Home | History | Annotate | Download | only in ssl

Lines Matching refs:ssl

61  * This package is an SSL implementation written
63 * The implementation was written so as to conform with Netscapes SSL.
68 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
114 #include <openssl/ssl.h>
157 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
169 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
182 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
190 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
196 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
259 static int dtls1_is_current_message_complete(const SSL *ssl) {
260 hm_fragment *frag = ssl->d1->incoming_messages[ssl->d1->handshake_read_seq %
270 SSL *ssl, const struct hm_header_st *msg_hdr) {
271 if (msg_hdr->seq < ssl->d1->handshake_read_seq ||
272 msg_hdr->seq - ssl->d1->handshake_read_seq >= SSL_MAX_HANDSHAKE_FLIGHT) {
277 hm_fragment *frag = ssl->d1->incoming_messages[idx];
284 OPENSSL_PUT_ERROR(SSL, SSL_R_FRAGMENT_MISMATCH);
285 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
296 ssl->d1->incoming_messages[idx] = frag;
302 static int dtls1_process_handshake_record(SSL *ssl) {
303 SSL3_RECORD *rr = &ssl->s3->rrec;
307 int ret = dtls1_get_record(ssl);
323 ssl->s3->aead_read_ctx != NULL) ||
325 ssl->s3->aead_read_ctx == NULL)) {
331 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
332 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
344 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HANDSHAKE_RECORD);
345 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
354 msg_len > ssl_max_handshake_message_len(ssl)) {
355 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
356 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
361 if (ssl->d1->r_epoch == 1 && msg_hdr.seq != ssl->d1->handshake_read_seq) {
362 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
363 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
367 if (msg_hdr.seq < ssl->d1->handshake_read_seq ||
369 (unsigned)ssl->d1->handshake_read_seq + SSL_MAX_HANDSHAKE_FLIGHT) {
374 hm_fragment *frag = dtls1_get_incoming_message(ssl, &msg_hdr);
393 ssl_read_buffer_discard(ssl);
397 int dtls1_get_message(SSL *ssl) {
398 if (ssl->s3->tmp.reuse_message) {
400 assert(ssl->init_msg != NULL);
401 ssl->s3->tmp.reuse_message = 0;
403 dtls1_release_current_message(ssl, 0 /* don't free buffer */);
407 while (!dtls1_is_current_message_complete(ssl)) {
408 int ret = dtls1_process_handshake_record(ssl);
414 hm_fragment *frag = ssl->d1->incoming_messages[ssl->d1->handshake_read_seq %
418 assert(ssl->d1->handshake_read_seq == frag->seq);
422 ssl->s3->tmp.message_type = frag->type;
423 ssl->init_msg = frag->data + DTLS1_HM_HEADER_LENGTH;
424 ssl->init_num = frag->msg_len;
426 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, frag->data,
427 ssl->init_num + DTLS1_HM_HEADER_LENGTH);
431 void dtls1_get_current_message(const SSL *ssl, CBS *out) {
432 assert(dtls1_is_current_message_complete(ssl));
434 hm_fragment *frag = sslssl->d1->handshake_read_seq %
439 void dtls1_release_current_message(SSL *ssl, int free_buffer) {
440 if (ssl->init_msg == NULL) {
444 assert(dtls1_is_current_message_complete(ssl));
445 size_t index = ssl->d1->handshake_read_seq % SSL_MAX_HANDSHAKE_FLIGHT;
446 dtls1_hm_fragment_free(ssl->d1->incoming_messages[index]);
447 ssl->d1->incoming_messages[index] = NULL;
448 ssl->d1->handshake_read_seq++;
450 ssl->init_msg = NULL;
451 ssl->init_num = 0;
454 void dtls_clear_incoming_messages(SSL *ssl) {
456 dtls1_hm_fragment_free(ssl->d1->incoming_messages[i]);
457 ssl->d1->incoming_messages[i] = NULL;
461 int dtls_has_incoming_messages(const SSL *ssl) {
462 size_t current = ssl->d1->handshake_read_seq % SSL_MAX_HANDSHAKE_FLIGHT;
465 if (ssl->init_msg != NULL && i == current) {
466 assert(dtls1_is_current_message_complete(ssl));
469 if (ssl->d1->incoming_messages[i] != NULL) {
495 void dtls_clear_outgoing_messages(SSL *ssl) {
496 for (size_t i = 0; i < ssl->d1->outgoing_messages_len; i++) {
497 OPENSSL_free(ssl->d1->outgoing_messages[i].data);
498 ssl->d1->outgoing_messages[i].data = NULL;
500 ssl->d1->outgoing_messages_len = 0;
501 ssl->d1->outgoing_written = 0;
502 ssl->d1->outgoing_offset = 0;
505 int dtls1_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
510 !CBB_add_u16(cbb, ssl->d1->handshake_write_seq) ||
519 int dtls1_finish_message(SSL *ssl, CBB *cbb, uint8_t **out_msg,
524 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
539 static int add_outgoing(SSL *ssl, int is_ccs, uint8_t *data, size_t len) {
541 (1 << 8 * sizeof(ssl->d1->outgoing_messages_len)),
543 if (ssl->d1->outgoing_messages_len >= SSL_MAX_HANDSHAKE_FLIGHT) {
545 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
553 if (ssl->s3->hs != NULL &&
554 !SSL_TRANSCRIPT_update(&ssl->s3->hs->transcript, data, len)) {
555 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
559 ssl->d1->handshake_write_seq++;
563 &ssl->d1->outgoing_messages[ssl->d1->outgoing_messages_len];
566 msg->epoch = ssl->d1->w_epoch;
569 ssl->d1->outgoing_messages_len++;
573 int dtls1_add_message(SSL *ssl, uint8_t *data, size_t len) {
574 return add_outgoing(ssl, 0 /* handshake */, data, len);
577 int dtls1_add_change_cipher_spec(SSL *ssl) {
578 return add_outgoing(ssl, 1 /* ChangeCipherSpec */, NULL, 0);
581 int dtls1_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
586 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
592 static void dtls1_update_mtu(SSL *ssl) {
596 if (ssl->d1->mtu < dtls1_min_mtu() &&
597 !(SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
598 long mtu = BIO_ctrl(ssl->wbio, BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
600 ssl->d1->mtu = (unsigned)mtu;
602 ssl->d1->mtu = kDefaultMTU;
603 BIO_ctrl(ssl->wbio, BIO_CTRL_DGRAM_SET_MTU, ssl->d1->mtu, NULL);
608 assert(ssl->d1->mtu >= dtls1_min_mtu());
621 static enum seal_result_t seal_next_message(SSL *ssl, uint8_t *out,
624 assert(ssl->d1->outgoing_written < ssl->d1->outgoing_messages_len);
625 assert(msg == &ssl->d1->outgoing_messages[ssl->d1->outgoing_written]);
629 assert(ssl->d1->w_epoch == 0 || ssl->d1->w_epoch == 1);
630 assert(msg->epoch <= ssl->d1->w_epoch);
632 if (ssl->d1->w_epoch == 1 && msg->epoch == 0) {
635 size_t overhead = dtls_max_seal_overhead(ssl, use_epoch);
636 size_t prefix = dtls_seal_prefix_len(ssl, use_epoch);
645 if (!dtls_seal_record(ssl, out, out_len, max_out,
651 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
664 !CBS_skip(&body, ssl->d1->outgoing_offset) ||
666 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
687 !CBB_add_u24(&cbb, ssl->d1->outgoing_offset) ||
692 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
696 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, frag, frag_len);
698 if (!dtls_seal_record(ssl, out, out_len, max_out, SSL3_RT_HANDSHAKE,
705 ssl->d1->outgoing_offset = 0;
709 ssl->d1->outgoing_offset += todo;
714 * advances |ssl->d1->outgoing_written| and |ssl->d1->outgoing_offset| as
716 static int seal_next_packet(SSL *ssl, uint8_t *out, size_t *out_len,
720 assert(ssl->d1->outgoing_written < ssl->d1->outgoing_messages_len);
721 for (; ssl->d1->outgoing_written < ssl->d1->outgoing_messages_len;
722 ssl->d1->outgoing_written++) {
724 &ssl->d1->outgoing_messages[ssl->d1->outgoing_written];
726 enum seal_result_t ret = seal_next_message(ssl, out, &len, max_out, msg);
751 OPENSSL_PUT_ERROR(SSL, SSL_R_MTU_TOO_SMALL);
759 int dtls1_flush_flight(SSL *ssl) {
760 dtls1_update_mtu(ssl);
763 uint8_t *packet = (uint8_t *)OPENSSL_malloc(ssl->d1->mtu);
765 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
769 while (ssl->d1->outgoing_written < ssl->d1->outgoing_messages_len) {
770 uint8_t old_written = ssl->d1->outgoing_written;
771 uint32_t old_offset = ssl->d1->outgoing_offset;
774 if (!seal_next_packet(ssl, packet, &packet_len, ssl->d1->mtu)) {
778 int bio_ret = BIO_write(ssl->wbio, packet, packet_len);
781 ssl->d1->outgoing_written = old_written;
782 ssl->d1->outgoing_offset = old_offset;
783 ssl->rwstate = SSL_WRITING;
789 if (BIO_flush(ssl->wbio) <= 0) {
790 ssl->rwstate = SSL_WRITING;
801 int dtls1_retransmit_outgoing_messages(SSL *ssl) {
806 ssl->d1->outgoing_written = 0;
807 ssl->d1->outgoing_offset = 0;
809 return dtls1_flush_flight(ssl);