
762 */
769 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
763 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
770 rr->length = 0;
771 goto start;
772 }
773
774 /* If the other end has shut down, throw anything we read away
775 * (even in 'peek' mode) */
776 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
777 {
778 rr->length=0;
779 s->rwstate=SSL_NOTHING;
780 return(0);
781 }
782
783
784 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
785 {
786 /* make sure that we are not getting application data when we
787 * are doing a handshake for the first time */
788 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
789 (s->enc_read_ctx == NULL))
790 {
791 al=SSL_AD_UNEXPECTED_MESSAGE;
792 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
793 goto f_err;
794 }
795
796 if (len <= 0) return(len);
797
798 if ((unsigned int)len > rr->length)
799 n = rr->length;
800 else
801 n = (unsigned int)len;
802
803 memcpy(buf,&(rr->data[rr->off]),n);
804 if (!peek)
805 {
806 rr->length-=n;
807 rr->off+=n;
808 if (rr->length == 0)
809 {
810 s->rstate=SSL_ST_READ_HEADER;
811 rr->off=0;
812 }
813 }
814 return(n);
815 }
816
817
818 /* If we get here, then type != rr->type; if we have a handshake
819 * message, then it was unexpected (Hello Request or Client Hello). */
820
821 /* In case of record types for which we have 'fragment' storage,
822 * fill that so that we can process the data at a fixed place.
823 */
824 {
825 unsigned int k, dest_maxlen = 0;
826 unsigned char *dest = NULL;
827 unsigned int *dest_len = NULL;
828
829 if (rr->type == SSL3_RT_HANDSHAKE)
830 {
831 dest_maxlen = sizeof s->d1->handshake_fragment;
832 dest = s->d1->handshake_fragment;
833 dest_len = &s->d1->handshake_fragment_len;
834 }
835 else if (rr->type == SSL3_RT_ALERT)
836 {
837 dest_maxlen = sizeof(s->d1->alert_fragment);
838 dest = s->d1->alert_fragment;
839 dest_len = &s->d1->alert_fragment_len;
840 }
841 /* else it's a CCS message, or application data or wrong */
842 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
843 {
844 /* Application data while renegotiating
845 * is allowed. Try again reading.
846 */
847 if (rr->type == SSL3_RT_APPLICATION_DATA)
848 {
849 BIO *bio;
850 s->s3->in_read_app_data=2;
851 bio=SSL_get_rbio(s);
852 s->rwstate=SSL_READING;
853 BIO_clear_retry_flags(bio);
854 BIO_set_retry_read(bio);
855 return(-1);
856 }
857
858 /* Not certain if this is the right error handling */
859 al=SSL_AD_UNEXPECTED_MESSAGE;
860 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
861 goto f_err;
862 }
863
864 if (dest_maxlen > 0)
865 {
866 /* XDTLS: In a pathalogical case, the Client Hello
867 * may be fragmented--don't always expect dest_maxlen bytes */
868 if ( rr->length < dest_maxlen)
869 {
870#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
871 /*
872 * for normal alerts rr->length is 2, while
873 * dest_maxlen is 7 if we were to handle this
874 * non-existing alert...
875 */
876 FIX ME
877#endif
878 s->rstate=SSL_ST_READ_HEADER;
879 rr->length = 0;
880 goto start;
881 }
882
883 /* now move 'n' bytes: */
884 for ( k = 0; k < dest_maxlen; k++)
885 {
886 dest[k] = rr->data[rr->off++];
887 rr->length--;
888 }
889 *dest_len = dest_maxlen;
890 }
891 }
892
893 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
894 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
895 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
896
897 /* If we are a client, check for an incoming 'Hello Request': */
898 if ((!s->server) &&
899 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
900 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
901 (s->session != NULL) && (s->session->cipher != NULL))
902 {
903 s->d1->handshake_fragment_len = 0;
904
905 if ((s->d1->handshake_fragment[1] != 0) ||
906 (s->d1->handshake_fragment[2] != 0) ||
907 (s->d1->handshake_fragment[3] != 0))
908 {
909 al=SSL_AD_DECODE_ERROR;
910 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
911 goto err;
912 }
913
914 /* no need to check sequence number on HELLO REQUEST messages */
915
916 if (s->msg_callback)
917 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
918 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
919
920 if (SSL_is_init_finished(s) &&
921 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
922 !s->s3->renegotiate)
923 {
924 ssl3_renegotiate(s);
925 if (ssl3_renegotiate_check(s))
926 {
927 i=s->handshake_func(s);
928 if (i < 0) return(i);
929 if (i == 0)
930 {
931 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
932 return(-1);
933 }
934
935 if (!(s->mode & SSL_MODE_AUTO_RETRY))
936 {
937 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
938 {
939 BIO *bio;
940 /* In the case where we try to read application data,
941 * but we trigger an SSL handshake, we return -1 with
942 * the retry option set. Otherwise renegotiation may
943 * cause nasty problems in the blocking world */
944 s->rwstate=SSL_READING;
945 bio=SSL_get_rbio(s);
946 BIO_clear_retry_flags(bio);
947 BIO_set_retry_read(bio);
948 return(-1);
949 }
950 }
951 }
952 }
953 /* we either finished a handshake or ignored the request,
954 * now try again to obtain the (application) data we were asked for */
955 goto start;
956 }
957
958 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
959 {
960 int alert_level = s->d1->alert_fragment[0];
961 int alert_descr = s->d1->alert_fragment[1];
962
963 s->d1->alert_fragment_len = 0;
964
965 if (s->msg_callback)
966 s->msg_callback(0, s->version, SSL3_RT_ALERT,
967 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
968
969 if (s->info_callback != NULL)
970 cb=s->info_callback;
971 else if (s->ctx->info_callback != NULL)
972 cb=s->ctx->info_callback;
973
974 if (cb != NULL)
975 {
976 j = (alert_level << 8) | alert_descr;
977 cb(s, SSL_CB_READ_ALERT, j);
978 }
979
980 if (alert_level == 1) /* warning */
981 {
982 s->s3->warn_alert = alert_descr;
983 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
984 {
985 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
986 return(0);
987 }
988#if 0
989 /* XXX: this is a possible improvement in the future */
990 /* now check if it's a missing record */
991 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
992 {
993 unsigned short seq;
994 unsigned int frag_off;
995 unsigned char *p = &(s->d1->alert_fragment[2]);
996
997 n2s(p, seq);
998 n2l3(p, frag_off);
999
1000 dtls1_retransmit_message(s,
1001 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1002 frag_off, &found);
1003 if ( ! found && SSL_in_init(s))
1004 {
1005 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1006 /* requested a message not yet sent,
1007 send an alert ourselves */
1008 ssl3_send_alert(s,SSL3_AL_WARNING,
1009 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1010 }
1011 }
1012#endif
1013 }
1014 else if (alert_level == 2) /* fatal */
1015 {
1016 char tmp[16];
1017
1018 s->rwstate=SSL_NOTHING;
1019 s->s3->fatal_alert = alert_descr;
1020 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1021 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1022 ERR_add_error_data(2,"SSL alert number ",tmp);
1023 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1024 SSL_CTX_remove_session(s->ctx,s->session);
1025 return(0);
1026 }
1027 else
1028 {
1029 al=SSL_AD_ILLEGAL_PARAMETER;
1030 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1031 goto f_err;
1032 }
1033
1034 goto start;
1035 }
1036
1037 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1038 {
1039 s->rwstate=SSL_NOTHING;
1040 rr->length=0;
1041 return(0);
1042 }
1043
1044 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1045 {
1046 struct ccs_header_st ccs_hdr;
1047 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1048
1049 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1050
1051 /* 'Change Cipher Spec' is just a single byte, so we know
1052 * exactly what the record payload has to look like */
1053 /* XDTLS: check that epoch is consistent */
1054 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1055 ccs_hdr_len = 3;
1056
1057 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1058 {
1059 i=SSL_AD_ILLEGAL_PARAMETER;
1060 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1061 goto err;
1062 }
1063
1064 rr->length=0;
1065
1066 if (s->msg_callback)
1067 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1068 rr->data, 1, s, s->msg_callback_arg);
1069
1070 /* We can't process a CCS now, because previous handshake
1071 * messages are still missing, so just drop it.
1072 */
1073 if (!s->d1->change_cipher_spec_ok)
1074 {
1075 goto start;
1076 }
1077
1078 s->d1->change_cipher_spec_ok = 0;
1079
1080 s->s3->change_cipher_spec=1;
1081 if (!ssl3_do_change_cipher_spec(s))
1082 goto err;
1083
1084 /* do this whenever CCS is processed */
1085 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1086
1087 if (s->client_version == DTLS1_BAD_VER)
1088 s->d1->handshake_read_seq++;
1089
1090 goto start;
1091 }
1092
1093 /* Unexpected handshake message (Client Hello, or protocol violation) */
1094 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1095 !s->in_handshake)
1096 {
1097 struct hm_header_st msg_hdr;
1098
1099 /* this may just be a stale retransmit */
1100 dtls1_get_message_header(rr->data, &msg_hdr);
1101 if( rr->epoch != s->d1->r_epoch)
1102 {
1103 rr->length = 0;
1104 goto start;
1105 }
1106
1107 /* If we are server, we may have a repeated FINISHED of the
1108 * client here, then retransmit our CCS and FINISHED.
1109 */
1110 if (msg_hdr.type == SSL3_MT_FINISHED)
1111 {
1112 dtls1_retransmit_buffered_messages(s);
1113 rr->length = 0;
1114 goto start;
1115 }
1116
1117 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1118 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1119 {
1120#if 0 /* worked only because C operator preferences are not as expected (and
1121 * because this is not really needed for clients except for detecting
1122 * protocol violations): */
1123 s->state=SSL_ST_BEFORE|(s->server)
1124 ?SSL_ST_ACCEPT
1125 :SSL_ST_CONNECT;
1126#else
1127 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1128#endif
1129 s->new_session=1;
1130 }
1131 i=s->handshake_func(s);
1132 if (i < 0) return(i);
1133 if (i == 0)
1134 {
1135 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1136 return(-1);
1137 }
1138
1139 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1140 {
1141 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1142 {
1143 BIO *bio;
1144 /* In the case where we try to read application data,
1145 * but we trigger an SSL handshake, we return -1 with
1146 * the retry option set. Otherwise renegotiation may
1147 * cause nasty problems in the blocking world */
1148 s->rwstate=SSL_READING;
1149 bio=SSL_get_rbio(s);
1150 BIO_clear_retry_flags(bio);
1151 BIO_set_retry_read(bio);
1152 return(-1);
1153 }
1154 }
1155 goto start;
1156 }
1157
1158 switch (rr->type)
1159 {
1160 default:
1161#ifndef OPENSSL_NO_TLS
1162 /* TLS just ignores unknown message types */
1163 if (s->version == TLS1_VERSION)
1164 {
1165 rr->length = 0;
1166 goto start;
1167 }
1168#endif
1169 al=SSL_AD_UNEXPECTED_MESSAGE;
1170 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1171 goto f_err;
1172 case SSL3_RT_CHANGE_CIPHER_SPEC:
1173 case SSL3_RT_ALERT:
1174 case SSL3_RT_HANDSHAKE:
1175 /* we already handled all of these, with the possible exception
1176 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1177 * should not happen when type != rr->type */
1178 al=SSL_AD_UNEXPECTED_MESSAGE;
1179 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1180 goto f_err;
1181 case SSL3_RT_APPLICATION_DATA:
1182 /* At this point, we were expecting handshake data,
1183 * but have application data. If the library was
1184 * running inside ssl3_read() (i.e. in_read_app_data
1185 * is set) and it makes sense to read application data
1186 * at this point (session renegotiation not yet started),
1187 * we will indulge it.
1188 */
1189 if (s->s3->in_read_app_data &&
1190 (s->s3->total_renegotiations != 0) &&
1191 ((
1192 (s->state & SSL_ST_CONNECT) &&
1193 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1194 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1195 ) || (
1196 (s->state & SSL_ST_ACCEPT) &&
1197 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1198 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1199 )
1200 ))
1201 {
1202 s->s3->in_read_app_data=2;
1203 return(-1);
1204 }
1205 else
1206 {
1207 al=SSL_AD_UNEXPECTED_MESSAGE;
1208 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1209 goto f_err;
1210 }
1211 }
1212 /* not reached */
1213
1214f_err:
1215 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1216err:
1217 return(-1);
1218 }
1219
1220int
1221dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1222 {
1223 int i;
1224
1225 if (SSL_in_init(s) && !s->in_handshake)
1226 {
1227 i=s->handshake_func(s);
1228 if (i < 0) return(i);
1229 if (i == 0)
1230 {
1231 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1232 return -1;
1233 }
1234 }
1235
1236 if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1237 {
1238 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1239 return -1;
1240 }
1241
1242 i = dtls1_write_bytes(s, type, buf_, len);
1243 return i;
1244 }
1245
1246
1247 /* this only happens when a client hello is received and a handshake
1248 * is started. */
1249static int
1250have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1251 int len, int peek)
1252 {
1253
1254 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1255 /* (partially) satisfy request from storage */
1256 {
1257 unsigned char *src = s->d1->handshake_fragment;
1258 unsigned char *dst = buf;
1259 unsigned int k,n;
1260
1261 /* peek == 0 */
1262 n = 0;
1263 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1264 {
1265 *dst++ = *src++;
1266 len--; s->d1->handshake_fragment_len--;
1267 n++;
1268 }
1269 /* move any remaining fragment bytes: */
1270 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1271 s->d1->handshake_fragment[k] = *src++;
1272 return n;
1273 }
1274
1275 return 0;
1276 }
1277
1278
1279
1280
1281/* Call this to write data in records of type 'type'
1282 * It will return <= 0 if not all data has been sent or non-blocking IO.
1283 */
1284int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1285 {
1286 int i;
1287
1288 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1289 s->rwstate=SSL_NOTHING;
1290 i=do_dtls1_write(s, type, buf, len, 0);
1291 return i;
1292 }
1293
1294int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1295 {
1296 unsigned char *p,*pseq;
1297 int i,mac_size,clear=0;
1298 int prefix_len = 0;
1299 SSL3_RECORD *wr;
1300 SSL3_BUFFER *wb;
1301 SSL_SESSION *sess;
1302 int bs;
1303
1304 /* first check if there is a SSL3_BUFFER still being written
1305 * out. This will happen with non blocking IO */
1306 if (s->s3->wbuf.left != 0)
1307 {
1308 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1309 return(ssl3_write_pending(s,type,buf,len));
1310 }
1311
1312 /* If we have an alert to send, lets send it */
1313 if (s->s3->alert_dispatch)
1314 {
1315 i=s->method->ssl_dispatch_alert(s);
1316 if (i <= 0)
1317 return(i);
1318 /* if it went, fall through and send more stuff */
1319 }
1320
1321 if (len == 0 && !create_empty_fragment)
1322 return 0;
1323
1324 wr= &(s->s3->wrec);
1325 wb= &(s->s3->wbuf);
1326 sess=s->session;
1327
1328 if ( (sess == NULL) ||
1329 (s->enc_write_ctx == NULL) ||
1330 (s->write_hash == NULL))
1331 clear=1;
1332
1333 if (clear)
1334 mac_size=0;
1335 else
1336 mac_size=EVP_MD_size(s->write_hash);
1337
1338 /* DTLS implements explicit IV, so no need for empty fragments */
1339#if 0
1340 /* 'create_empty_fragment' is true only when this function calls itself */
1341 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1342 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1343 {
1344 /* countermeasure against known-IV weakness in CBC ciphersuites
1345 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1346 */
1347
1348 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1349 {
1350 /* recursive function call with 'create_empty_fragment' set;
1351 * this prepares and buffers the data for an empty fragment
1352 * (these 'prefix_len' bytes are sent out later
1353 * together with the actual payload) */
1354 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1355 if (prefix_len <= 0)
1356 goto err;
1357
1358 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1359 {
1360 /* insufficient space */
1361 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1362 goto err;
1363 }
1364 }
1365
1366 s->s3->empty_fragment_done = 1;
1367 }
1368#endif
1369
1370 p = wb->buf + prefix_len;
1371
1372 /* write the header */
1373
1374 *(p++)=type&0xff;
1375 wr->type=type;
1376
1377 if (s->client_version == DTLS1_BAD_VER)
1378 *(p++) = DTLS1_BAD_VER>>8,
1379 *(p++) = DTLS1_BAD_VER&0xff;
1380 else
1381 *(p++)=(s->version>>8),
1382 *(p++)=s->version&0xff;
1383
1384 /* field where we are to write out packet epoch, seq num and len */
1385 pseq=p;
1386 p+=10;
1387
1388 /* lets setup the record stuff. */
1389
1390 /* Make space for the explicit IV in case of CBC.
1391 * (this is a bit of a boundary violation, but what the heck).
1392 */
1393 if ( s->enc_write_ctx &&
1394 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1395 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1396 else
1397 bs = 0;
1398
1399 wr->data=p + bs; /* make room for IV in case of CBC */
1400 wr->length=(int)len;
1401 wr->input=(unsigned char *)buf;
1402
1403 /* we now 'read' from wr->input, wr->length bytes into
1404 * wr->data */
1405
1406 /* first we compress */
1407 if (s->compress != NULL)
1408 {
1409 if (!ssl3_do_compress(s))
1410 {
1411 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1412 goto err;
1413 }
1414 }
1415 else
1416 {
1417 memcpy(wr->data,wr->input,wr->length);
1418 wr->input=wr->data;
1419 }
1420
1421 /* we should still have the output to wr->data and the input
1422 * from wr->input. Length should be wr->length.
1423 * wr->data still points in the wb->buf */
1424
1425 if (mac_size != 0)
1426 {
1427 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1428 wr->length+=mac_size;
1429 }
1430
1431 /* this is true regardless of mac size */
1432 wr->input=p;
1433 wr->data=p;
1434
1435
1436 /* ssl3_enc can only have an error on read */
1437 if (bs) /* bs != 0 in case of CBC */
1438 {
1439 RAND_pseudo_bytes(p,bs);
1440 /* master IV and last CBC residue stand for
1441 * the rest of randomness */
1442 wr->length += bs;
1443 }
1444
1445 s->method->ssl3_enc->enc(s,1);
1446
1447 /* record length after mac and block padding */
1448/* if (type == SSL3_RT_APPLICATION_DATA ||
1449 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1450
1451 /* there's only one epoch between handshake and app data */
1452
1453 s2n(s->d1->w_epoch, pseq);
1454
1455 /* XDTLS: ?? */
1456/* else
1457 s2n(s->d1->handshake_epoch, pseq); */
1458
1459 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1460 pseq+=6;
1461 s2n(wr->length,pseq);
1462
1463 /* we should now have
1464 * wr->data pointing to the encrypted data, which is
1465 * wr->length long */
1466 wr->type=type; /* not needed but helps for debugging */
1467 wr->length+=DTLS1_RT_HEADER_LENGTH;
1468
1469#if 0 /* this is now done at the message layer */
1470 /* buffer the record, making it easy to handle retransmits */
1471 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1472 dtls1_buffer_record(s, wr->data, wr->length,
1473 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1474#endif
1475
1476 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1477
1478 if (create_empty_fragment)
1479 {
1480 /* we are in a recursive call;
1481 * just return the length, don't write out anything here
1482 */
1483 return wr->length;
1484 }
1485
1486 /* now let's set up wb */
1487 wb->left = prefix_len + wr->length;
1488 wb->offset = 0;
1489
1490 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1491 s->s3->wpend_tot=len;
1492 s->s3->wpend_buf=buf;
1493 s->s3->wpend_type=type;
1494 s->s3->wpend_ret=len;
1495
1496 /* we now just need to write the buffer */
1497 return ssl3_write_pending(s,type,buf,len);
1498err:
1499 return -1;
1500 }
1501
1502
1503
1504static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1505 PQ_64BIT *seq_num)
1506 {
1507#if PQ_64BIT_IS_INTEGER
1508 PQ_64BIT mask = 0x0000000000000001L;
1509#endif
1510 PQ_64BIT rcd_num, tmp;
1511
1512 pq_64bit_init(&rcd_num);
1513 pq_64bit_init(&tmp);
1514
1515 /* this is the sequence number for the record just read */
1516 pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1517
1518
1519 if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1520 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1521 {
1522 pq_64bit_assign(seq_num, &rcd_num);
1523 pq_64bit_free(&rcd_num);
1524 pq_64bit_free(&tmp);
1525 return 1; /* this record is new */
1526 }
1527
1528 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1529
1530 if ( pq_64bit_get_word(&tmp) > bitmap->length)
1531 {
1532 pq_64bit_free(&rcd_num);
1533 pq_64bit_free(&tmp);
1534 return 0; /* stale, outside the window */
1535 }
1536
1537#if PQ_64BIT_IS_BIGNUM
1538 {
1539 int offset;
1540 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1541 pq_64bit_sub_word(&tmp, 1);
1542 offset = pq_64bit_get_word(&tmp);
1543 if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1544 {
1545 pq_64bit_free(&rcd_num);
1546 pq_64bit_free(&tmp);
1547 return 0;
1548 }
1549 }
1550#else
1551 mask <<= (bitmap->max_seq_num - rcd_num - 1);
1552 if (bitmap->map & mask)
1553 return 0; /* record previously received */
1554#endif
1555
1556 pq_64bit_assign(seq_num, &rcd_num);
1557 pq_64bit_free(&rcd_num);
1558 pq_64bit_free(&tmp);
1559 return 1;
1560 }
1561
1562
1563static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1564 {
1565 unsigned int shift;
1566 PQ_64BIT rcd_num;
1567 PQ_64BIT tmp;
1568 PQ_64BIT_CTX *ctx;
1569
1570 pq_64bit_init(&rcd_num);
1571 pq_64bit_init(&tmp);
1572
1573 pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1574
1575 /* unfortunate code complexity due to 64-bit manipulation support
1576 * on 32-bit machines */
1577 if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1578 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1579 {
1580 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1581 pq_64bit_add_word(&tmp, 1);
1582
1583 shift = (unsigned int)pq_64bit_get_word(&tmp);
1584
1585 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1586 pq_64bit_assign(&(bitmap->map), &tmp);
1587
1588 pq_64bit_set_bit(&(bitmap->map), 0);
1589 pq_64bit_add_word(&rcd_num, 1);
1590 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1591
1592 pq_64bit_assign_word(&tmp, 1);
1593 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1594 ctx = pq_64bit_ctx_new(&ctx);
1595 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1596 pq_64bit_ctx_free(ctx);
1597 }
1598 else
1599 {
1600 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1601 pq_64bit_sub_word(&tmp, 1);
1602 shift = (unsigned int)pq_64bit_get_word(&tmp);
1603
1604 pq_64bit_set_bit(&(bitmap->map), shift);
1605 }
1606
1607 pq_64bit_free(&rcd_num);
1608 pq_64bit_free(&tmp);
1609 }
1610
1611
1612int dtls1_dispatch_alert(SSL *s)
1613 {
1614 int i,j;
1615 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1616 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1617 unsigned char *ptr = &buf[0];
1618
1619 s->s3->alert_dispatch=0;
1620
1621 memset(buf, 0x00, sizeof(buf));
1622 *ptr++ = s->s3->send_alert[0];
1623 *ptr++ = s->s3->send_alert[1];
1624
1625#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1626 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1627 {
1628 s2n(s->d1->handshake_read_seq, ptr);
1629#if 0
1630 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1631
1632 else
1633 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1634#endif
1635
1636#if 0
1637 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1638#endif
1639 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1640 }
1641#endif
1642
1643 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1644 if (i <= 0)
1645 {
1646 s->s3->alert_dispatch=1;
1647 /* fprintf( stderr, "not done with alert\n" ); */
1648 }
1649 else
1650 {
1651 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1652#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1653 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1654#endif
1655 )
1656 (void)BIO_flush(s->wbio);
1657
1658 if (s->msg_callback)
1659 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1660 2, s, s->msg_callback_arg);
1661
1662 if (s->info_callback != NULL)
1663 cb=s->info_callback;
1664 else if (s->ctx->info_callback != NULL)
1665 cb=s->ctx->info_callback;
1666
1667 if (cb != NULL)
1668 {
1669 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1670 cb(s,SSL_CB_WRITE_ALERT,j);
1671 }
1672 }
1673 return(i);
1674 }
1675
1676
1677static DTLS1_BITMAP *
1678dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1679 {
1680
1681 *is_next_epoch = 0;
1682
1683 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1684 if (rr->epoch == s->d1->r_epoch)
1685 return &s->d1->bitmap;
1686
1687 /* Only HM and ALERT messages can be from the next epoch */
1688 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1689 (rr->type == SSL3_RT_HANDSHAKE ||
1690 rr->type == SSL3_RT_ALERT))
1691 {
1692 *is_next_epoch = 1;
1693 return &s->d1->next_bitmap;
1694 }
1695
1696 return NULL;
1697 }
1698
1699#if 0
1700static int
1701dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1702 unsigned long *offset)
1703 {
1704
1705 /* alerts are passed up immediately */
1706 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1707 rr->type == SSL3_RT_ALERT)
1708 return 0;
1709
1710 /* Only need to buffer if a handshake is underway.
1711 * (this implies that Hello Request and Client Hello are passed up
1712 * immediately) */
1713 if ( SSL_in_init(s))
1714 {
1715 unsigned char *data = rr->data;
1716 /* need to extract the HM/CCS sequence number here */
1717 if ( rr->type == SSL3_RT_HANDSHAKE ||
1718 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1719 {
1720 unsigned short seq_num;
1721 struct hm_header_st msg_hdr;
1722 struct ccs_header_st ccs_hdr;
1723
1724 if ( rr->type == SSL3_RT_HANDSHAKE)
1725 {
1726 dtls1_get_message_header(data, &msg_hdr);
1727 seq_num = msg_hdr.seq;
1728 *offset = msg_hdr.frag_off;
1729 }
1730 else
1731 {
1732 dtls1_get_ccs_header(data, &ccs_hdr);
1733 seq_num = ccs_hdr.seq;
1734 *offset = 0;
1735 }
1736
1737 /* this is either a record we're waiting for, or a
1738 * retransmit of something we happened to previously
1739 * receive (higher layers will drop the repeat silently */
1740 if ( seq_num < s->d1->handshake_read_seq)
1741 return 0;
1742 if (rr->type == SSL3_RT_HANDSHAKE &&
1743 seq_num == s->d1->handshake_read_seq &&
1744 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1745 return 0;
1746 else if ( seq_num == s->d1->handshake_read_seq &&
1747 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1748 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1749 return 0;
1750 else
1751 {
1752 *priority = seq_num;
1753 return 1;
1754 }
1755 }
1756 else /* unknown record type */
1757 return 0;
1758 }
1759
1760 return 0;
1761 }
1762#endif
1763
1764void
1765dtls1_reset_seq_numbers(SSL *s, int rw)
1766 {
1767 unsigned char *seq;
1768 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1769
1770 if ( rw & SSL3_CC_READ)
1771 {
1772 seq = s->s3->read_sequence;
1773 s->d1->r_epoch++;
1774
1775 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1776 s->d1->bitmap.length = s->d1->next_bitmap.length;
1777 pq_64bit_assign(&(s->d1->bitmap.max_seq_num),
1778 &(s->d1->next_bitmap.max_seq_num));
1779
1780 pq_64bit_free(&(s->d1->next_bitmap.map));
1781 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1782 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1783 pq_64bit_init(&(s->d1->next_bitmap.map));
1784 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1785 }
1786 else
1787 {
1788 seq = s->s3->write_sequence;
1789 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1790 s->d1->w_epoch++;
1791 }
1792
1793 memset(seq, 0x00, seq_bytes);
1794 }
1795
1796#if PQ_64BIT_IS_INTEGER
1797static PQ_64BIT
1798bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1799 {
1800 PQ_64BIT _num;
1801
1802 _num = (((PQ_64BIT)bytes[0]) << 56) |
1803 (((PQ_64BIT)bytes[1]) << 48) |
1804 (((PQ_64BIT)bytes[2]) << 40) |
1805 (((PQ_64BIT)bytes[3]) << 32) |
1806 (((PQ_64BIT)bytes[4]) << 24) |
1807 (((PQ_64BIT)bytes[5]) << 16) |
1808 (((PQ_64BIT)bytes[6]) << 8) |
1809 (((PQ_64BIT)bytes[7]) );
1810
1811 *num = _num ;
1812 return _num;
1813 }
1814#endif
1815
1816
1817static void
1818dtls1_clear_timeouts(SSL *s)
1819 {
1820 memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1821 }
764 rr->length = 0;
765 goto start;
766 }
767
768 /* If the other end has shut down, throw anything we read away
769 * (even in 'peek' mode) */
770 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
771 {
772 rr->length=0;
773 s->rwstate=SSL_NOTHING;
774 return(0);
775 }
776
777
778 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
779 {
780 /* make sure that we are not getting application data when we
781 * are doing a handshake for the first time */
782 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
783 (s->enc_read_ctx == NULL))
784 {
785 al=SSL_AD_UNEXPECTED_MESSAGE;
786 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
787 goto f_err;
788 }
789
790 if (len <= 0) return(len);
791
792 if ((unsigned int)len > rr->length)
793 n = rr->length;
794 else
795 n = (unsigned int)len;
796
797 memcpy(buf,&(rr->data[rr->off]),n);
798 if (!peek)
799 {
800 rr->length-=n;
801 rr->off+=n;
802 if (rr->length == 0)
803 {
804 s->rstate=SSL_ST_READ_HEADER;
805 rr->off=0;
806 }
807 }
808 return(n);
809 }
810
811
812 /* If we get here, then type != rr->type; if we have a handshake
813 * message, then it was unexpected (Hello Request or Client Hello). */
814
815 /* In case of record types for which we have 'fragment' storage,
816 * fill that so that we can process the data at a fixed place.
817 */
818 {
819 unsigned int k, dest_maxlen = 0;
820 unsigned char *dest = NULL;
821 unsigned int *dest_len = NULL;
822
823 if (rr->type == SSL3_RT_HANDSHAKE)
824 {
825 dest_maxlen = sizeof s->d1->handshake_fragment;
826 dest = s->d1->handshake_fragment;
827 dest_len = &s->d1->handshake_fragment_len;
828 }
829 else if (rr->type == SSL3_RT_ALERT)
830 {
831 dest_maxlen = sizeof(s->d1->alert_fragment);
832 dest = s->d1->alert_fragment;
833 dest_len = &s->d1->alert_fragment_len;
834 }
835 /* else it's a CCS message, or application data or wrong */
836 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
837 {
838 /* Application data while renegotiating
839 * is allowed. Try again reading.
840 */
841 if (rr->type == SSL3_RT_APPLICATION_DATA)
842 {
843 BIO *bio;
844 s->s3->in_read_app_data=2;
845 bio=SSL_get_rbio(s);
846 s->rwstate=SSL_READING;
847 BIO_clear_retry_flags(bio);
848 BIO_set_retry_read(bio);
849 return(-1);
850 }
851
852 /* Not certain if this is the right error handling */
853 al=SSL_AD_UNEXPECTED_MESSAGE;
854 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
855 goto f_err;
856 }
857
858 if (dest_maxlen > 0)
859 {
860 /* XDTLS: In a pathalogical case, the Client Hello
861 * may be fragmented--don't always expect dest_maxlen bytes */
862 if ( rr->length < dest_maxlen)
863 {
864#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
865 /*
866 * for normal alerts rr->length is 2, while
867 * dest_maxlen is 7 if we were to handle this
868 * non-existing alert...
869 */
870 FIX ME
871#endif
872 s->rstate=SSL_ST_READ_HEADER;
873 rr->length = 0;
874 goto start;
875 }
876
877 /* now move 'n' bytes: */
878 for ( k = 0; k < dest_maxlen; k++)
879 {
880 dest[k] = rr->data[rr->off++];
881 rr->length--;
882 }
883 *dest_len = dest_maxlen;
884 }
885 }
886
887 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
888 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
889 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
890
891 /* If we are a client, check for an incoming 'Hello Request': */
892 if ((!s->server) &&
893 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
894 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
895 (s->session != NULL) && (s->session->cipher != NULL))
896 {
897 s->d1->handshake_fragment_len = 0;
898
899 if ((s->d1->handshake_fragment[1] != 0) ||
900 (s->d1->handshake_fragment[2] != 0) ||
901 (s->d1->handshake_fragment[3] != 0))
902 {
903 al=SSL_AD_DECODE_ERROR;
904 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
905 goto err;
906 }
907
908 /* no need to check sequence number on HELLO REQUEST messages */
909
910 if (s->msg_callback)
911 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
912 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
913
914 if (SSL_is_init_finished(s) &&
915 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
916 !s->s3->renegotiate)
917 {
918 ssl3_renegotiate(s);
919 if (ssl3_renegotiate_check(s))
920 {
921 i=s->handshake_func(s);
922 if (i < 0) return(i);
923 if (i == 0)
924 {
925 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
926 return(-1);
927 }
928
929 if (!(s->mode & SSL_MODE_AUTO_RETRY))
930 {
931 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
932 {
933 BIO *bio;
934 /* In the case where we try to read application data,
935 * but we trigger an SSL handshake, we return -1 with
936 * the retry option set. Otherwise renegotiation may
937 * cause nasty problems in the blocking world */
938 s->rwstate=SSL_READING;
939 bio=SSL_get_rbio(s);
940 BIO_clear_retry_flags(bio);
941 BIO_set_retry_read(bio);
942 return(-1);
943 }
944 }
945 }
946 }
947 /* we either finished a handshake or ignored the request,
948 * now try again to obtain the (application) data we were asked for */
949 goto start;
950 }
951
952 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
953 {
954 int alert_level = s->d1->alert_fragment[0];
955 int alert_descr = s->d1->alert_fragment[1];
956
957 s->d1->alert_fragment_len = 0;
958
959 if (s->msg_callback)
960 s->msg_callback(0, s->version, SSL3_RT_ALERT,
961 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
962
963 if (s->info_callback != NULL)
964 cb=s->info_callback;
965 else if (s->ctx->info_callback != NULL)
966 cb=s->ctx->info_callback;
967
968 if (cb != NULL)
969 {
970 j = (alert_level << 8) | alert_descr;
971 cb(s, SSL_CB_READ_ALERT, j);
972 }
973
974 if (alert_level == 1) /* warning */
975 {
976 s->s3->warn_alert = alert_descr;
977 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
978 {
979 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
980 return(0);
981 }
982#if 0
983 /* XXX: this is a possible improvement in the future */
984 /* now check if it's a missing record */
985 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
986 {
987 unsigned short seq;
988 unsigned int frag_off;
989 unsigned char *p = &(s->d1->alert_fragment[2]);
990
991 n2s(p, seq);
992 n2l3(p, frag_off);
993
994 dtls1_retransmit_message(s,
995 dtls1_get_queue_priority(frag->msg_header.seq, 0),
996 frag_off, &found);
997 if ( ! found && SSL_in_init(s))
998 {
999 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1000 /* requested a message not yet sent,
1001 send an alert ourselves */
1002 ssl3_send_alert(s,SSL3_AL_WARNING,
1003 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1004 }
1005 }
1006#endif
1007 }
1008 else if (alert_level == 2) /* fatal */
1009 {
1010 char tmp[16];
1011
1012 s->rwstate=SSL_NOTHING;
1013 s->s3->fatal_alert = alert_descr;
1014 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1015 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1016 ERR_add_error_data(2,"SSL alert number ",tmp);
1017 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1018 SSL_CTX_remove_session(s->ctx,s->session);
1019 return(0);
1020 }
1021 else
1022 {
1023 al=SSL_AD_ILLEGAL_PARAMETER;
1024 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1025 goto f_err;
1026 }
1027
1028 goto start;
1029 }
1030
1031 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1032 {
1033 s->rwstate=SSL_NOTHING;
1034 rr->length=0;
1035 return(0);
1036 }
1037
1038 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1039 {
1040 struct ccs_header_st ccs_hdr;
1041 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1042
1043 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1044
1045 /* 'Change Cipher Spec' is just a single byte, so we know
1046 * exactly what the record payload has to look like */
1047 /* XDTLS: check that epoch is consistent */
1048 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1049 ccs_hdr_len = 3;
1050
1051 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1052 {
1053 i=SSL_AD_ILLEGAL_PARAMETER;
1054 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1055 goto err;
1056 }
1057
1058 rr->length=0;
1059
1060 if (s->msg_callback)
1061 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1062 rr->data, 1, s, s->msg_callback_arg);
1063
1064 /* We can't process a CCS now, because previous handshake
1065 * messages are still missing, so just drop it.
1066 */
1067 if (!s->d1->change_cipher_spec_ok)
1068 {
1069 goto start;
1070 }
1071
1072 s->d1->change_cipher_spec_ok = 0;
1073
1074 s->s3->change_cipher_spec=1;
1075 if (!ssl3_do_change_cipher_spec(s))
1076 goto err;
1077
1078 /* do this whenever CCS is processed */
1079 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1080
1081 if (s->client_version == DTLS1_BAD_VER)
1082 s->d1->handshake_read_seq++;
1083
1084 goto start;
1085 }
1086
1087 /* Unexpected handshake message (Client Hello, or protocol violation) */
1088 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1089 !s->in_handshake)
1090 {
1091 struct hm_header_st msg_hdr;
1092
1093 /* this may just be a stale retransmit */
1094 dtls1_get_message_header(rr->data, &msg_hdr);
1095 if( rr->epoch != s->d1->r_epoch)
1096 {
1097 rr->length = 0;
1098 goto start;
1099 }
1100
1101 /* If we are server, we may have a repeated FINISHED of the
1102 * client here, then retransmit our CCS and FINISHED.
1103 */
1104 if (msg_hdr.type == SSL3_MT_FINISHED)
1105 {
1106 dtls1_retransmit_buffered_messages(s);
1107 rr->length = 0;
1108 goto start;
1109 }
1110
1111 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1112 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1113 {
1114#if 0 /* worked only because C operator preferences are not as expected (and
1115 * because this is not really needed for clients except for detecting
1116 * protocol violations): */
1117 s->state=SSL_ST_BEFORE|(s->server)
1118 ?SSL_ST_ACCEPT
1119 :SSL_ST_CONNECT;
1120#else
1121 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1122#endif
1123 s->new_session=1;
1124 }
1125 i=s->handshake_func(s);
1126 if (i < 0) return(i);
1127 if (i == 0)
1128 {
1129 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1130 return(-1);
1131 }
1132
1133 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1134 {
1135 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1136 {
1137 BIO *bio;
1138 /* In the case where we try to read application data,
1139 * but we trigger an SSL handshake, we return -1 with
1140 * the retry option set. Otherwise renegotiation may
1141 * cause nasty problems in the blocking world */
1142 s->rwstate=SSL_READING;
1143 bio=SSL_get_rbio(s);
1144 BIO_clear_retry_flags(bio);
1145 BIO_set_retry_read(bio);
1146 return(-1);
1147 }
1148 }
1149 goto start;
1150 }
1151
1152 switch (rr->type)
1153 {
1154 default:
1155#ifndef OPENSSL_NO_TLS
1156 /* TLS just ignores unknown message types */
1157 if (s->version == TLS1_VERSION)
1158 {
1159 rr->length = 0;
1160 goto start;
1161 }
1162#endif
1163 al=SSL_AD_UNEXPECTED_MESSAGE;
1164 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1165 goto f_err;
1166 case SSL3_RT_CHANGE_CIPHER_SPEC:
1167 case SSL3_RT_ALERT:
1168 case SSL3_RT_HANDSHAKE:
1169 /* we already handled all of these, with the possible exception
1170 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1171 * should not happen when type != rr->type */
1172 al=SSL_AD_UNEXPECTED_MESSAGE;
1173 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1174 goto f_err;
1175 case SSL3_RT_APPLICATION_DATA:
1176 /* At this point, we were expecting handshake data,
1177 * but have application data. If the library was
1178 * running inside ssl3_read() (i.e. in_read_app_data
1179 * is set) and it makes sense to read application data
1180 * at this point (session renegotiation not yet started),
1181 * we will indulge it.
1182 */
1183 if (s->s3->in_read_app_data &&
1184 (s->s3->total_renegotiations != 0) &&
1185 ((
1186 (s->state & SSL_ST_CONNECT) &&
1187 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1188 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1189 ) || (
1190 (s->state & SSL_ST_ACCEPT) &&
1191 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1192 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1193 )
1194 ))
1195 {
1196 s->s3->in_read_app_data=2;
1197 return(-1);
1198 }
1199 else
1200 {
1201 al=SSL_AD_UNEXPECTED_MESSAGE;
1202 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1203 goto f_err;
1204 }
1205 }
1206 /* not reached */
1207
1208f_err:
1209 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1210err:
1211 return(-1);
1212 }
1213
1214int
1215dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1216 {
1217 int i;
1218
1219 if (SSL_in_init(s) && !s->in_handshake)
1220 {
1221 i=s->handshake_func(s);
1222 if (i < 0) return(i);
1223 if (i == 0)
1224 {
1225 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1226 return -1;
1227 }
1228 }
1229
1230 if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1231 {
1232 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1233 return -1;
1234 }
1235
1236 i = dtls1_write_bytes(s, type, buf_, len);
1237 return i;
1238 }
1239
1240
1241 /* this only happens when a client hello is received and a handshake
1242 * is started. */
1243static int
1244have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1245 int len, int peek)
1246 {
1247
1248 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1249 /* (partially) satisfy request from storage */
1250 {
1251 unsigned char *src = s->d1->handshake_fragment;
1252 unsigned char *dst = buf;
1253 unsigned int k,n;
1254
1255 /* peek == 0 */
1256 n = 0;
1257 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1258 {
1259 *dst++ = *src++;
1260 len--; s->d1->handshake_fragment_len--;
1261 n++;
1262 }
1263 /* move any remaining fragment bytes: */
1264 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1265 s->d1->handshake_fragment[k] = *src++;
1266 return n;
1267 }
1268
1269 return 0;
1270 }
1271
1272
1273
1274
1275/* Call this to write data in records of type 'type'
1276 * It will return <= 0 if not all data has been sent or non-blocking IO.
1277 */
1278int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1279 {
1280 int i;
1281
1282 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1283 s->rwstate=SSL_NOTHING;
1284 i=do_dtls1_write(s, type, buf, len, 0);
1285 return i;
1286 }
1287
1288int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1289 {
1290 unsigned char *p,*pseq;
1291 int i,mac_size,clear=0;
1292 int prefix_len = 0;
1293 SSL3_RECORD *wr;
1294 SSL3_BUFFER *wb;
1295 SSL_SESSION *sess;
1296 int bs;
1297
1298 /* first check if there is a SSL3_BUFFER still being written
1299 * out. This will happen with non blocking IO */
1300 if (s->s3->wbuf.left != 0)
1301 {
1302 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1303 return(ssl3_write_pending(s,type,buf,len));
1304 }
1305
1306 /* If we have an alert to send, lets send it */
1307 if (s->s3->alert_dispatch)
1308 {
1309 i=s->method->ssl_dispatch_alert(s);
1310 if (i <= 0)
1311 return(i);
1312 /* if it went, fall through and send more stuff */
1313 }
1314
1315 if (len == 0 && !create_empty_fragment)
1316 return 0;
1317
1318 wr= &(s->s3->wrec);
1319 wb= &(s->s3->wbuf);
1320 sess=s->session;
1321
1322 if ( (sess == NULL) ||
1323 (s->enc_write_ctx == NULL) ||
1324 (s->write_hash == NULL))
1325 clear=1;
1326
1327 if (clear)
1328 mac_size=0;
1329 else
1330 mac_size=EVP_MD_size(s->write_hash);
1331
1332 /* DTLS implements explicit IV, so no need for empty fragments */
1333#if 0
1334 /* 'create_empty_fragment' is true only when this function calls itself */
1335 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1336 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1337 {
1338 /* countermeasure against known-IV weakness in CBC ciphersuites
1339 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1340 */
1341
1342 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1343 {
1344 /* recursive function call with 'create_empty_fragment' set;
1345 * this prepares and buffers the data for an empty fragment
1346 * (these 'prefix_len' bytes are sent out later
1347 * together with the actual payload) */
1348 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1349 if (prefix_len <= 0)
1350 goto err;
1351
1352 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1353 {
1354 /* insufficient space */
1355 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1356 goto err;
1357 }
1358 }
1359
1360 s->s3->empty_fragment_done = 1;
1361 }
1362#endif
1363
1364 p = wb->buf + prefix_len;
1365
1366 /* write the header */
1367
1368 *(p++)=type&0xff;
1369 wr->type=type;
1370
1371 if (s->client_version == DTLS1_BAD_VER)
1372 *(p++) = DTLS1_BAD_VER>>8,
1373 *(p++) = DTLS1_BAD_VER&0xff;
1374 else
1375 *(p++)=(s->version>>8),
1376 *(p++)=s->version&0xff;
1377
1378 /* field where we are to write out packet epoch, seq num and len */
1379 pseq=p;
1380 p+=10;
1381
1382 /* lets setup the record stuff. */
1383
1384 /* Make space for the explicit IV in case of CBC.
1385 * (this is a bit of a boundary violation, but what the heck).
1386 */
1387 if ( s->enc_write_ctx &&
1388 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1389 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1390 else
1391 bs = 0;
1392
1393 wr->data=p + bs; /* make room for IV in case of CBC */
1394 wr->length=(int)len;
1395 wr->input=(unsigned char *)buf;
1396
1397 /* we now 'read' from wr->input, wr->length bytes into
1398 * wr->data */
1399
1400 /* first we compress */
1401 if (s->compress != NULL)
1402 {
1403 if (!ssl3_do_compress(s))
1404 {
1405 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1406 goto err;
1407 }
1408 }
1409 else
1410 {
1411 memcpy(wr->data,wr->input,wr->length);
1412 wr->input=wr->data;
1413 }
1414
1415 /* we should still have the output to wr->data and the input
1416 * from wr->input. Length should be wr->length.
1417 * wr->data still points in the wb->buf */
1418
1419 if (mac_size != 0)
1420 {
1421 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1422 wr->length+=mac_size;
1423 }
1424
1425 /* this is true regardless of mac size */
1426 wr->input=p;
1427 wr->data=p;
1428
1429
1430 /* ssl3_enc can only have an error on read */
1431 if (bs) /* bs != 0 in case of CBC */
1432 {
1433 RAND_pseudo_bytes(p,bs);
1434 /* master IV and last CBC residue stand for
1435 * the rest of randomness */
1436 wr->length += bs;
1437 }
1438
1439 s->method->ssl3_enc->enc(s,1);
1440
1441 /* record length after mac and block padding */
1442/* if (type == SSL3_RT_APPLICATION_DATA ||
1443 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1444
1445 /* there's only one epoch between handshake and app data */
1446
1447 s2n(s->d1->w_epoch, pseq);
1448
1449 /* XDTLS: ?? */
1450/* else
1451 s2n(s->d1->handshake_epoch, pseq); */
1452
1453 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1454 pseq+=6;
1455 s2n(wr->length,pseq);
1456
1457 /* we should now have
1458 * wr->data pointing to the encrypted data, which is
1459 * wr->length long */
1460 wr->type=type; /* not needed but helps for debugging */
1461 wr->length+=DTLS1_RT_HEADER_LENGTH;
1462
1463#if 0 /* this is now done at the message layer */
1464 /* buffer the record, making it easy to handle retransmits */
1465 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1466 dtls1_buffer_record(s, wr->data, wr->length,
1467 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1468#endif
1469
1470 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1471
1472 if (create_empty_fragment)
1473 {
1474 /* we are in a recursive call;
1475 * just return the length, don't write out anything here
1476 */
1477 return wr->length;
1478 }
1479
1480 /* now let's set up wb */
1481 wb->left = prefix_len + wr->length;
1482 wb->offset = 0;
1483
1484 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1485 s->s3->wpend_tot=len;
1486 s->s3->wpend_buf=buf;
1487 s->s3->wpend_type=type;
1488 s->s3->wpend_ret=len;
1489
1490 /* we now just need to write the buffer */
1491 return ssl3_write_pending(s,type,buf,len);
1492err:
1493 return -1;
1494 }
1495
1496
1497
1498static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1499 PQ_64BIT *seq_num)
1500 {
1501#if PQ_64BIT_IS_INTEGER
1502 PQ_64BIT mask = 0x0000000000000001L;
1503#endif
1504 PQ_64BIT rcd_num, tmp;
1505
1506 pq_64bit_init(&rcd_num);
1507 pq_64bit_init(&tmp);
1508
1509 /* this is the sequence number for the record just read */
1510 pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1511
1512
1513 if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1514 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1515 {
1516 pq_64bit_assign(seq_num, &rcd_num);
1517 pq_64bit_free(&rcd_num);
1518 pq_64bit_free(&tmp);
1519 return 1; /* this record is new */
1520 }
1521
1522 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1523
1524 if ( pq_64bit_get_word(&tmp) > bitmap->length)
1525 {
1526 pq_64bit_free(&rcd_num);
1527 pq_64bit_free(&tmp);
1528 return 0; /* stale, outside the window */
1529 }
1530
1531#if PQ_64BIT_IS_BIGNUM
1532 {
1533 int offset;
1534 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1535 pq_64bit_sub_word(&tmp, 1);
1536 offset = pq_64bit_get_word(&tmp);
1537 if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1538 {
1539 pq_64bit_free(&rcd_num);
1540 pq_64bit_free(&tmp);
1541 return 0;
1542 }
1543 }
1544#else
1545 mask <<= (bitmap->max_seq_num - rcd_num - 1);
1546 if (bitmap->map & mask)
1547 return 0; /* record previously received */
1548#endif
1549
1550 pq_64bit_assign(seq_num, &rcd_num);
1551 pq_64bit_free(&rcd_num);
1552 pq_64bit_free(&tmp);
1553 return 1;
1554 }
1555
1556
1557static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1558 {
1559 unsigned int shift;
1560 PQ_64BIT rcd_num;
1561 PQ_64BIT tmp;
1562 PQ_64BIT_CTX *ctx;
1563
1564 pq_64bit_init(&rcd_num);
1565 pq_64bit_init(&tmp);
1566
1567 pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1568
1569 /* unfortunate code complexity due to 64-bit manipulation support
1570 * on 32-bit machines */
1571 if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1572 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1573 {
1574 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1575 pq_64bit_add_word(&tmp, 1);
1576
1577 shift = (unsigned int)pq_64bit_get_word(&tmp);
1578
1579 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1580 pq_64bit_assign(&(bitmap->map), &tmp);
1581
1582 pq_64bit_set_bit(&(bitmap->map), 0);
1583 pq_64bit_add_word(&rcd_num, 1);
1584 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1585
1586 pq_64bit_assign_word(&tmp, 1);
1587 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1588 ctx = pq_64bit_ctx_new(&ctx);
1589 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1590 pq_64bit_ctx_free(ctx);
1591 }
1592 else
1593 {
1594 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1595 pq_64bit_sub_word(&tmp, 1);
1596 shift = (unsigned int)pq_64bit_get_word(&tmp);
1597
1598 pq_64bit_set_bit(&(bitmap->map), shift);
1599 }
1600
1601 pq_64bit_free(&rcd_num);
1602 pq_64bit_free(&tmp);
1603 }
1604
1605
1606int dtls1_dispatch_alert(SSL *s)
1607 {
1608 int i,j;
1609 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1610 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1611 unsigned char *ptr = &buf[0];
1612
1613 s->s3->alert_dispatch=0;
1614
1615 memset(buf, 0x00, sizeof(buf));
1616 *ptr++ = s->s3->send_alert[0];
1617 *ptr++ = s->s3->send_alert[1];
1618
1619#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1620 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1621 {
1622 s2n(s->d1->handshake_read_seq, ptr);
1623#if 0
1624 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1625
1626 else
1627 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1628#endif
1629
1630#if 0
1631 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1632#endif
1633 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1634 }
1635#endif
1636
1637 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1638 if (i <= 0)
1639 {
1640 s->s3->alert_dispatch=1;
1641 /* fprintf( stderr, "not done with alert\n" ); */
1642 }
1643 else
1644 {
1645 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1646#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1647 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1648#endif
1649 )
1650 (void)BIO_flush(s->wbio);
1651
1652 if (s->msg_callback)
1653 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1654 2, s, s->msg_callback_arg);
1655
1656 if (s->info_callback != NULL)
1657 cb=s->info_callback;
1658 else if (s->ctx->info_callback != NULL)
1659 cb=s->ctx->info_callback;
1660
1661 if (cb != NULL)
1662 {
1663 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1664 cb(s,SSL_CB_WRITE_ALERT,j);
1665 }
1666 }
1667 return(i);
1668 }
1669
1670
1671static DTLS1_BITMAP *
1672dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1673 {
1674
1675 *is_next_epoch = 0;
1676
1677 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1678 if (rr->epoch == s->d1->r_epoch)
1679 return &s->d1->bitmap;
1680
1681 /* Only HM and ALERT messages can be from the next epoch */
1682 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1683 (rr->type == SSL3_RT_HANDSHAKE ||
1684 rr->type == SSL3_RT_ALERT))
1685 {
1686 *is_next_epoch = 1;
1687 return &s->d1->next_bitmap;
1688 }
1689
1690 return NULL;
1691 }
1692
1693#if 0
1694static int
1695dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1696 unsigned long *offset)
1697 {
1698
1699 /* alerts are passed up immediately */
1700 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1701 rr->type == SSL3_RT_ALERT)
1702 return 0;
1703
1704 /* Only need to buffer if a handshake is underway.
1705 * (this implies that Hello Request and Client Hello are passed up
1706 * immediately) */
1707 if ( SSL_in_init(s))
1708 {
1709 unsigned char *data = rr->data;
1710 /* need to extract the HM/CCS sequence number here */
1711 if ( rr->type == SSL3_RT_HANDSHAKE ||
1712 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1713 {
1714 unsigned short seq_num;
1715 struct hm_header_st msg_hdr;
1716 struct ccs_header_st ccs_hdr;
1717
1718 if ( rr->type == SSL3_RT_HANDSHAKE)
1719 {
1720 dtls1_get_message_header(data, &msg_hdr);
1721 seq_num = msg_hdr.seq;
1722 *offset = msg_hdr.frag_off;
1723 }
1724 else
1725 {
1726 dtls1_get_ccs_header(data, &ccs_hdr);
1727 seq_num = ccs_hdr.seq;
1728 *offset = 0;
1729 }
1730
1731 /* this is either a record we're waiting for, or a
1732 * retransmit of something we happened to previously
1733 * receive (higher layers will drop the repeat silently */
1734 if ( seq_num < s->d1->handshake_read_seq)
1735 return 0;
1736 if (rr->type == SSL3_RT_HANDSHAKE &&
1737 seq_num == s->d1->handshake_read_seq &&
1738 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1739 return 0;
1740 else if ( seq_num == s->d1->handshake_read_seq &&
1741 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1742 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1743 return 0;
1744 else
1745 {
1746 *priority = seq_num;
1747 return 1;
1748 }
1749 }
1750 else /* unknown record type */
1751 return 0;
1752 }
1753
1754 return 0;
1755 }
1756#endif
1757
1758void
1759dtls1_reset_seq_numbers(SSL *s, int rw)
1760 {
1761 unsigned char *seq;
1762 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1763
1764 if ( rw & SSL3_CC_READ)
1765 {
1766 seq = s->s3->read_sequence;
1767 s->d1->r_epoch++;
1768
1769 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1770 s->d1->bitmap.length = s->d1->next_bitmap.length;
1771 pq_64bit_assign(&(s->d1->bitmap.max_seq_num),
1772 &(s->d1->next_bitmap.max_seq_num));
1773
1774 pq_64bit_free(&(s->d1->next_bitmap.map));
1775 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1776 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1777 pq_64bit_init(&(s->d1->next_bitmap.map));
1778 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1779 }
1780 else
1781 {
1782 seq = s->s3->write_sequence;
1783 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1784 s->d1->w_epoch++;
1785 }
1786
1787 memset(seq, 0x00, seq_bytes);
1788 }
1789
1790#if PQ_64BIT_IS_INTEGER
1791static PQ_64BIT
1792bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1793 {
1794 PQ_64BIT _num;
1795
1796 _num = (((PQ_64BIT)bytes[0]) << 56) |
1797 (((PQ_64BIT)bytes[1]) << 48) |
1798 (((PQ_64BIT)bytes[2]) << 40) |
1799 (((PQ_64BIT)bytes[3]) << 32) |
1800 (((PQ_64BIT)bytes[4]) << 24) |
1801 (((PQ_64BIT)bytes[5]) << 16) |
1802 (((PQ_64BIT)bytes[6]) << 8) |
1803 (((PQ_64BIT)bytes[7]) );
1804
1805 *num = _num ;
1806 return _num;
1807 }
1808#endif
1809
1810
1811static void
1812dtls1_clear_timeouts(SSL *s)
1813 {
1814 memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1815 }