1 /* ssl/d1_pkt.c */ 2 /* 3 * DTLS implementation written by Nagendra Modadugu 4 * (nagendra (at) cs.stanford.edu) for the OpenSSL project 2005. 5 */ 6 /* ==================================================================== 7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved. 8 * 9 * Redistribution and use in source and binary forms, with or without 10 * modification, are permitted provided that the following conditions 11 * are met: 12 * 13 * 1. Redistributions of source code must retain the above copyright 14 * notice, this list of conditions and the following disclaimer. 15 * 16 * 2. Redistributions in binary form must reproduce the above copyright 17 * notice, this list of conditions and the following disclaimer in 18 * the documentation and/or other materials provided with the 19 * distribution. 20 * 21 * 3. All advertising materials mentioning features or use of this 22 * software must display the following acknowledgment: 23 * "This product includes software developed by the OpenSSL Project 24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 25 * 26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 27 * endorse or promote products derived from this software without 28 * prior written permission. For written permission, please contact 29 * openssl-core (at) openssl.org. 30 * 31 * 5. Products derived from this software may not be called "OpenSSL" 32 * nor may "OpenSSL" appear in their names without prior written 33 * permission of the OpenSSL Project. 34 * 35 * 6. Redistributions of any form whatsoever must retain the following 36 * acknowledgment: 37 * "This product includes software developed by the OpenSSL Project 38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 39 * 40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 51 * OF THE POSSIBILITY OF SUCH DAMAGE. 52 * ==================================================================== 53 * 54 * This product includes cryptographic software written by Eric Young 55 * (eay (at) cryptsoft.com). This product includes software written by Tim 56 * Hudson (tjh (at) cryptsoft.com). 57 * 58 */ 59 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com) 60 * All rights reserved. 61 * 62 * This package is an SSL implementation written 63 * by Eric Young (eay (at) cryptsoft.com). 64 * The implementation was written so as to conform with Netscapes SSL. 65 * 66 * This library is free for commercial and non-commercial use as long as 67 * the following conditions are aheared to. The following conditions 68 * apply to all code found in this distribution, be it the RC4, RSA, 69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 70 * included with this distribution is covered by the same copyright terms 71 * except that the holder is Tim Hudson (tjh (at) cryptsoft.com). 72 * 73 * Copyright remains Eric Young's, and as such any Copyright notices in 74 * the code are not to be removed. 75 * If this package is used in a product, Eric Young should be given attribution 76 * as the author of the parts of the library used. 77 * This can be in the form of a textual message at program startup or 78 * in documentation (online or textual) provided with the package. 79 * 80 * Redistribution and use in source and binary forms, with or without 81 * modification, are permitted provided that the following conditions 82 * are met: 83 * 1. Redistributions of source code must retain the copyright 84 * notice, this list of conditions and the following disclaimer. 85 * 2. Redistributions in binary form must reproduce the above copyright 86 * notice, this list of conditions and the following disclaimer in the 87 * documentation and/or other materials provided with the distribution. 88 * 3. All advertising materials mentioning features or use of this software 89 * must display the following acknowledgement: 90 * "This product includes cryptographic software written by 91 * Eric Young (eay (at) cryptsoft.com)" 92 * The word 'cryptographic' can be left out if the rouines from the library 93 * being used are not cryptographic related :-). 94 * 4. If you include any Windows specific code (or a derivative thereof) from 95 * the apps directory (application code) you must include an acknowledgement: 96 * "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)" 97 * 98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 108 * SUCH DAMAGE. 109 * 110 * The licence and distribution terms for any publically available version or 111 * derivative of this code cannot be changed. i.e. this code cannot simply be 112 * copied and put under another distribution licence 113 * [including the GNU Public Licence.] 114 */ 115 116 #include <stdio.h> 117 #include <errno.h> 118 #define USE_SOCKETS 119 #include "ssl_locl.h" 120 #include <openssl/evp.h> 121 #include <openssl/buffer.h> 122 #include <openssl/pqueue.h> 123 #include <openssl/rand.h> 124 125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */ 126 static int satsub64be(const unsigned char *v1,const unsigned char *v2) 127 { int ret,sat,brw,i; 128 129 if (sizeof(long) == 8) do 130 { const union { long one; char little; } is_endian = {1}; 131 long l; 132 133 if (is_endian.little) break; 134 /* not reached on little-endians */ 135 /* following test is redundant, because input is 136 * always aligned, but I take no chances... */ 137 if (((size_t)v1|(size_t)v2)&0x7) break; 138 139 l = *((long *)v1); 140 l -= *((long *)v2); 141 if (l>128) return 128; 142 else if (l<-128) return -128; 143 else return (int)l; 144 } while (0); 145 146 ret = (int)v1[7]-(int)v2[7]; 147 sat = 0; 148 brw = ret>>8; /* brw is either 0 or -1 */ 149 if (ret & 0x80) 150 { for (i=6;i>=0;i--) 151 { brw += (int)v1[i]-(int)v2[i]; 152 sat |= ~brw; 153 brw >>= 8; 154 } 155 } 156 else 157 { for (i=6;i>=0;i--) 158 { brw += (int)v1[i]-(int)v2[i]; 159 sat |= brw; 160 brw >>= 8; 161 } 162 } 163 brw <<= 8; /* brw is either 0 or -256 */ 164 165 if (sat&0xff) return brw | 0x80; 166 else return brw + (ret&0xFF); 167 } 168 169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 170 int len, int peek); 171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap); 172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap); 173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 174 unsigned int *is_next_epoch); 175 #if 0 176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, 177 unsigned short *priority, unsigned long *offset); 178 #endif 179 static int dtls1_buffer_record(SSL *s, record_pqueue *q, 180 unsigned char *priority); 181 static int dtls1_process_record(SSL *s); 182 static void dtls1_clear_timeouts(SSL *s); 183 184 /* copy buffered record into SSL structure */ 185 static int 186 dtls1_copy_record(SSL *s, pitem *item) 187 { 188 DTLS1_RECORD_DATA *rdata; 189 190 rdata = (DTLS1_RECORD_DATA *)item->data; 191 192 if (s->s3->rbuf.buf != NULL) 193 OPENSSL_free(s->s3->rbuf.buf); 194 195 s->packet = rdata->packet; 196 s->packet_length = rdata->packet_length; 197 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER)); 198 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD)); 199 200 /* Set proper sequence number for mac calculation */ 201 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6); 202 203 return(1); 204 } 205 206 207 static int 208 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority) 209 { 210 DTLS1_RECORD_DATA *rdata; 211 pitem *item; 212 213 /* Limit the size of the queue to prevent DOS attacks */ 214 if (pqueue_size(queue->q) >= 100) 215 return 0; 216 217 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA)); 218 item = pitem_new(priority, rdata); 219 if (rdata == NULL || item == NULL) 220 { 221 if (rdata != NULL) OPENSSL_free(rdata); 222 if (item != NULL) pitem_free(item); 223 224 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR); 225 return(0); 226 } 227 228 rdata->packet = s->packet; 229 rdata->packet_length = s->packet_length; 230 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER)); 231 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD)); 232 233 item->data = rdata; 234 235 /* insert should not fail, since duplicates are dropped */ 236 if (pqueue_insert(queue->q, item) == NULL) 237 { 238 OPENSSL_free(rdata); 239 pitem_free(item); 240 return(0); 241 } 242 243 s->packet = NULL; 244 s->packet_length = 0; 245 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER)); 246 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD)); 247 248 if (!ssl3_setup_buffers(s)) 249 { 250 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR); 251 OPENSSL_free(rdata); 252 pitem_free(item); 253 return(0); 254 } 255 256 return(1); 257 } 258 259 260 static int 261 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue) 262 { 263 pitem *item; 264 265 item = pqueue_pop(queue->q); 266 if (item) 267 { 268 dtls1_copy_record(s, item); 269 270 OPENSSL_free(item->data); 271 pitem_free(item); 272 273 return(1); 274 } 275 276 return(0); 277 } 278 279 280 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 281 * yet */ 282 #define dtls1_get_unprocessed_record(s) \ 283 dtls1_retrieve_buffered_record((s), \ 284 &((s)->d1->unprocessed_rcds)) 285 286 /* retrieve a buffered record that belongs to the current epoch, ie, processed */ 287 #define dtls1_get_processed_record(s) \ 288 dtls1_retrieve_buffered_record((s), \ 289 &((s)->d1->processed_rcds)) 290 291 static int 292 dtls1_process_buffered_records(SSL *s) 293 { 294 pitem *item; 295 296 item = pqueue_peek(s->d1->unprocessed_rcds.q); 297 if (item) 298 { 299 /* Check if epoch is current. */ 300 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch) 301 return(1); /* Nothing to do. */ 302 303 /* Process all the records. */ 304 while (pqueue_peek(s->d1->unprocessed_rcds.q)) 305 { 306 dtls1_get_unprocessed_record(s); 307 if ( ! dtls1_process_record(s)) 308 return(0); 309 dtls1_buffer_record(s, &(s->d1->processed_rcds), 310 s->s3->rrec.seq_num); 311 } 312 } 313 314 /* sync epoch numbers once all the unprocessed records 315 * have been processed */ 316 s->d1->processed_rcds.epoch = s->d1->r_epoch; 317 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1; 318 319 return(1); 320 } 321 322 323 #if 0 324 325 static int 326 dtls1_get_buffered_record(SSL *s) 327 { 328 pitem *item; 329 PQ_64BIT priority = 330 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 331 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off); 332 333 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating, 334 nothing buffered */ 335 return 0; 336 337 338 item = pqueue_peek(s->d1->rcvd_records); 339 if (item && item->priority == priority) 340 { 341 /* Check if we've received the record of interest. It must be 342 * a handshake record, since data records as passed up without 343 * buffering */ 344 DTLS1_RECORD_DATA *rdata; 345 item = pqueue_pop(s->d1->rcvd_records); 346 rdata = (DTLS1_RECORD_DATA *)item->data; 347 348 if (s->s3->rbuf.buf != NULL) 349 OPENSSL_free(s->s3->rbuf.buf); 350 351 s->packet = rdata->packet; 352 s->packet_length = rdata->packet_length; 353 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER)); 354 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD)); 355 356 OPENSSL_free(item->data); 357 pitem_free(item); 358 359 /* s->d1->next_expected_seq_num++; */ 360 return(1); 361 } 362 363 return 0; 364 } 365 366 #endif 367 368 static int 369 dtls1_process_record(SSL *s) 370 { 371 int i,al; 372 int clear=0; 373 int enc_err; 374 SSL_SESSION *sess; 375 SSL3_RECORD *rr; 376 unsigned int mac_size; 377 unsigned char md[EVP_MAX_MD_SIZE]; 378 379 380 rr= &(s->s3->rrec); 381 sess = s->session; 382 383 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length, 384 * and we have that many bytes in s->packet 385 */ 386 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]); 387 388 /* ok, we can now read from 's->packet' data into 'rr' 389 * rr->input points at rr->length bytes, which 390 * need to be copied into rr->data by either 391 * the decryption or by the decompression 392 * When the data is 'copied' into the rr->data buffer, 393 * rr->input will be pointed at the new buffer */ 394 395 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ] 396 * rr->length bytes of encrypted compressed stuff. */ 397 398 /* check is not needed I believe */ 399 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) 400 { 401 al=SSL_AD_RECORD_OVERFLOW; 402 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG); 403 goto f_err; 404 } 405 406 /* decrypt in place in 'rr->input' */ 407 rr->data=rr->input; 408 409 enc_err = s->method->ssl3_enc->enc(s,0); 410 if (enc_err <= 0) 411 { 412 /* decryption failed, silently discard message */ 413 if (enc_err < 0) 414 { 415 rr->length = 0; 416 s->packet_length = 0; 417 } 418 goto err; 419 } 420 421 #ifdef TLS_DEBUG 422 printf("dec %d\n",rr->length); 423 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); } 424 printf("\n"); 425 #endif 426 427 /* r->length is now the compressed data plus mac */ 428 if ( (sess == NULL) || 429 (s->enc_read_ctx == NULL) || 430 (s->read_hash == NULL)) 431 clear=1; 432 433 if (!clear) 434 { 435 /* !clear => s->read_hash != NULL => mac_size != -1 */ 436 int t; 437 t=EVP_MD_CTX_size(s->read_hash); 438 OPENSSL_assert(t >= 0); 439 mac_size=t; 440 441 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size) 442 { 443 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */ 444 al=SSL_AD_RECORD_OVERFLOW; 445 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG); 446 goto f_err; 447 #else 448 goto err; 449 #endif 450 } 451 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */ 452 if (rr->length < mac_size) 453 { 454 #if 0 /* OK only for stream ciphers */ 455 al=SSL_AD_DECODE_ERROR; 456 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT); 457 goto f_err; 458 #else 459 goto err; 460 #endif 461 } 462 rr->length-=mac_size; 463 i=s->method->ssl3_enc->mac(s,md,0); 464 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0) 465 { 466 goto err; 467 } 468 } 469 470 /* r->length is now just compressed */ 471 if (s->expand != NULL) 472 { 473 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) 474 { 475 al=SSL_AD_RECORD_OVERFLOW; 476 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG); 477 goto f_err; 478 } 479 if (!ssl3_do_uncompress(s)) 480 { 481 al=SSL_AD_DECOMPRESSION_FAILURE; 482 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION); 483 goto f_err; 484 } 485 } 486 487 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) 488 { 489 al=SSL_AD_RECORD_OVERFLOW; 490 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG); 491 goto f_err; 492 } 493 494 rr->off=0; 495 /* So at this point the following is true 496 * ssl->s3->rrec.type is the type of record 497 * ssl->s3->rrec.length == number of bytes in record 498 * ssl->s3->rrec.off == offset to first valid byte 499 * ssl->s3->rrec.data == where to take bytes from, increment 500 * after use :-). 501 */ 502 503 /* we have pulled in a full packet so zero things */ 504 s->packet_length=0; 505 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */ 506 return(1); 507 508 f_err: 509 ssl3_send_alert(s,SSL3_AL_FATAL,al); 510 err: 511 return(0); 512 } 513 514 515 /* Call this to get a new input record. 516 * It will return <= 0 if more data is needed, normally due to an error 517 * or non-blocking IO. 518 * When it finishes, one packet has been decoded and can be found in 519 * ssl->s3->rrec.type - is the type of record 520 * ssl->s3->rrec.data, - data 521 * ssl->s3->rrec.length, - number of bytes 522 */ 523 /* used only by dtls1_read_bytes */ 524 int dtls1_get_record(SSL *s) 525 { 526 int ssl_major,ssl_minor; 527 int i,n; 528 SSL3_RECORD *rr; 529 unsigned char *p = NULL; 530 unsigned short version; 531 DTLS1_BITMAP *bitmap; 532 unsigned int is_next_epoch; 533 534 rr= &(s->s3->rrec); 535 536 /* The epoch may have changed. If so, process all the 537 * pending records. This is a non-blocking operation. */ 538 dtls1_process_buffered_records(s); 539 540 /* if we're renegotiating, then there may be buffered records */ 541 if (dtls1_get_processed_record(s)) 542 return 1; 543 544 /* get something from the wire */ 545 again: 546 /* check if we have the header */ 547 if ( (s->rstate != SSL_ST_READ_BODY) || 548 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 549 { 550 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0); 551 /* read timeout is handled by dtls1_read_bytes */ 552 if (n <= 0) return(n); /* error or non-blocking */ 553 554 /* this packet contained a partial record, dump it */ 555 if (s->packet_length != DTLS1_RT_HEADER_LENGTH) 556 { 557 s->packet_length = 0; 558 goto again; 559 } 560 561 s->rstate=SSL_ST_READ_BODY; 562 563 p=s->packet; 564 565 /* Pull apart the header into the DTLS1_RECORD */ 566 rr->type= *(p++); 567 ssl_major= *(p++); 568 ssl_minor= *(p++); 569 version=(ssl_major<<8)|ssl_minor; 570 571 /* sequence number is 64 bits, with top 2 bytes = epoch */ 572 n2s(p,rr->epoch); 573 574 memcpy(&(s->s3->read_sequence[2]), p, 6); 575 p+=6; 576 577 n2s(p,rr->length); 578 579 /* Lets check version */ 580 if (!s->first_packet) 581 { 582 if (version != s->version) 583 { 584 /* unexpected version, silently discard */ 585 rr->length = 0; 586 s->packet_length = 0; 587 goto again; 588 } 589 } 590 591 if ((version & 0xff00) != (s->version & 0xff00)) 592 { 593 /* wrong version, silently discard record */ 594 rr->length = 0; 595 s->packet_length = 0; 596 goto again; 597 } 598 599 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) 600 { 601 /* record too long, silently discard it */ 602 rr->length = 0; 603 s->packet_length = 0; 604 goto again; 605 } 606 607 /* If we receive a valid record larger than the current buffer size, 608 * allocate some memory for it. 609 */ 610 if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH) 611 { 612 unsigned char *pp; 613 unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH; 614 if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL) 615 { 616 SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE); 617 return(-1); 618 } 619 p = pp + (p - s->s3->rbuf.buf); 620 s->s3->rbuf.buf=pp; 621 s->s3->rbuf.len=newlen; 622 s->packet= &(s->s3->rbuf.buf[0]); 623 } 624 625 /* now s->rstate == SSL_ST_READ_BODY */ 626 } 627 628 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */ 629 630 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH) 631 { 632 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */ 633 i=rr->length; 634 n=ssl3_read_n(s,i,i,1); 635 if (n <= 0) return(n); /* error or non-blocking io */ 636 637 /* this packet contained a partial record, dump it */ 638 if ( n != i) 639 { 640 rr->length = 0; 641 s->packet_length = 0; 642 goto again; 643 } 644 645 /* now n == rr->length, 646 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */ 647 } 648 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */ 649 650 /* match epochs. NULL means the packet is dropped on the floor */ 651 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch); 652 if ( bitmap == NULL) 653 { 654 rr->length = 0; 655 s->packet_length = 0; /* dump this record */ 656 goto again; /* get another record */ 657 } 658 659 /* Check whether this is a repeat, or aged record. 660 * Don't check if we're listening and this message is 661 * a ClientHello. They can look as if they're replayed, 662 * since they arrive from different connections and 663 * would be dropped unnecessarily. 664 */ 665 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE && 666 *p == SSL3_MT_CLIENT_HELLO) && 667 !dtls1_record_replay_check(s, bitmap)) 668 { 669 rr->length = 0; 670 s->packet_length=0; /* dump this record */ 671 goto again; /* get another record */ 672 } 673 674 /* just read a 0 length packet */ 675 if (rr->length == 0) goto again; 676 677 /* If this record is from the next epoch (either HM or ALERT), 678 * and a handshake is currently in progress, buffer it since it 679 * cannot be processed at this time. However, do not buffer 680 * anything while listening. 681 */ 682 if (is_next_epoch) 683 { 684 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) 685 { 686 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num); 687 } 688 rr->length = 0; 689 s->packet_length = 0; 690 goto again; 691 } 692 693 if (!dtls1_process_record(s)) 694 { 695 rr->length = 0; 696 s->packet_length = 0; /* dump this record */ 697 goto again; /* get another record */ 698 } 699 700 dtls1_clear_timeouts(s); /* done waiting */ 701 return(1); 702 703 } 704 705 /* Return up to 'len' payload bytes received in 'type' records. 706 * 'type' is one of the following: 707 * 708 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us) 709 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us) 710 * - 0 (during a shutdown, no data has to be returned) 711 * 712 * If we don't have stored data to work from, read a SSL/TLS record first 713 * (possibly multiple records if we still don't have anything to return). 714 * 715 * This function must handle any surprises the peer may have for us, such as 716 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really 717 * a surprise, but handled as if it were), or renegotiation requests. 718 * Also if record payloads contain fragments too small to process, we store 719 * them until there is enough for the respective protocol (the record protocol 720 * may use arbitrary fragmentation and even interleaving): 721 * Change cipher spec protocol 722 * just 1 byte needed, no need for keeping anything stored 723 * Alert protocol 724 * 2 bytes needed (AlertLevel, AlertDescription) 725 * Handshake protocol 726 * 4 bytes needed (HandshakeType, uint24 length) -- we just have 727 * to detect unexpected Client Hello and Hello Request messages 728 * here, anything else is handled by higher layers 729 * Application data protocol 730 * none of our business 731 */ 732 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek) 733 { 734 int al,i,j,ret; 735 unsigned int n; 736 SSL3_RECORD *rr; 737 void (*cb)(const SSL *ssl,int type2,int val)=NULL; 738 739 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */ 740 if (!ssl3_setup_buffers(s)) 741 return(-1); 742 743 /* XXX: check what the second '&& type' is about */ 744 if ((type && (type != SSL3_RT_APPLICATION_DATA) && 745 (type != SSL3_RT_HANDSHAKE) && type) || 746 (peek && (type != SSL3_RT_APPLICATION_DATA))) 747 { 748 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR); 749 return -1; 750 } 751 752 /* check whether there's a handshake message (client hello?) waiting */ 753 if ( (ret = have_handshake_fragment(s, type, buf, len, peek))) 754 return ret; 755 756 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */ 757 758 if (!s->in_handshake && SSL_in_init(s)) 759 { 760 /* type == SSL3_RT_APPLICATION_DATA */ 761 i=s->handshake_func(s); 762 if (i < 0) return(i); 763 if (i == 0) 764 { 765 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); 766 return(-1); 767 } 768 } 769 770 start: 771 s->rwstate=SSL_NOTHING; 772 773 /* s->s3->rrec.type - is the type of record 774 * s->s3->rrec.data, - data 775 * s->s3->rrec.off, - offset into 'data' for next read 776 * s->s3->rrec.length, - number of bytes. */ 777 rr = &(s->s3->rrec); 778 779 /* We are not handshaking and have no data yet, 780 * so process data buffered during the last handshake 781 * in advance, if any. 782 */ 783 if (s->state == SSL_ST_OK && rr->length == 0) 784 { 785 pitem *item; 786 item = pqueue_pop(s->d1->buffered_app_data.q); 787 if (item) 788 { 789 dtls1_copy_record(s, item); 790 791 OPENSSL_free(item->data); 792 pitem_free(item); 793 } 794 } 795 796 /* Check for timeout */ 797 if (dtls1_handle_timeout(s) > 0) 798 goto start; 799 800 /* get new packet if necessary */ 801 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) 802 { 803 ret=dtls1_get_record(s); 804 if (ret <= 0) 805 { 806 ret = dtls1_read_failed(s, ret); 807 /* anything other than a timeout is an error */ 808 if (ret <= 0) 809 return(ret); 810 else 811 goto start; 812 } 813 } 814 815 /* we now have a packet which can be read and processed */ 816 817 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec, 818 * reset by ssl3_get_finished */ 819 && (rr->type != SSL3_RT_HANDSHAKE)) 820 { 821 /* We now have application data between CCS and Finished. 822 * Most likely the packets were reordered on their way, so 823 * buffer the application data for later processing rather 824 * than dropping the connection. 825 */ 826 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num); 827 rr->length = 0; 828 goto start; 829 } 830 831 /* If the other end has shut down, throw anything we read away 832 * (even in 'peek' mode) */ 833 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) 834 { 835 rr->length=0; 836 s->rwstate=SSL_NOTHING; 837 return(0); 838 } 839 840 841 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */ 842 { 843 /* make sure that we are not getting application data when we 844 * are doing a handshake for the first time */ 845 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) && 846 (s->enc_read_ctx == NULL)) 847 { 848 al=SSL_AD_UNEXPECTED_MESSAGE; 849 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE); 850 goto f_err; 851 } 852 853 if (len <= 0) return(len); 854 855 if ((unsigned int)len > rr->length) 856 n = rr->length; 857 else 858 n = (unsigned int)len; 859 860 memcpy(buf,&(rr->data[rr->off]),n); 861 if (!peek) 862 { 863 rr->length-=n; 864 rr->off+=n; 865 if (rr->length == 0) 866 { 867 s->rstate=SSL_ST_READ_HEADER; 868 rr->off=0; 869 } 870 } 871 return(n); 872 } 873 874 875 /* If we get here, then type != rr->type; if we have a handshake 876 * message, then it was unexpected (Hello Request or Client Hello). */ 877 878 /* In case of record types for which we have 'fragment' storage, 879 * fill that so that we can process the data at a fixed place. 880 */ 881 { 882 unsigned int k, dest_maxlen = 0; 883 unsigned char *dest = NULL; 884 unsigned int *dest_len = NULL; 885 886 if (rr->type == SSL3_RT_HANDSHAKE) 887 { 888 dest_maxlen = sizeof s->d1->handshake_fragment; 889 dest = s->d1->handshake_fragment; 890 dest_len = &s->d1->handshake_fragment_len; 891 } 892 else if (rr->type == SSL3_RT_ALERT) 893 { 894 dest_maxlen = sizeof(s->d1->alert_fragment); 895 dest = s->d1->alert_fragment; 896 dest_len = &s->d1->alert_fragment_len; 897 } 898 /* else it's a CCS message, or application data or wrong */ 899 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) 900 { 901 /* Application data while renegotiating 902 * is allowed. Try again reading. 903 */ 904 if (rr->type == SSL3_RT_APPLICATION_DATA) 905 { 906 BIO *bio; 907 s->s3->in_read_app_data=2; 908 bio=SSL_get_rbio(s); 909 s->rwstate=SSL_READING; 910 BIO_clear_retry_flags(bio); 911 BIO_set_retry_read(bio); 912 return(-1); 913 } 914 915 /* Not certain if this is the right error handling */ 916 al=SSL_AD_UNEXPECTED_MESSAGE; 917 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD); 918 goto f_err; 919 } 920 921 if (dest_maxlen > 0) 922 { 923 /* XDTLS: In a pathalogical case, the Client Hello 924 * may be fragmented--don't always expect dest_maxlen bytes */ 925 if ( rr->length < dest_maxlen) 926 { 927 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE 928 /* 929 * for normal alerts rr->length is 2, while 930 * dest_maxlen is 7 if we were to handle this 931 * non-existing alert... 932 */ 933 FIX ME 934 #endif 935 s->rstate=SSL_ST_READ_HEADER; 936 rr->length = 0; 937 goto start; 938 } 939 940 /* now move 'n' bytes: */ 941 for ( k = 0; k < dest_maxlen; k++) 942 { 943 dest[k] = rr->data[rr->off++]; 944 rr->length--; 945 } 946 *dest_len = dest_maxlen; 947 } 948 } 949 950 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE; 951 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT. 952 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */ 953 954 /* If we are a client, check for an incoming 'Hello Request': */ 955 if ((!s->server) && 956 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 957 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) && 958 (s->session != NULL) && (s->session->cipher != NULL)) 959 { 960 s->d1->handshake_fragment_len = 0; 961 962 if ((s->d1->handshake_fragment[1] != 0) || 963 (s->d1->handshake_fragment[2] != 0) || 964 (s->d1->handshake_fragment[3] != 0)) 965 { 966 al=SSL_AD_DECODE_ERROR; 967 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST); 968 goto err; 969 } 970 971 /* no need to check sequence number on HELLO REQUEST messages */ 972 973 if (s->msg_callback) 974 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 975 s->d1->handshake_fragment, 4, s, s->msg_callback_arg); 976 977 if (SSL_is_init_finished(s) && 978 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) && 979 !s->s3->renegotiate) 980 { 981 ssl3_renegotiate(s); 982 if (ssl3_renegotiate_check(s)) 983 { 984 i=s->handshake_func(s); 985 if (i < 0) return(i); 986 if (i == 0) 987 { 988 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); 989 return(-1); 990 } 991 992 if (!(s->mode & SSL_MODE_AUTO_RETRY)) 993 { 994 if (s->s3->rbuf.left == 0) /* no read-ahead left? */ 995 { 996 BIO *bio; 997 /* In the case where we try to read application data, 998 * but we trigger an SSL handshake, we return -1 with 999 * the retry option set. Otherwise renegotiation may 1000 * cause nasty problems in the blocking world */ 1001 s->rwstate=SSL_READING; 1002 bio=SSL_get_rbio(s); 1003 BIO_clear_retry_flags(bio); 1004 BIO_set_retry_read(bio); 1005 return(-1); 1006 } 1007 } 1008 } 1009 } 1010 /* we either finished a handshake or ignored the request, 1011 * now try again to obtain the (application) data we were asked for */ 1012 goto start; 1013 } 1014 1015 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) 1016 { 1017 int alert_level = s->d1->alert_fragment[0]; 1018 int alert_descr = s->d1->alert_fragment[1]; 1019 1020 s->d1->alert_fragment_len = 0; 1021 1022 if (s->msg_callback) 1023 s->msg_callback(0, s->version, SSL3_RT_ALERT, 1024 s->d1->alert_fragment, 2, s, s->msg_callback_arg); 1025 1026 if (s->info_callback != NULL) 1027 cb=s->info_callback; 1028 else if (s->ctx->info_callback != NULL) 1029 cb=s->ctx->info_callback; 1030 1031 if (cb != NULL) 1032 { 1033 j = (alert_level << 8) | alert_descr; 1034 cb(s, SSL_CB_READ_ALERT, j); 1035 } 1036 1037 if (alert_level == 1) /* warning */ 1038 { 1039 s->s3->warn_alert = alert_descr; 1040 if (alert_descr == SSL_AD_CLOSE_NOTIFY) 1041 { 1042 s->shutdown |= SSL_RECEIVED_SHUTDOWN; 1043 return(0); 1044 } 1045 #if 0 1046 /* XXX: this is a possible improvement in the future */ 1047 /* now check if it's a missing record */ 1048 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) 1049 { 1050 unsigned short seq; 1051 unsigned int frag_off; 1052 unsigned char *p = &(s->d1->alert_fragment[2]); 1053 1054 n2s(p, seq); 1055 n2l3(p, frag_off); 1056 1057 dtls1_retransmit_message(s, 1058 dtls1_get_queue_priority(frag->msg_header.seq, 0), 1059 frag_off, &found); 1060 if ( ! found && SSL_in_init(s)) 1061 { 1062 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */ 1063 /* requested a message not yet sent, 1064 send an alert ourselves */ 1065 ssl3_send_alert(s,SSL3_AL_WARNING, 1066 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); 1067 } 1068 } 1069 #endif 1070 } 1071 else if (alert_level == 2) /* fatal */ 1072 { 1073 char tmp[16]; 1074 1075 s->rwstate=SSL_NOTHING; 1076 s->s3->fatal_alert = alert_descr; 1077 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr); 1078 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr); 1079 ERR_add_error_data(2,"SSL alert number ",tmp); 1080 s->shutdown|=SSL_RECEIVED_SHUTDOWN; 1081 SSL_CTX_remove_session(s->ctx,s->session); 1082 return(0); 1083 } 1084 else 1085 { 1086 al=SSL_AD_ILLEGAL_PARAMETER; 1087 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE); 1088 goto f_err; 1089 } 1090 1091 goto start; 1092 } 1093 1094 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */ 1095 { 1096 s->rwstate=SSL_NOTHING; 1097 rr->length=0; 1098 return(0); 1099 } 1100 1101 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) 1102 { 1103 struct ccs_header_st ccs_hdr; 1104 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH; 1105 1106 dtls1_get_ccs_header(rr->data, &ccs_hdr); 1107 1108 if (s->version == DTLS1_BAD_VER) 1109 ccs_hdr_len = 3; 1110 1111 /* 'Change Cipher Spec' is just a single byte, so we know 1112 * exactly what the record payload has to look like */ 1113 /* XDTLS: check that epoch is consistent */ 1114 if ( (rr->length != ccs_hdr_len) || 1115 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) 1116 { 1117 i=SSL_AD_ILLEGAL_PARAMETER; 1118 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC); 1119 goto err; 1120 } 1121 1122 rr->length=0; 1123 1124 if (s->msg_callback) 1125 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 1126 rr->data, 1, s, s->msg_callback_arg); 1127 1128 /* We can't process a CCS now, because previous handshake 1129 * messages are still missing, so just drop it. 1130 */ 1131 if (!s->d1->change_cipher_spec_ok) 1132 { 1133 goto start; 1134 } 1135 1136 s->d1->change_cipher_spec_ok = 0; 1137 1138 s->s3->change_cipher_spec=1; 1139 if (!ssl3_do_change_cipher_spec(s)) 1140 goto err; 1141 1142 /* do this whenever CCS is processed */ 1143 dtls1_reset_seq_numbers(s, SSL3_CC_READ); 1144 1145 if (s->version == DTLS1_BAD_VER) 1146 s->d1->handshake_read_seq++; 1147 1148 goto start; 1149 } 1150 1151 /* Unexpected handshake message (Client Hello, or protocol violation) */ 1152 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 1153 !s->in_handshake) 1154 { 1155 struct hm_header_st msg_hdr; 1156 1157 /* this may just be a stale retransmit */ 1158 dtls1_get_message_header(rr->data, &msg_hdr); 1159 if( rr->epoch != s->d1->r_epoch) 1160 { 1161 rr->length = 0; 1162 goto start; 1163 } 1164 1165 /* If we are server, we may have a repeated FINISHED of the 1166 * client here, then retransmit our CCS and FINISHED. 1167 */ 1168 if (msg_hdr.type == SSL3_MT_FINISHED) 1169 { 1170 dtls1_retransmit_buffered_messages(s); 1171 rr->length = 0; 1172 goto start; 1173 } 1174 1175 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) && 1176 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) 1177 { 1178 #if 0 /* worked only because C operator preferences are not as expected (and 1179 * because this is not really needed for clients except for detecting 1180 * protocol violations): */ 1181 s->state=SSL_ST_BEFORE|(s->server) 1182 ?SSL_ST_ACCEPT 1183 :SSL_ST_CONNECT; 1184 #else 1185 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT; 1186 #endif 1187 s->new_session=1; 1188 } 1189 i=s->handshake_func(s); 1190 if (i < 0) return(i); 1191 if (i == 0) 1192 { 1193 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); 1194 return(-1); 1195 } 1196 1197 if (!(s->mode & SSL_MODE_AUTO_RETRY)) 1198 { 1199 if (s->s3->rbuf.left == 0) /* no read-ahead left? */ 1200 { 1201 BIO *bio; 1202 /* In the case where we try to read application data, 1203 * but we trigger an SSL handshake, we return -1 with 1204 * the retry option set. Otherwise renegotiation may 1205 * cause nasty problems in the blocking world */ 1206 s->rwstate=SSL_READING; 1207 bio=SSL_get_rbio(s); 1208 BIO_clear_retry_flags(bio); 1209 BIO_set_retry_read(bio); 1210 return(-1); 1211 } 1212 } 1213 goto start; 1214 } 1215 1216 switch (rr->type) 1217 { 1218 default: 1219 #ifndef OPENSSL_NO_TLS 1220 /* TLS just ignores unknown message types */ 1221 if (s->version == TLS1_VERSION) 1222 { 1223 rr->length = 0; 1224 goto start; 1225 } 1226 #endif 1227 al=SSL_AD_UNEXPECTED_MESSAGE; 1228 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD); 1229 goto f_err; 1230 case SSL3_RT_CHANGE_CIPHER_SPEC: 1231 case SSL3_RT_ALERT: 1232 case SSL3_RT_HANDSHAKE: 1233 /* we already handled all of these, with the possible exception 1234 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that 1235 * should not happen when type != rr->type */ 1236 al=SSL_AD_UNEXPECTED_MESSAGE; 1237 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR); 1238 goto f_err; 1239 case SSL3_RT_APPLICATION_DATA: 1240 /* At this point, we were expecting handshake data, 1241 * but have application data. If the library was 1242 * running inside ssl3_read() (i.e. in_read_app_data 1243 * is set) and it makes sense to read application data 1244 * at this point (session renegotiation not yet started), 1245 * we will indulge it. 1246 */ 1247 if (s->s3->in_read_app_data && 1248 (s->s3->total_renegotiations != 0) && 1249 (( 1250 (s->state & SSL_ST_CONNECT) && 1251 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) && 1252 (s->state <= SSL3_ST_CR_SRVR_HELLO_A) 1253 ) || ( 1254 (s->state & SSL_ST_ACCEPT) && 1255 (s->state <= SSL3_ST_SW_HELLO_REQ_A) && 1256 (s->state >= SSL3_ST_SR_CLNT_HELLO_A) 1257 ) 1258 )) 1259 { 1260 s->s3->in_read_app_data=2; 1261 return(-1); 1262 } 1263 else 1264 { 1265 al=SSL_AD_UNEXPECTED_MESSAGE; 1266 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD); 1267 goto f_err; 1268 } 1269 } 1270 /* not reached */ 1271 1272 f_err: 1273 ssl3_send_alert(s,SSL3_AL_FATAL,al); 1274 err: 1275 return(-1); 1276 } 1277 1278 int 1279 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len) 1280 { 1281 int i; 1282 1283 if (SSL_in_init(s) && !s->in_handshake) 1284 { 1285 i=s->handshake_func(s); 1286 if (i < 0) return(i); 1287 if (i == 0) 1288 { 1289 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); 1290 return -1; 1291 } 1292 } 1293 1294 if (len > SSL3_RT_MAX_PLAIN_LENGTH) 1295 { 1296 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG); 1297 return -1; 1298 } 1299 1300 i = dtls1_write_bytes(s, type, buf_, len); 1301 return i; 1302 } 1303 1304 1305 /* this only happens when a client hello is received and a handshake 1306 * is started. */ 1307 static int 1308 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 1309 int len, int peek) 1310 { 1311 1312 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0)) 1313 /* (partially) satisfy request from storage */ 1314 { 1315 unsigned char *src = s->d1->handshake_fragment; 1316 unsigned char *dst = buf; 1317 unsigned int k,n; 1318 1319 /* peek == 0 */ 1320 n = 0; 1321 while ((len > 0) && (s->d1->handshake_fragment_len > 0)) 1322 { 1323 *dst++ = *src++; 1324 len--; s->d1->handshake_fragment_len--; 1325 n++; 1326 } 1327 /* move any remaining fragment bytes: */ 1328 for (k = 0; k < s->d1->handshake_fragment_len; k++) 1329 s->d1->handshake_fragment[k] = *src++; 1330 return n; 1331 } 1332 1333 return 0; 1334 } 1335 1336 1337 1338 1339 /* Call this to write data in records of type 'type' 1340 * It will return <= 0 if not all data has been sent or non-blocking IO. 1341 */ 1342 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len) 1343 { 1344 int i; 1345 1346 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH); 1347 s->rwstate=SSL_NOTHING; 1348 i=do_dtls1_write(s, type, buf, len, 0); 1349 return i; 1350 } 1351 1352 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment) 1353 { 1354 unsigned char *p,*pseq; 1355 int i,mac_size,clear=0; 1356 int prefix_len = 0; 1357 SSL3_RECORD *wr; 1358 SSL3_BUFFER *wb; 1359 SSL_SESSION *sess; 1360 int bs; 1361 unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD; 1362 1363 /* first check if there is a SSL3_BUFFER still being written 1364 * out. This will happen with non blocking IO */ 1365 if (s->s3->wbuf.left != 0) 1366 { 1367 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */ 1368 return(ssl3_write_pending(s,type,buf,len)); 1369 } 1370 1371 if (s->s3->wbuf.len < len_with_overhead) 1372 { 1373 if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) { 1374 SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE); 1375 goto err; 1376 } 1377 s->s3->wbuf.buf = p; 1378 s->s3->wbuf.len = len_with_overhead; 1379 } 1380 1381 /* If we have an alert to send, lets send it */ 1382 if (s->s3->alert_dispatch) 1383 { 1384 i=s->method->ssl_dispatch_alert(s); 1385 if (i <= 0) 1386 return(i); 1387 /* if it went, fall through and send more stuff */ 1388 } 1389 1390 if (len == 0 && !create_empty_fragment) 1391 return 0; 1392 1393 wr= &(s->s3->wrec); 1394 wb= &(s->s3->wbuf); 1395 sess=s->session; 1396 1397 if ( (sess == NULL) || 1398 (s->enc_write_ctx == NULL) || 1399 (EVP_MD_CTX_md(s->write_hash) == NULL)) 1400 clear=1; 1401 1402 if (clear) 1403 mac_size=0; 1404 else 1405 { 1406 mac_size=EVP_MD_CTX_size(s->write_hash); 1407 if (mac_size < 0) 1408 goto err; 1409 } 1410 1411 /* DTLS implements explicit IV, so no need for empty fragments */ 1412 #if 0 1413 /* 'create_empty_fragment' is true only when this function calls itself */ 1414 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done 1415 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER) 1416 { 1417 /* countermeasure against known-IV weakness in CBC ciphersuites 1418 * (see http://www.openssl.org/~bodo/tls-cbc.txt) 1419 */ 1420 1421 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) 1422 { 1423 /* recursive function call with 'create_empty_fragment' set; 1424 * this prepares and buffers the data for an empty fragment 1425 * (these 'prefix_len' bytes are sent out later 1426 * together with the actual payload) */ 1427 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1); 1428 if (prefix_len <= 0) 1429 goto err; 1430 1431 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) 1432 { 1433 /* insufficient space */ 1434 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR); 1435 goto err; 1436 } 1437 } 1438 1439 s->s3->empty_fragment_done = 1; 1440 } 1441 #endif 1442 p = wb->buf + prefix_len; 1443 1444 /* write the header */ 1445 1446 *(p++)=type&0xff; 1447 wr->type=type; 1448 1449 *(p++)=(s->version>>8); 1450 *(p++)=s->version&0xff; 1451 1452 /* field where we are to write out packet epoch, seq num and len */ 1453 pseq=p; 1454 p+=10; 1455 1456 /* lets setup the record stuff. */ 1457 1458 /* Make space for the explicit IV in case of CBC. 1459 * (this is a bit of a boundary violation, but what the heck). 1460 */ 1461 if ( s->enc_write_ctx && 1462 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE)) 1463 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher); 1464 else 1465 bs = 0; 1466 1467 wr->data=p + bs; /* make room for IV in case of CBC */ 1468 wr->length=(int)len; 1469 wr->input=(unsigned char *)buf; 1470 1471 /* we now 'read' from wr->input, wr->length bytes into 1472 * wr->data */ 1473 1474 /* first we compress */ 1475 if (s->compress != NULL) 1476 { 1477 if (!ssl3_do_compress(s)) 1478 { 1479 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE); 1480 goto err; 1481 } 1482 } 1483 else 1484 { 1485 memcpy(wr->data,wr->input,wr->length); 1486 wr->input=wr->data; 1487 } 1488 1489 /* we should still have the output to wr->data and the input 1490 * from wr->input. Length should be wr->length. 1491 * wr->data still points in the wb->buf */ 1492 1493 if (mac_size != 0) 1494 { 1495 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0) 1496 goto err; 1497 wr->length+=mac_size; 1498 } 1499 1500 /* this is true regardless of mac size */ 1501 wr->input=p; 1502 wr->data=p; 1503 1504 1505 /* ssl3_enc can only have an error on read */ 1506 if (bs) /* bs != 0 in case of CBC */ 1507 { 1508 RAND_pseudo_bytes(p,bs); 1509 /* master IV and last CBC residue stand for 1510 * the rest of randomness */ 1511 wr->length += bs; 1512 } 1513 1514 s->method->ssl3_enc->enc(s,1); 1515 1516 /* record length after mac and block padding */ 1517 /* if (type == SSL3_RT_APPLICATION_DATA || 1518 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */ 1519 1520 /* there's only one epoch between handshake and app data */ 1521 1522 s2n(s->d1->w_epoch, pseq); 1523 1524 /* XDTLS: ?? */ 1525 /* else 1526 s2n(s->d1->handshake_epoch, pseq); */ 1527 1528 memcpy(pseq, &(s->s3->write_sequence[2]), 6); 1529 pseq+=6; 1530 s2n(wr->length,pseq); 1531 1532 /* we should now have 1533 * wr->data pointing to the encrypted data, which is 1534 * wr->length long */ 1535 wr->type=type; /* not needed but helps for debugging */ 1536 wr->length+=DTLS1_RT_HEADER_LENGTH; 1537 1538 #if 0 /* this is now done at the message layer */ 1539 /* buffer the record, making it easy to handle retransmits */ 1540 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC) 1541 dtls1_buffer_record(s, wr->data, wr->length, 1542 *((PQ_64BIT *)&(s->s3->write_sequence[0]))); 1543 #endif 1544 1545 ssl3_record_sequence_update(&(s->s3->write_sequence[0])); 1546 1547 if (create_empty_fragment) 1548 { 1549 /* we are in a recursive call; 1550 * just return the length, don't write out anything here 1551 */ 1552 return wr->length; 1553 } 1554 1555 /* now let's set up wb */ 1556 wb->left = prefix_len + wr->length; 1557 wb->offset = 0; 1558 1559 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */ 1560 s->s3->wpend_tot=len; 1561 s->s3->wpend_buf=buf; 1562 s->s3->wpend_type=type; 1563 s->s3->wpend_ret=len; 1564 1565 /* we now just need to write the buffer */ 1566 return ssl3_write_pending(s,type,buf,len); 1567 err: 1568 return -1; 1569 } 1570 1571 1572 1573 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap) 1574 { 1575 int cmp; 1576 unsigned int shift; 1577 const unsigned char *seq = s->s3->read_sequence; 1578 1579 cmp = satsub64be(seq,bitmap->max_seq_num); 1580 if (cmp > 0) 1581 { 1582 memcpy (s->s3->rrec.seq_num,seq,8); 1583 return 1; /* this record in new */ 1584 } 1585 shift = -cmp; 1586 if (shift >= sizeof(bitmap->map)*8) 1587 return 0; /* stale, outside the window */ 1588 else if (bitmap->map & (1UL<<shift)) 1589 return 0; /* record previously received */ 1590 1591 memcpy (s->s3->rrec.seq_num,seq,8); 1592 return 1; 1593 } 1594 1595 1596 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap) 1597 { 1598 int cmp; 1599 unsigned int shift; 1600 const unsigned char *seq = s->s3->read_sequence; 1601 1602 cmp = satsub64be(seq,bitmap->max_seq_num); 1603 if (cmp > 0) 1604 { 1605 shift = cmp; 1606 if (shift < sizeof(bitmap->map)*8) 1607 bitmap->map <<= shift, bitmap->map |= 1UL; 1608 else 1609 bitmap->map = 1UL; 1610 memcpy(bitmap->max_seq_num,seq,8); 1611 } 1612 else { 1613 shift = -cmp; 1614 if (shift < sizeof(bitmap->map)*8) 1615 bitmap->map |= 1UL<<shift; 1616 } 1617 } 1618 1619 1620 int dtls1_dispatch_alert(SSL *s) 1621 { 1622 int i,j; 1623 void (*cb)(const SSL *ssl,int type,int val)=NULL; 1624 unsigned char buf[DTLS1_AL_HEADER_LENGTH]; 1625 unsigned char *ptr = &buf[0]; 1626 1627 s->s3->alert_dispatch=0; 1628 1629 memset(buf, 0x00, sizeof(buf)); 1630 *ptr++ = s->s3->send_alert[0]; 1631 *ptr++ = s->s3->send_alert[1]; 1632 1633 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE 1634 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) 1635 { 1636 s2n(s->d1->handshake_read_seq, ptr); 1637 #if 0 1638 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */ 1639 1640 else 1641 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */ 1642 #endif 1643 1644 #if 0 1645 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq); 1646 #endif 1647 l2n3(s->d1->r_msg_hdr.frag_off, ptr); 1648 } 1649 #endif 1650 1651 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0); 1652 if (i <= 0) 1653 { 1654 s->s3->alert_dispatch=1; 1655 /* fprintf( stderr, "not done with alert\n" ); */ 1656 } 1657 else 1658 { 1659 if (s->s3->send_alert[0] == SSL3_AL_FATAL 1660 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE 1661 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE 1662 #endif 1663 ) 1664 (void)BIO_flush(s->wbio); 1665 1666 if (s->msg_callback) 1667 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 1668 2, s, s->msg_callback_arg); 1669 1670 if (s->info_callback != NULL) 1671 cb=s->info_callback; 1672 else if (s->ctx->info_callback != NULL) 1673 cb=s->ctx->info_callback; 1674 1675 if (cb != NULL) 1676 { 1677 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1]; 1678 cb(s,SSL_CB_WRITE_ALERT,j); 1679 } 1680 } 1681 return(i); 1682 } 1683 1684 1685 static DTLS1_BITMAP * 1686 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch) 1687 { 1688 1689 *is_next_epoch = 0; 1690 1691 /* In current epoch, accept HM, CCS, DATA, & ALERT */ 1692 if (rr->epoch == s->d1->r_epoch) 1693 return &s->d1->bitmap; 1694 1695 /* Only HM and ALERT messages can be from the next epoch */ 1696 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) && 1697 (rr->type == SSL3_RT_HANDSHAKE || 1698 rr->type == SSL3_RT_ALERT)) 1699 { 1700 *is_next_epoch = 1; 1701 return &s->d1->next_bitmap; 1702 } 1703 1704 return NULL; 1705 } 1706 1707 #if 0 1708 static int 1709 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority, 1710 unsigned long *offset) 1711 { 1712 1713 /* alerts are passed up immediately */ 1714 if ( rr->type == SSL3_RT_APPLICATION_DATA || 1715 rr->type == SSL3_RT_ALERT) 1716 return 0; 1717 1718 /* Only need to buffer if a handshake is underway. 1719 * (this implies that Hello Request and Client Hello are passed up 1720 * immediately) */ 1721 if ( SSL_in_init(s)) 1722 { 1723 unsigned char *data = rr->data; 1724 /* need to extract the HM/CCS sequence number here */ 1725 if ( rr->type == SSL3_RT_HANDSHAKE || 1726 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) 1727 { 1728 unsigned short seq_num; 1729 struct hm_header_st msg_hdr; 1730 struct ccs_header_st ccs_hdr; 1731 1732 if ( rr->type == SSL3_RT_HANDSHAKE) 1733 { 1734 dtls1_get_message_header(data, &msg_hdr); 1735 seq_num = msg_hdr.seq; 1736 *offset = msg_hdr.frag_off; 1737 } 1738 else 1739 { 1740 dtls1_get_ccs_header(data, &ccs_hdr); 1741 seq_num = ccs_hdr.seq; 1742 *offset = 0; 1743 } 1744 1745 /* this is either a record we're waiting for, or a 1746 * retransmit of something we happened to previously 1747 * receive (higher layers will drop the repeat silently */ 1748 if ( seq_num < s->d1->handshake_read_seq) 1749 return 0; 1750 if (rr->type == SSL3_RT_HANDSHAKE && 1751 seq_num == s->d1->handshake_read_seq && 1752 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off) 1753 return 0; 1754 else if ( seq_num == s->d1->handshake_read_seq && 1755 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC || 1756 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off)) 1757 return 0; 1758 else 1759 { 1760 *priority = seq_num; 1761 return 1; 1762 } 1763 } 1764 else /* unknown record type */ 1765 return 0; 1766 } 1767 1768 return 0; 1769 } 1770 #endif 1771 1772 void 1773 dtls1_reset_seq_numbers(SSL *s, int rw) 1774 { 1775 unsigned char *seq; 1776 unsigned int seq_bytes = sizeof(s->s3->read_sequence); 1777 1778 if ( rw & SSL3_CC_READ) 1779 { 1780 seq = s->s3->read_sequence; 1781 s->d1->r_epoch++; 1782 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP)); 1783 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP)); 1784 } 1785 else 1786 { 1787 seq = s->s3->write_sequence; 1788 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence)); 1789 s->d1->w_epoch++; 1790 } 1791 1792 memset(seq, 0x00, seq_bytes); 1793 } 1794 1795 1796 static void 1797 dtls1_clear_timeouts(SSL *s) 1798 { 1799 memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st)); 1800 } 1801