Deleted Added
full compact
d1_both.c (160814) d1_both.c (172767)
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *

--- 124 unchanged lines hidden (view full) ---

133 unsigned long frag_len);
134static unsigned char *dtls1_write_message_header(SSL *s,
135 unsigned char *p);
136static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137 unsigned long len, unsigned short seq_num, unsigned long frag_off,
138 unsigned long frag_len);
139static int dtls1_retransmit_buffered_messages(SSL *s);
140static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
1/* ssl/d1_both.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *

--- 124 unchanged lines hidden (view full) ---

133 unsigned long frag_len);
134static unsigned char *dtls1_write_message_header(SSL *s,
135 unsigned char *p);
136static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
137 unsigned long len, unsigned short seq_num, unsigned long frag_off,
138 unsigned long frag_len);
139static int dtls1_retransmit_buffered_messages(SSL *s);
140static long dtls1_get_message_fragment(SSL *s, int st1, int stn,
141 long max, int *ok);
142static void dtls1_process_handshake_fragment(SSL *s, int frag_len);
141 long max, int *ok);
143
144static hm_fragment *
145dtls1_hm_fragment_new(unsigned long frag_len)
142
143static hm_fragment *
144dtls1_hm_fragment_new(unsigned long frag_len)
146 {
147 hm_fragment *frag = NULL;
148 unsigned char *buf = NULL;
145 {
146 hm_fragment *frag = NULL;
147 unsigned char *buf = NULL;
149
148
150 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
151 if ( frag == NULL)
152 return NULL;
149 frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
150 if ( frag == NULL)
151 return NULL;
153
152
154 buf = (unsigned char *)OPENSSL_malloc(frag_len
155 + DTLS1_HM_HEADER_LENGTH);
156 if ( buf == NULL)
157 {
158 OPENSSL_free(frag);
159 return NULL;
160 }
161
162 frag->fragment = buf;
153 if (frag_len)
154 {
155 buf = (unsigned char *)OPENSSL_malloc(frag_len);
156 if ( buf == NULL)
157 {
158 OPENSSL_free(frag);
159 return NULL;
160 }
161 }
163
162
164 return frag;
165 }
163 /* zero length fragment gets zero frag->fragment */
164 frag->fragment = buf;
166
165
166 return frag;
167 }
168
167static void
168dtls1_hm_fragment_free(hm_fragment *frag)
169static void
170dtls1_hm_fragment_free(hm_fragment *frag)
169 {
170 OPENSSL_free(frag->fragment);
171 OPENSSL_free(frag);
172 }
171 {
172 if (frag->fragment) OPENSSL_free(frag->fragment);
173 OPENSSL_free(frag);
174 }
173
174/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
175int dtls1_do_write(SSL *s, int type)
176 {
177 int ret;
178 int curr_mtu;
179 unsigned int len, frag_off;
180
181 /* AHA! Figure out the MTU, and stick to the right size */
182 if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
175
176/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
177int dtls1_do_write(SSL *s, int type)
178 {
179 int ret;
180 int curr_mtu;
181 unsigned int len, frag_off;
182
183 /* AHA! Figure out the MTU, and stick to the right size */
184 if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
183 {
185 {
184 s->d1->mtu =
185 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
186
187 /* I've seen the kernel return bogus numbers when it doesn't know
188 * (initial write), so just make sure we have a reasonable number */
189 if ( s->d1->mtu < dtls1_min_mtu())
190 {
191 s->d1->mtu = 0;

--- 10 unchanged lines hidden (view full) ---

202 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
203
204 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
205
206 if ( curr_mtu > 0)
207 mtu = curr_mtu;
208 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
209 return ret;
186 s->d1->mtu =
187 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
188
189 /* I've seen the kernel return bogus numbers when it doesn't know
190 * (initial write), so just make sure we have a reasonable number */
191 if ( s->d1->mtu < dtls1_min_mtu())
192 {
193 s->d1->mtu = 0;

--- 10 unchanged lines hidden (view full) ---

204 mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
205
206 curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
207
208 if ( curr_mtu > 0)
209 mtu = curr_mtu;
210 else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
211 return ret;
210
212
211 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
212 {
213 ret = BIO_flush(SSL_get_wbio(s));
214 if ( ret <= 0)
215 return ret;
216 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
217 }
218

--- 30 unchanged lines hidden (view full) ---

249 if ( type == SSL3_RT_HANDSHAKE)
250 {
251 if ( s->init_off != 0)
252 {
253 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
254 s->init_off -= DTLS1_HM_HEADER_LENGTH;
255 s->init_num += DTLS1_HM_HEADER_LENGTH;
256
213 if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
214 {
215 ret = BIO_flush(SSL_get_wbio(s));
216 if ( ret <= 0)
217 return ret;
218 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
219 }
220

--- 30 unchanged lines hidden (view full) ---

251 if ( type == SSL3_RT_HANDSHAKE)
252 {
253 if ( s->init_off != 0)
254 {
255 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
256 s->init_off -= DTLS1_HM_HEADER_LENGTH;
257 s->init_num += DTLS1_HM_HEADER_LENGTH;
258
257 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
259 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
258 if ( len <= DTLS1_HM_HEADER_LENGTH)
259 len += DTLS1_HM_HEADER_LENGTH;
260 }
260 if ( len <= DTLS1_HM_HEADER_LENGTH)
261 len += DTLS1_HM_HEADER_LENGTH;
262 }
261
263
262 dtls1_fix_message_header(s, frag_off,
263 len - DTLS1_HM_HEADER_LENGTH);
264
265 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
266
267 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
268 }
269

--- 11 unchanged lines hidden (view full) ---

281 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
282 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
283 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
284 else
285 return(-1);
286 }
287 else
288 {
264 dtls1_fix_message_header(s, frag_off,
265 len - DTLS1_HM_HEADER_LENGTH);
266
267 dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
268
269 OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
270 }
271

--- 11 unchanged lines hidden (view full) ---

283 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL))
284 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
285 BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
286 else
287 return(-1);
288 }
289 else
290 {
289
291
290 /* bad if this assert fails, only part of the handshake
291 * message got sent. but why would this happen? */
292 /* bad if this assert fails, only part of the handshake
293 * message got sent. but why would this happen? */
292 OPENSSL_assert(len == (unsigned int)ret);
293
294 OPENSSL_assert(len == (unsigned int)ret);
295
294 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
296 if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
297 {
295 /* should not be done for 'Hello Request's, but in that case
296 * we'll ignore the result anyway */
298 /* should not be done for 'Hello Request's, but in that case
299 * we'll ignore the result anyway */
297 ssl3_finish_mac(s,
298 (unsigned char *)&s->init_buf->data[s->init_off +
299 DTLS1_HM_HEADER_LENGTH], ret - DTLS1_HM_HEADER_LENGTH);
300
300 unsigned char *p = &s->init_buf->data[s->init_off];
301 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
302 int len;
303
304 if (frag_off == 0 && s->client_version != DTLS1_BAD_VER)
305 {
306 /* reconstruct message header is if it
307 * is being sent in single fragment */
308 *p++ = msg_hdr->type;
309 l2n3(msg_hdr->msg_len,p);
310 s2n (msg_hdr->seq,p);
311 l2n3(0,p);
312 l2n3(msg_hdr->msg_len,p);
313 p -= DTLS1_HM_HEADER_LENGTH;
314 len = ret;
315 }
316 else
317 {
318 p += DTLS1_HM_HEADER_LENGTH;
319 len = ret - DTLS1_HM_HEADER_LENGTH;
320 }
321
322 ssl3_finish_mac(s, p, len);
323 }
324
301 if (ret == s->init_num)
302 {
303 if (s->msg_callback)
304 s->msg_callback(1, s->version, type, s->init_buf->data,
305 (size_t)(s->init_off + s->init_num), s,
306 s->msg_callback_arg);
307
308 s->init_off = 0; /* done writing this message */
309 s->init_num = 0;
325 if (ret == s->init_num)
326 {
327 if (s->msg_callback)
328 s->msg_callback(1, s->version, type, s->init_buf->data,
329 (size_t)(s->init_off + s->init_num), s,
330 s->msg_callback_arg);
331
332 s->init_off = 0; /* done writing this message */
333 s->init_num = 0;
310
334
311 return(1);
312 }
313 s->init_off+=ret;
314 s->init_num-=ret;
315 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
316 }
317 }
318 return(0);
319 }
320
321
322/* Obtain handshake message of message type 'mt' (any if mt == -1),
323 * maximum acceptable body length 'max'.
324 * Read an entire handshake message. Handshake messages arrive in
325 * fragments.
326 */
327long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
328 {
329 int i, al;
335 return(1);
336 }
337 s->init_off+=ret;
338 s->init_num-=ret;
339 frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
340 }
341 }
342 return(0);
343 }
344
345
346/* Obtain handshake message of message type 'mt' (any if mt == -1),
347 * maximum acceptable body length 'max'.
348 * Read an entire handshake message. Handshake messages arrive in
349 * fragments.
350 */
351long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
352 {
353 int i, al;
354 struct hm_header_st *msg_hdr;
330
331 /* s3->tmp is used to store messages that are unexpected, caused
332 * by the absence of an optional handshake message */
333 if (s->s3->tmp.reuse_message)
334 {
335 s->s3->tmp.reuse_message=0;
336 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
337 {
338 al=SSL_AD_UNEXPECTED_MESSAGE;
339 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
340 goto f_err;
341 }
342 *ok=1;
343 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
344 s->init_num = (int)s->s3->tmp.message_size;
345 return s->init_num;
346 }
355
356 /* s3->tmp is used to store messages that are unexpected, caused
357 * by the absence of an optional handshake message */
358 if (s->s3->tmp.reuse_message)
359 {
360 s->s3->tmp.reuse_message=0;
361 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
362 {
363 al=SSL_AD_UNEXPECTED_MESSAGE;
364 SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
365 goto f_err;
366 }
367 *ok=1;
368 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
369 s->init_num = (int)s->s3->tmp.message_size;
370 return s->init_num;
371 }
347
372
373 msg_hdr = &s->d1->r_msg_hdr;
348 do
349 {
374 do
375 {
350 if ( s->d1->r_msg_hdr.frag_off == 0)
376 if ( msg_hdr->frag_off == 0)
351 {
352 /* s->d1->r_message_header.msg_len = 0; */
377 {
378 /* s->d1->r_message_header.msg_len = 0; */
353 memset(&(s->d1->r_msg_hdr), 0x00, sizeof(struct hm_header_st));
379 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
354 }
355
356 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
357 if ( i == DTLS1_HM_BAD_FRAGMENT ||
380 }
381
382 i = dtls1_get_message_fragment(s, st1, stn, max, ok);
383 if ( i == DTLS1_HM_BAD_FRAGMENT ||
358 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
384 i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */
359 continue;
360 else if ( i <= 0 && !*ok)
361 return i;
362
385 continue;
386 else if ( i <= 0 && !*ok)
387 return i;
388
363 if (s->d1->r_msg_hdr.msg_len == (unsigned int)s->init_num - DTLS1_HM_HEADER_LENGTH)
389 /* Note that s->init_sum is used as a counter summing
390 * up fragments' lengths: as soon as they sum up to
391 * handshake packet length, we assume we have got all
392 * the fragments. Overlapping fragments would cause
393 * premature termination, so we don't expect overlaps.
394 * Well, handling overlaps would require something more
395 * drastic. Indeed, as it is now there is no way to
396 * tell if out-of-order fragment from the middle was
397 * the last. '>=' is the best/least we can do to control
398 * the potential damage caused by malformed overlaps. */
399 if ((unsigned int)s->init_num >= msg_hdr->msg_len)
364 {
400 {
365 memset(&(s->d1->r_msg_hdr), 0x00, sizeof(struct hm_header_st));
401 unsigned char *p = s->init_buf->data;
402 unsigned long msg_len = msg_hdr->msg_len;
366
403
404 /* reconstruct message header as if it was
405 * sent in single fragment */
406 *(p++) = msg_hdr->type;
407 l2n3(msg_len,p);
408 s2n (msg_hdr->seq,p);
409 l2n3(0,p);
410 l2n3(msg_len,p);
411 if (s->client_version != DTLS1_BAD_VER)
412 p -= DTLS1_HM_HEADER_LENGTH,
413 msg_len += DTLS1_HM_HEADER_LENGTH;
414
415 ssl3_finish_mac(s, p, msg_len);
416 if (s->msg_callback)
417 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
418 p, msg_len,
419 s, s->msg_callback_arg);
420
421 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
422
367 s->d1->handshake_read_seq++;
368 /* we just read a handshake message from the other side:
369 * this means that we don't need to retransmit of the
370 * buffered messages.
371 * XDTLS: may be able clear out this
372 * buffer a little sooner (i.e if an out-of-order
373 * handshake message/record is received at the record
374 * layer.
375 * XDTLS: exception is that the server needs to
376 * know that change cipher spec and finished messages
377 * have been received by the client before clearing this
378 * buffer. this can simply be done by waiting for the
379 * first data segment, but is there a better way? */
380 dtls1_clear_record_buffer(s);
381
423 s->d1->handshake_read_seq++;
424 /* we just read a handshake message from the other side:
425 * this means that we don't need to retransmit of the
426 * buffered messages.
427 * XDTLS: may be able clear out this
428 * buffer a little sooner (i.e if an out-of-order
429 * handshake message/record is received at the record
430 * layer.
431 * XDTLS: exception is that the server needs to
432 * know that change cipher spec and finished messages
433 * have been received by the client before clearing this
434 * buffer. this can simply be done by waiting for the
435 * first data segment, but is there a better way? */
436 dtls1_clear_record_buffer(s);
437
382 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
383 return s->init_num - DTLS1_HM_HEADER_LENGTH;
438 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
439 return s->init_num;
384 }
385 else
440 }
441 else
386 s->d1->r_msg_hdr.frag_off = i;
442 msg_hdr->frag_off = i;
387 } while(1) ;
388
389f_err:
390 ssl3_send_alert(s,SSL3_AL_FATAL,al);
391 *ok = 0;
392 return -1;
393 }
394
395
443 } while(1) ;
444
445f_err:
446 ssl3_send_alert(s,SSL3_AL_FATAL,al);
447 *ok = 0;
448 return -1;
449 }
450
451
396static int
397dtls1_retrieve_buffered_fragment(SSL *s, unsigned long *copied)
398 {
399 /* (0) check whether the desired fragment is available
400 * if so:
401 * (1) copy over the fragment to s->init_buf->data[]
402 * (2) update s->init_num
403 */
404 pitem *item;
405 hm_fragment *frag;
406 unsigned long overlap;
407 unsigned char *p;
452static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
453 {
454 size_t frag_off,frag_len,msg_len;
408
455
409 item = pqueue_peek(s->d1->buffered_messages);
410 if ( item == NULL)
411 return 0;
456 msg_len = msg_hdr->msg_len;
457 frag_off = msg_hdr->frag_off;
458 frag_len = msg_hdr->frag_len;
412
459
413 frag = (hm_fragment *)item->data;
414
415 if ( s->d1->handshake_read_seq == frag->msg_header.seq &&
416 frag->msg_header.frag_off <= (unsigned int)s->init_num - DTLS1_HM_HEADER_LENGTH)
417 {
418 pqueue_pop(s->d1->buffered_messages);
419 overlap = s->init_num - DTLS1_HM_HEADER_LENGTH
420 - frag->msg_header.frag_off;
460 /* sanity checking */
461 if ( (frag_off+frag_len) > msg_len)
462 {
463 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
464 return SSL_AD_ILLEGAL_PARAMETER;
465 }
421
466
422 p = frag->fragment;
467 if ( (frag_off+frag_len) > (unsigned long)max)
468 {
469 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
470 return SSL_AD_ILLEGAL_PARAMETER;
471 }
423
472
424 memcpy(&s->init_buf->data[s->init_num],
425 p + DTLS1_HM_HEADER_LENGTH + overlap,
426 frag->msg_header.frag_len - overlap);
427
428 OPENSSL_free(frag->fragment);
429 OPENSSL_free(frag);
430 pitem_free(item);
473 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
474 {
475 /* msg_len is limited to 2^24, but is effectively checked
476 * against max above */
477 if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH))
478 {
479 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
480 return SSL_AD_INTERNAL_ERROR;
481 }
431
482
432 *copied = frag->msg_header.frag_len - overlap;
433 return *copied;
434 }
435 else
436 return 0;
437 }
483 s->s3->tmp.message_size = msg_len;
484 s->d1->r_msg_hdr.msg_len = msg_len;
485 s->s3->tmp.message_type = msg_hdr->type;
486 s->d1->r_msg_hdr.type = msg_hdr->type;
487 s->d1->r_msg_hdr.seq = msg_hdr->seq;
488 }
489 else if (msg_len != s->d1->r_msg_hdr.msg_len)
490 {
491 /* They must be playing with us! BTW, failure to enforce
492 * upper limit would open possibility for buffer overrun. */
493 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
494 return SSL_AD_ILLEGAL_PARAMETER;
495 }
438
496
497 return 0; /* no error */
498 }
439
499
500
440static int
501static int
441dtls1_buffer_handshake_fragment(SSL *s, struct hm_header_st* msg_hdr)
442{
443 hm_fragment *frag = NULL;
444 pitem *item = NULL;
445 PQ_64BIT seq64;
502dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
503 {
504 /* (0) check whether the desired fragment is available
505 * if so:
506 * (1) copy over the fragment to s->init_buf->data[]
507 * (2) update s->init_num
508 */
509 pitem *item;
510 hm_fragment *frag;
511 int al;
446
512
447 frag = dtls1_hm_fragment_new(msg_hdr->frag_len);
448 if ( frag == NULL)
449 goto err;
513 *ok = 0;
514 item = pqueue_peek(s->d1->buffered_messages);
515 if ( item == NULL)
516 return 0;
450
517
451 memcpy(frag->fragment, &(s->init_buf->data[s->init_num]),
452 msg_hdr->frag_len + DTLS1_HM_HEADER_LENGTH);
518 frag = (hm_fragment *)item->data;
453
519
454 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
520 if ( s->d1->handshake_read_seq == frag->msg_header.seq)
521 {
522 pqueue_pop(s->d1->buffered_messages);
455
523
456 pq_64bit_init(&seq64);
457 pq_64bit_assign_word(&seq64, msg_hdr->seq);
524 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
458
525
459 item = pitem_new(seq64, frag);
460 if ( item == NULL)
461 goto err;
526 if (al==0) /* no alert */
527 {
528 unsigned char *p = s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
529 memcpy(&p[frag->msg_header.frag_off],
530 frag->fragment,frag->msg_header.frag_len);
531 }
462
532
463 pq_64bit_free(&seq64);
533 dtls1_hm_fragment_free(frag);
534 pitem_free(item);
464
535
465 pqueue_insert(s->d1->buffered_messages, item);
466 return 1;
536 if (al==0)
537 {
538 *ok = 1;
539 return frag->msg_header.frag_len;
540 }
467
541
468err:
469 if ( frag != NULL) dtls1_hm_fragment_free(frag);
470 if ( item != NULL) OPENSSL_free(item);
471 return 0;
472}
542 ssl3_send_alert(s,SSL3_AL_FATAL,al);
543 s->init_num = 0;
544 *ok = 0;
545 return -1;
546 }
547 else
548 return 0;
549 }
473
474
550
551
475static void
476dtls1_process_handshake_fragment(SSL *s, int frag_len)
477 {
478 unsigned char *p;
552static int
553dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
554{
555 int i=-1;
556 hm_fragment *frag = NULL;
557 pitem *item = NULL;
558 PQ_64BIT seq64;
559 unsigned long frag_len = msg_hdr->frag_len;
479
560
480 p = (unsigned char *)s->init_buf->data;
561 if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
562 goto err;
481
563
482 ssl3_finish_mac(s, &p[s->init_num - frag_len], frag_len);
483 }
564 if (msg_hdr->seq <= s->d1->handshake_read_seq)
565 {
566 unsigned char devnull [256];
484
567
568 while (frag_len)
569 {
570 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
571 devnull,
572 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
573 if (i<=0) goto err;
574 frag_len -= i;
575 }
576 }
485
577
486static int
487dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st *msg_hdr, int *ok)
488 {
489 int i;
490 unsigned char *p;
578 frag = dtls1_hm_fragment_new(frag_len);
579 if ( frag == NULL)
580 goto err;
491
581
492 /* make sure there's enough room to read this fragment */
493 if ( (int)msg_hdr->frag_len && !BUF_MEM_grow_clean(s->init_buf,
494 (int)msg_hdr->frag_len + DTLS1_HM_HEADER_LENGTH + s->init_num))
495 {
496 SSLerr(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE,ERR_R_BUF_LIB);
497 goto err;
498 }
582 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
499
583
500 p = (unsigned char *)s->init_buf->data;
501
502 /* read the body of the fragment (header has already been read */
503 if ( msg_hdr->frag_len > 0)
584 if (frag_len)
504 {
585 {
505 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
506 &p[s->init_num],
507 msg_hdr->frag_len,0);
508 if (i <= 0)
509 {
510 *ok = 0;
511 return i;
512 }
586 /* read the body of the fragment (header has already been read */
587 i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
588 frag->fragment,frag_len,0);
589 if (i<=0 || (unsigned long)i!=frag_len)
590 goto err;
513 }
514
591 }
592
515 if ( msg_hdr->seq > s->d1->handshake_read_seq)
516 dtls1_buffer_handshake_fragment(s, msg_hdr);
517 else
518 OPENSSL_assert(msg_hdr->seq < s->d1->handshake_read_seq);
593 pq_64bit_init(&seq64);
594 pq_64bit_assign_word(&seq64, msg_hdr->seq);
519
595
520 return DTLS1_HM_FRAGMENT_RETRY;
596 item = pitem_new(seq64, frag);
597 pq_64bit_free(&seq64);
598 if ( item == NULL)
599 goto err;
600
601 pqueue_insert(s->d1->buffered_messages, item);
602 return DTLS1_HM_FRAGMENT_RETRY;
603
521err:
604err:
522 *ok = 0;
523 return -1;
524 }
605 if ( frag != NULL) dtls1_hm_fragment_free(frag);
606 if ( item != NULL) OPENSSL_free(item);
607 *ok = 0;
608 return i;
609 }
525
526
527static long
528dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
529 {
610
611
612static long
613dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
614 {
530 unsigned char *p;
615 unsigned char wire[DTLS1_HM_HEADER_LENGTH];
531 unsigned long l, frag_off, frag_len;
532 int i,al;
533 struct hm_header_st msg_hdr;
616 unsigned long l, frag_off, frag_len;
617 int i,al;
618 struct hm_header_st msg_hdr;
534 unsigned long overlap;
535
536 /* see if we have the required fragment already */
537 if (dtls1_retrieve_buffered_fragment(s, &l))
538 {
539 /* compute MAC, remove fragment headers */
540 dtls1_process_handshake_fragment(s, l);
541 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
542 s->state = stn;
543 return 1;
544 }
545
619
546 /* get a handshake fragment from the record layer */
547 p = (unsigned char *)s->init_buf->data;
620 /* see if we have the required fragment already */
621 if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
622 {
623 if (*ok) s->init_num += frag_len;
624 return frag_len;
625 }
548
626
549 /* read handshake message header */
550 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],
627 /* read handshake message header */
628 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
551 DTLS1_HM_HEADER_LENGTH, 0);
552 if (i <= 0) /* nbio, or an error */
553 {
554 s->rwstate=SSL_READING;
555 *ok = 0;
556 return i;
557 }
629 DTLS1_HM_HEADER_LENGTH, 0);
630 if (i <= 0) /* nbio, or an error */
631 {
632 s->rwstate=SSL_READING;
633 *ok = 0;
634 return i;
635 }
558
559 OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
560
636 OPENSSL_assert(i == DTLS1_HM_HEADER_LENGTH);
637
561 p += s->init_num;
562 /* parse the message fragment header */
563
564 dtls1_get_message_header(p, &msg_hdr);
638 /* parse the message fragment header */
639 dtls1_get_message_header(wire, &msg_hdr);
565
640
566 /*
567 * if this is a future (or stale) message it gets buffered
568 * (or dropped)--no further processing at this time
569 */
570 if ( msg_hdr.seq != s->d1->handshake_read_seq)
571 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
641 /*
642 * if this is a future (or stale) message it gets buffered
643 * (or dropped)--no further processing at this time
644 */
645 if ( msg_hdr.seq != s->d1->handshake_read_seq)
646 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
572
647
573 l = msg_hdr.msg_len;
574 frag_off = msg_hdr.frag_off;
648 l = msg_hdr.msg_len;
649 frag_off = msg_hdr.frag_off;
575 frag_len = msg_hdr.frag_len;
576
650 frag_len = msg_hdr.frag_len;
651
577 /* sanity checking */
578 if ( frag_off + frag_len > l)
579 {
580 al=SSL_AD_ILLEGAL_PARAMETER;
581 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
582 goto f_err;
583 }
584
585 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
652 if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
586 p[0] == SSL3_MT_HELLO_REQUEST)
587 {
588 /* The server may always send 'Hello Request' messages --
589 * we are doing a handshake anyway now, so ignore them
590 * if their format is correct. Does not count for
591 * 'Finished' MAC. */
592 if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
593 {
594 if (s->msg_callback)
595 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
596 p, DTLS1_HM_HEADER_LENGTH, s,
597 s->msg_callback_arg);
598
599 s->init_num = 0;
600 return dtls1_get_message_fragment(s, st1, stn,
601 max, ok);
602 }
603 else /* Incorrectly formated Hello request */
604 {
605 al=SSL_AD_UNEXPECTED_MESSAGE;
606 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
607 goto f_err;
608 }
609 }
610
611 /* XDTLS: do a sanity check on the fragment */
612
613 s->init_num += i;
614
615 if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
653 wire[0] == SSL3_MT_HELLO_REQUEST)
616 {
654 {
617 /* BUF_MEM_grow takes an 'int' parameter */
618 if (l > (INT_MAX-DTLS1_HM_HEADER_LENGTH))
655 /* The server may always send 'Hello Request' messages --
656 * we are doing a handshake anyway now, so ignore them
657 * if their format is correct. Does not count for
658 * 'Finished' MAC. */
659 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
619 {
660 {
620 al=SSL_AD_ILLEGAL_PARAMETER;
621 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
622 goto f_err;
661 if (s->msg_callback)
662 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
663 wire, DTLS1_HM_HEADER_LENGTH, s,
664 s->msg_callback_arg);
665
666 s->init_num = 0;
667 return dtls1_get_message_fragment(s, st1, stn,
668 max, ok);
623 }
669 }
624 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l
625 + DTLS1_HM_HEADER_LENGTH))
670 else /* Incorrectly formated Hello request */
626 {
671 {
627 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,ERR_R_BUF_LIB);
628 goto err;
629 }
630 /* Only do this test when we're reading the expected message.
631 * Stale messages will be dropped and future messages will be buffered */
632 if ( l > (unsigned long)max)
633 {
634 al=SSL_AD_ILLEGAL_PARAMETER;
635 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
672 al=SSL_AD_UNEXPECTED_MESSAGE;
673 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
636 goto f_err;
637 }
674 goto f_err;
675 }
638
639 s->s3->tmp.message_size=l;
640 }
641
676 }
677
642 if ( frag_len > (unsigned long)max)
643 {
644 al=SSL_AD_ILLEGAL_PARAMETER;
645 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
646 goto f_err;
647 }
648 if ( frag_len + s->init_num > (INT_MAX - DTLS1_HM_HEADER_LENGTH))
649 {
650 al=SSL_AD_ILLEGAL_PARAMETER;
651 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
652 goto f_err;
653 }
678 if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
679 goto f_err;
654
680
655 if ( frag_len & !BUF_MEM_grow_clean(s->init_buf, (int)frag_len
656 + DTLS1_HM_HEADER_LENGTH + s->init_num))
657 {
658 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,ERR_R_BUF_LIB);
659 goto err;
660 }
661
662 if ( s->d1->r_msg_hdr.frag_off == 0)
663 {
664 s->s3->tmp.message_type = msg_hdr.type;
665 s->d1->r_msg_hdr.type = msg_hdr.type;
666 s->d1->r_msg_hdr.msg_len = l;
667 /* s->d1->r_msg_hdr.seq = seq_num; */
668 }
669
670 /* XDTLS: ressurect this when restart is in place */
671 s->state=stn;
681 /* XDTLS: ressurect this when restart is in place */
682 s->state=stn;
672
673 /* next state (stn) */
674 p = (unsigned char *)s->init_buf->data;
675
676 if ( frag_len > 0)
677 {
683
684 if ( frag_len > 0)
685 {
686 unsigned char *p=s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
687
678 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
688 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
679 &p[s->init_num],
680 frag_len,0);
681 /* XDTLS: fix this--message fragments cannot span multiple packets */
689 &p[frag_off],frag_len,0);
690 /* XDTLS: fix this--message fragments cannot span multiple packets */
682 if (i <= 0)
683 {
684 s->rwstate=SSL_READING;
685 *ok = 0;
686 return i;
687 }
688 }
689 else
690 i = 0;
691
691 if (i <= 0)
692 {
693 s->rwstate=SSL_READING;
694 *ok = 0;
695 return i;
696 }
697 }
698 else
699 i = 0;
700
692 /* XDTLS: an incorrectly formatted fragment should cause the
693 * handshake to fail */
701 /* XDTLS: an incorrectly formatted fragment should cause the
702 * handshake to fail */
694 OPENSSL_assert(i == (int)frag_len);
695
703 OPENSSL_assert(i == (int)frag_len);
704
696#if 0
697 /* Successfully read a fragment.
698 * It may be (1) out of order, or
699 * (2) it's a repeat, in which case we dump it
700 * (3) the one we are expecting next (maybe with overlap)
701 * If it is next one, it may overlap with previously read bytes
702 */
705 *ok = 1;
703
706
704 /* case (1): buffer the future fragment
705 * (we can treat fragments from a future message the same
706 * as future fragments from the message being currently read, since
707 * they are sematically simply out of order.
708 */
709 if ( msg_hdr.seq > s->d1->handshake_read_seq ||
710 frag_off > s->init_num - DTLS1_HM_HEADER_LENGTH)
711 {
712 dtls1_buffer_handshake_fragment(s, &msg_hdr);
713 return DTLS1_HM_FRAGMENT_RETRY;
714 }
707 /* Note that s->init_num is *not* used as current offset in
708 * s->init_buf->data, but as a counter summing up fragments'
709 * lengths: as soon as they sum up to handshake packet
710 * length, we assume we have got all the fragments. */
711 s->init_num += frag_len;
712 return frag_len;
715
713
716 /* case (2): drop the entire fragment, and try again */
717 if ( msg_hdr.seq < s->d1->handshake_read_seq ||
718 frag_off + frag_len < s->init_num - DTLS1_HM_HEADER_LENGTH)
719 {
720 s->init_num -= DTLS1_HM_HEADER_LENGTH;
721 return DTLS1_HM_FRAGMENT_RETRY;
722 }
723#endif
724
725 /* case (3): received a immediately useful fragment. Determine the
726 * possible overlap and copy the fragment.
727 */
728 overlap = (s->init_num - DTLS1_HM_HEADER_LENGTH) - frag_off;
729
730 /* retain the header for the first fragment */
731 if ( s->init_num > DTLS1_HM_HEADER_LENGTH)
732 {
733 memmove(&(s->init_buf->data[s->init_num]),
734 &(s->init_buf->data[s->init_num + DTLS1_HM_HEADER_LENGTH + overlap]),
735 frag_len - overlap);
736
737 s->init_num += frag_len - overlap;
738 }
739 else
740 s->init_num += frag_len;
741
742 dtls1_process_handshake_fragment(s, frag_len - overlap);
743
744 if (s->msg_callback)
745 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
746 (size_t)s->init_num, s,
747 s->msg_callback_arg);
748 *ok=1;
749
750 return s->init_num;
751
752f_err:
753 ssl3_send_alert(s,SSL3_AL_FATAL,al);
714f_err:
715 ssl3_send_alert(s,SSL3_AL_FATAL,al);
754 s->init_num = 0;
755err:
716 s->init_num = 0;
717
756 *ok=0;
757 return(-1);
758 }
759
760int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
761 {
762 unsigned char *p,*d;
763 int i;

--- 21 unchanged lines hidden (view full) ---

785#endif
786
787 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
788 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
789 s->init_off=0;
790
791 /* buffer the message to handle re-xmits */
792 dtls1_buffer_message(s, 0);
718 *ok=0;
719 return(-1);
720 }
721
722int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
723 {
724 unsigned char *p,*d;
725 int i;

--- 21 unchanged lines hidden (view full) ---

747#endif
748
749 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
750 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
751 s->init_off=0;
752
753 /* buffer the message to handle re-xmits */
754 dtls1_buffer_message(s, 0);
793
755
794 s->state=b;
795 }
796
797 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
798 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
799 }
800
801/* for these 2 messages, we need to

--- 9 unchanged lines hidden (view full) ---

811 unsigned char *p;
812
813 if (s->state == a)
814 {
815 p=(unsigned char *)s->init_buf->data;
816 *p++=SSL3_MT_CCS;
817 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
818 s->d1->next_handshake_write_seq++;
756 s->state=b;
757 }
758
759 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
760 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
761 }
762
763/* for these 2 messages, we need to

--- 9 unchanged lines hidden (view full) ---

773 unsigned char *p;
774
775 if (s->state == a)
776 {
777 p=(unsigned char *)s->init_buf->data;
778 *p++=SSL3_MT_CCS;
779 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
780 s->d1->next_handshake_write_seq++;
819 s2n(s->d1->handshake_write_seq,p);
820
821 s->init_num=DTLS1_CCS_HEADER_LENGTH;
781 s->init_num=DTLS1_CCS_HEADER_LENGTH;
782
783 if (s->client_version == DTLS1_BAD_VER)
784 {
785 s2n(s->d1->handshake_write_seq,p);
786 s->init_num+=2;
787 }
788
822 s->init_off=0;
823
824 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
825 s->d1->handshake_write_seq, 0, 0);
826
827 /* buffer the message to handle re-xmits */
828 dtls1_buffer_message(s, 1);
829

--- 80 unchanged lines hidden (view full) ---

910 p=(unsigned char *)&(buf->data[0]);
911 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
912
913 l+=DTLS1_HM_HEADER_LENGTH;
914 return(l);
915 }
916
917int dtls1_read_failed(SSL *s, int code)
789 s->init_off=0;
790
791 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
792 s->d1->handshake_write_seq, 0, 0);
793
794 /* buffer the message to handle re-xmits */
795 dtls1_buffer_message(s, 1);
796

--- 80 unchanged lines hidden (view full) ---

877 p=(unsigned char *)&(buf->data[0]);
878 p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
879
880 l+=DTLS1_HM_HEADER_LENGTH;
881 return(l);
882 }
883
884int dtls1_read_failed(SSL *s, int code)
918 {
919 DTLS1_STATE *state;
920 BIO *bio;
921 int send_alert = 0;
885 {
886 DTLS1_STATE *state;
887 BIO *bio;
888 int send_alert = 0;
922
889
923 if ( code > 0)
924 {
925 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
926 return 1;
927 }
890 if ( code > 0)
891 {
892 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
893 return 1;
894 }
928
895
929 bio = SSL_get_rbio(s);
930 if ( ! BIO_dgram_recv_timedout(bio))
931 {
932 /* not a timeout, none of our business,
933 let higher layers handle this. in fact it's probably an error */
934 return code;
935 }
896 bio = SSL_get_rbio(s);
897 if ( ! BIO_dgram_recv_timedout(bio))
898 {
899 /* not a timeout, none of our business,
900 let higher layers handle this. in fact it's probably an error */
901 return code;
902 }
936
903
937 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
938 {
939 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
940 return code;
941 }
904 if ( ! SSL_in_init(s)) /* done, no need to send a retransmit */
905 {
906 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
907 return code;
908 }
942
909
943 state = s->d1;
944 state->timeout.num_alerts++;
945 if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
946 {
947 /* fail the connection, enough alerts have been sent */
948 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
949 return 0;
950 }
951
952 state->timeout.read_timeouts++;
953 if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
954 {
955 send_alert = 1;
956 state->timeout.read_timeouts = 1;
957 }
910 state = s->d1;
911 state->timeout.num_alerts++;
912 if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
913 {
914 /* fail the connection, enough alerts have been sent */
915 SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED);
916 return 0;
917 }
958
918
959
919 state->timeout.read_timeouts++;
920 if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
921 {
922 send_alert = 1;
923 state->timeout.read_timeouts = 1;
924 }
925
926
960#if 0 /* for now, each alert contains only one record number */
927#if 0 /* for now, each alert contains only one record number */
961 item = pqueue_peek(state->rcvd_records);
962 if ( item )
963 {
964 /* send an alert immediately for all the missing records */
965 }
966 else
928 item = pqueue_peek(state->rcvd_records);
929 if ( item )
930 {
931 /* send an alert immediately for all the missing records */
932 }
933 else
967#endif
968
969#if 0 /* no more alert sending, just retransmit the last set of messages */
934#endif
935
936#if 0 /* no more alert sending, just retransmit the last set of messages */
970 if ( send_alert)
971 ssl3_send_alert(s,SSL3_AL_WARNING,
972 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
937 if ( send_alert)
938 ssl3_send_alert(s,SSL3_AL_WARNING,
939 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
973#endif
974
940#endif
941
975 return dtls1_retransmit_buffered_messages(s) ;
976 }
942 return dtls1_retransmit_buffered_messages(s) ;
943 }
977
978
979static int
980dtls1_retransmit_buffered_messages(SSL *s)
944
945
946static int
947dtls1_retransmit_buffered_messages(SSL *s)
981 {
982 pqueue sent = s->d1->sent_messages;
983 piterator iter;
984 pitem *item;
985 hm_fragment *frag;
986 int found = 0;
948 {
949 pqueue sent = s->d1->sent_messages;
950 piterator iter;
951 pitem *item;
952 hm_fragment *frag;
953 int found = 0;
987
954
988 iter = pqueue_iterator(sent);
955 iter = pqueue_iterator(sent);
989
956
990 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
991 {
992 frag = (hm_fragment *)item->data;
993 if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 &&
994 found)
995 {
996 fprintf(stderr, "dtls1_retransmit_message() failed\n");
997 return -1;
998 }
999 }
957 for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
958 {
959 frag = (hm_fragment *)item->data;
960 if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 &&
961 found)
962 {
963 fprintf(stderr, "dtls1_retransmit_message() failed\n");
964 return -1;
965 }
966 }
1000
967
1001 return 1;
1002 }
968 return 1;
969 }
1003
970
1004#if 0
1005static dtls1_message_buffer *
1006dtls1_message_buffer_new(unsigned int len)
1007 {
1008 dtls1_message_buffer *msg_buf;
1009
1010 msg_buf = (dtls1_message_buffer *)
1011 OPENSSL_malloc(sizeof(dtls1_message_buffer));
1012 if ( msg_buf == NULL)
1013 return NULL;
1014
1015 memset(msg_buf, 0x00, sizeof(dtls1_message_buffer));
1016
1017 msg_buf->data = (unsigned char *) OPENSSL_malloc(len);
1018 if ( msg_buf->data == NULL)
1019 {
1020 OPENSSL_free(msg_buf);
1021 return NULL;
1022 }
1023
1024 memset(msg_buf->data, 0x00, len);
1025 return msg_buf;
1026 }
1027#endif
1028
1029#if 0
1030static void
1031dtls1_message_buffer_free(dtls1_message_buffer *msg_buf)
1032 {
1033 if (msg_buf != NULL)
1034 {
1035 OPENSSL_free(msg_buf->data);
1036 OPENSSL_free(msg_buf);
1037 }
1038 }
1039#endif
1040
1041int
1042dtls1_buffer_message(SSL *s, int is_ccs)
971int
972dtls1_buffer_message(SSL *s, int is_ccs)
1043 {
1044 pitem *item;
1045 hm_fragment *frag;
973 {
974 pitem *item;
975 hm_fragment *frag;
1046 PQ_64BIT seq64;
1047
976 PQ_64BIT seq64;
977
1048 /* this function is called immediately after a message has
1049 * been serialized */
1050 OPENSSL_assert(s->init_off == 0);
978 /* this function is called immediately after a message has
979 * been serialized */
980 OPENSSL_assert(s->init_off == 0);
1051
981
1052 frag = dtls1_hm_fragment_new(s->init_num);
982 frag = dtls1_hm_fragment_new(s->init_num);
1053
983
1054 memcpy(frag->fragment, s->init_buf->data, s->init_num);
984 memcpy(frag->fragment, s->init_buf->data, s->init_num);
1055
985
1056 if ( is_ccs)
1057 {
1058 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1059 DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
1060 }
1061 else
1062 {
1063 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
1064 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1065 }
986 if ( is_ccs)
987 {
988 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
989 DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num);
990 }
991 else
992 {
993 OPENSSL_assert(s->d1->w_msg_hdr.msg_len +
994 DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
995 }
1066
996
1067 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1068 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1069 frag->msg_header.type = s->d1->w_msg_hdr.type;
1070 frag->msg_header.frag_off = 0;
1071 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1072 frag->msg_header.is_ccs = is_ccs;
997 frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
998 frag->msg_header.seq = s->d1->w_msg_hdr.seq;
999 frag->msg_header.type = s->d1->w_msg_hdr.type;
1000 frag->msg_header.frag_off = 0;
1001 frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1002 frag->msg_header.is_ccs = is_ccs;
1073
1003
1074 pq_64bit_init(&seq64);
1075 pq_64bit_assign_word(&seq64, frag->msg_header.seq);
1004 pq_64bit_init(&seq64);
1005 pq_64bit_assign_word(&seq64, frag->msg_header.seq);
1076
1006
1077 item = pitem_new(seq64, frag);
1078 pq_64bit_free(&seq64);
1079 if ( item == NULL)
1080 {
1081 dtls1_hm_fragment_free(frag);
1082 return 0;
1083 }
1007 item = pitem_new(seq64, frag);
1008 pq_64bit_free(&seq64);
1009 if ( item == NULL)
1010 {
1011 dtls1_hm_fragment_free(frag);
1012 return 0;
1013 }
1084
1085#if 0
1014
1015#if 0
1086 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1087 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1088 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1016 fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1017 fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1018 fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1089#endif
1090
1019#endif
1020
1091 pqueue_insert(s->d1->sent_messages, item);
1092 return 1;
1093 }
1021 pqueue_insert(s->d1->sent_messages, item);
1022 return 1;
1023 }
1094
1095int
1096dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1024
1025int
1026dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1097 int *found)
1098 {
1099 int ret;
1100 /* XDTLS: for now assuming that read/writes are blocking */
1101 pitem *item;
1102 hm_fragment *frag ;
1103 unsigned long header_length;
1027 int *found)
1028 {
1029 int ret;
1030 /* XDTLS: for now assuming that read/writes are blocking */
1031 pitem *item;
1032 hm_fragment *frag ;
1033 unsigned long header_length;
1104 PQ_64BIT seq64;
1105
1034 PQ_64BIT seq64;
1035
1106 /*
1107 OPENSSL_assert(s->init_num == 0);
1108 OPENSSL_assert(s->init_off == 0);
1109 */
1036 /*
1037 OPENSSL_assert(s->init_num == 0);
1038 OPENSSL_assert(s->init_off == 0);
1039 */
1110
1040
1111 /* XDTLS: the requested message ought to be found, otherwise error */
1112 pq_64bit_init(&seq64);
1113 pq_64bit_assign_word(&seq64, seq);
1041 /* XDTLS: the requested message ought to be found, otherwise error */
1042 pq_64bit_init(&seq64);
1043 pq_64bit_assign_word(&seq64, seq);
1114
1044
1115 item = pqueue_find(s->d1->sent_messages, seq64);
1116 pq_64bit_free(&seq64);
1117 if ( item == NULL)
1118 {
1119 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1120 *found = 0;
1121 return 0;
1122 }
1045 item = pqueue_find(s->d1->sent_messages, seq64);
1046 pq_64bit_free(&seq64);
1047 if ( item == NULL)
1048 {
1049 fprintf(stderr, "retransmit: message %d non-existant\n", seq);
1050 *found = 0;
1051 return 0;
1052 }
1123
1053
1124 *found = 1;
1125 frag = (hm_fragment *)item->data;
1054 *found = 1;
1055 frag = (hm_fragment *)item->data;
1126
1056
1127 if ( frag->msg_header.is_ccs)
1128 header_length = DTLS1_CCS_HEADER_LENGTH;
1129 else
1130 header_length = DTLS1_HM_HEADER_LENGTH;
1057 if ( frag->msg_header.is_ccs)
1058 header_length = DTLS1_CCS_HEADER_LENGTH;
1059 else
1060 header_length = DTLS1_HM_HEADER_LENGTH;
1131
1061
1132 memcpy(s->init_buf->data, frag->fragment,
1133 frag->msg_header.msg_len + header_length);
1134 s->init_num = frag->msg_header.msg_len + header_length;
1135
1136 dtls1_set_message_header_int(s, frag->msg_header.type,
1137 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1138 frag->msg_header.frag_len);
1062 memcpy(s->init_buf->data, frag->fragment,
1063 frag->msg_header.msg_len + header_length);
1064 s->init_num = frag->msg_header.msg_len + header_length;
1139
1065
1140 s->d1->retransmitting = 1;
1141 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1142 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1143 s->d1->retransmitting = 0;
1066 dtls1_set_message_header_int(s, frag->msg_header.type,
1067 frag->msg_header.msg_len, frag->msg_header.seq, 0,
1068 frag->msg_header.frag_len);
1144
1069
1145 BIO_flush(SSL_get_wbio(s));
1146 return ret;
1147 }
1070 s->d1->retransmitting = 1;
1071 ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
1072 SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1073 s->d1->retransmitting = 0;
1148
1074
1075 (void)BIO_flush(SSL_get_wbio(s));
1076 return ret;
1077 }
1078
1149/* call this function when the buffered messages are no longer needed */
1150void
1151dtls1_clear_record_buffer(SSL *s)
1079/* call this function when the buffered messages are no longer needed */
1080void
1081dtls1_clear_record_buffer(SSL *s)
1152 {
1153 pitem *item;
1154
1155 for(item = pqueue_pop(s->d1->sent_messages);
1156 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1157 {
1158 dtls1_hm_fragment_free((hm_fragment *)item->data);
1159 pitem_free(item);
1160 }
1161 }
1082 {
1083 pitem *item;
1162
1084
1085 for(item = pqueue_pop(s->d1->sent_messages);
1086 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1087 {
1088 dtls1_hm_fragment_free((hm_fragment *)item->data);
1089 pitem_free(item);
1090 }
1091 }
1163
1092
1093
1164unsigned char *
1165dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1094unsigned char *
1095dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1166 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1167 {
1168 if ( frag_off == 0)
1169 {
1170 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1171 s->d1->next_handshake_write_seq++;
1172 }
1173
1174 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1175 frag_off, frag_len);
1176
1177 return p += DTLS1_HM_HEADER_LENGTH;
1178 }
1096 unsigned long len, unsigned long frag_off, unsigned long frag_len)
1097 {
1098 if ( frag_off == 0)
1099 {
1100 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1101 s->d1->next_handshake_write_seq++;
1102 }
1179
1103
1104 dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1105 frag_off, frag_len);
1180
1106
1107 return p += DTLS1_HM_HEADER_LENGTH;
1108 }
1109
1110
1181/* don't actually do the writing, wait till the MTU has been retrieved */
1182static void
1183dtls1_set_message_header_int(SSL *s, unsigned char mt,
1111/* don't actually do the writing, wait till the MTU has been retrieved */
1112static void
1113dtls1_set_message_header_int(SSL *s, unsigned char mt,
1184 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1185 unsigned long frag_len)
1186 {
1187 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1188
1189 msg_hdr->type = mt;
1190 msg_hdr->msg_len = len;
1191 msg_hdr->seq = seq_num;
1192 msg_hdr->frag_off = frag_off;
1193 msg_hdr->frag_len = frag_len;
1194}
1114 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1115 unsigned long frag_len)
1116 {
1117 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1195
1118
1119 msg_hdr->type = mt;
1120 msg_hdr->msg_len = len;
1121 msg_hdr->seq = seq_num;
1122 msg_hdr->frag_off = frag_off;
1123 msg_hdr->frag_len = frag_len;
1124 }
1125
1196static void
1197dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1126static void
1127dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1198 unsigned long frag_len)
1199 {
1200 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1201
1202 msg_hdr->frag_off = frag_off;
1203 msg_hdr->frag_len = frag_len;
1204 }
1128 unsigned long frag_len)
1129 {
1130 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1205
1131
1132 msg_hdr->frag_off = frag_off;
1133 msg_hdr->frag_len = frag_len;
1134 }
1135
1206static unsigned char *
1207dtls1_write_message_header(SSL *s, unsigned char *p)
1136static unsigned char *
1137dtls1_write_message_header(SSL *s, unsigned char *p)
1208 {
1209 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1210
1211 *p++ = msg_hdr->type;
1212 l2n3(msg_hdr->msg_len, p);
1213
1214 s2n(msg_hdr->seq, p);
1215 l2n3(msg_hdr->frag_off, p);
1216 l2n3(msg_hdr->frag_len, p);
1217
1218 return p;
1219 }
1138 {
1139 struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1220
1140
1141 *p++ = msg_hdr->type;
1142 l2n3(msg_hdr->msg_len, p);
1143
1144 s2n(msg_hdr->seq, p);
1145 l2n3(msg_hdr->frag_off, p);
1146 l2n3(msg_hdr->frag_len, p);
1147
1148 return p;
1149 }
1150
1221static unsigned int
1222dtls1_min_mtu(void)
1151static unsigned int
1152dtls1_min_mtu(void)
1223 {
1224 return
1225 g_probable_mtu[(sizeof(g_probable_mtu) /
1226 sizeof(g_probable_mtu[0])) - 1];
1227 }
1153 {
1154 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1155 sizeof(g_probable_mtu[0])) - 1]);
1156 }
1228
1229static unsigned int
1230dtls1_guess_mtu(unsigned int curr_mtu)
1231 {
1232 size_t i;
1233
1234 if ( curr_mtu == 0 )
1235 return g_probable_mtu[0] ;
1236
1237 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1238 if ( curr_mtu > g_probable_mtu[i])
1239 return g_probable_mtu[i];
1157
1158static unsigned int
1159dtls1_guess_mtu(unsigned int curr_mtu)
1160 {
1161 size_t i;
1162
1163 if ( curr_mtu == 0 )
1164 return g_probable_mtu[0] ;
1165
1166 for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1167 if ( curr_mtu > g_probable_mtu[i])
1168 return g_probable_mtu[i];
1240
1169
1241 return curr_mtu;
1242 }
1243
1244void
1245dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1170 return curr_mtu;
1171 }
1172
1173void
1174dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1246 {
1247 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1248 msg_hdr->type = *(data++);
1249 n2l3(data, msg_hdr->msg_len);
1250
1251 n2s(data, msg_hdr->seq);
1252 n2l3(data, msg_hdr->frag_off);
1253 n2l3(data, msg_hdr->frag_len);
1254 }
1175 {
1176 memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1177 msg_hdr->type = *(data++);
1178 n2l3(data, msg_hdr->msg_len);
1255
1179
1180 n2s(data, msg_hdr->seq);
1181 n2l3(data, msg_hdr->frag_off);
1182 n2l3(data, msg_hdr->frag_len);
1183 }
1184
1256void
1257dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1185void
1186dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1258 {
1259 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1260
1261 ccs_hdr->type = *(data++);
1262 n2s(data, ccs_hdr->seq);
1263}
1187 {
1188 memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1189
1190 ccs_hdr->type = *(data++);
1191 }