3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129 if ((end) - (start) <= 8) { \
131 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
134 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
141 OPENSSL_assert((msg_len) > 0); \
143 if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144 if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
150 printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151 printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
155 static unsigned char bitmask_start_values
[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values
[] = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
158 /* XDTLS: figure out the right values */
159 static unsigned int g_probable_mtu
[] = {1500 - 28, 512 - 28, 256 - 28};
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu
);
162 static void dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
163 unsigned long frag_len
);
164 static unsigned char *dtls1_write_message_header(SSL
*s
,
166 static void dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
167 unsigned long len
, unsigned short seq_num
, unsigned long frag_off
,
168 unsigned long frag_len
);
169 static long dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
,
173 dtls1_hm_fragment_new(unsigned long frag_len
, int reassembly
)
175 hm_fragment
*frag
= NULL
;
176 unsigned char *buf
= NULL
;
177 unsigned char *bitmask
= NULL
;
179 frag
= (hm_fragment
*)OPENSSL_malloc(sizeof(hm_fragment
));
185 buf
= (unsigned char *)OPENSSL_malloc(frag_len
);
193 /* zero length fragment gets zero frag->fragment */
194 frag
->fragment
= buf
;
196 /* Initialize reassembly bitmask if necessary */
199 bitmask
= (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len
));
202 if (buf
!= NULL
) OPENSSL_free(buf
);
206 memset(bitmask
, 0, RSMBLY_BITMASK_SIZE(frag_len
));
209 frag
->reassembly
= bitmask
;
215 dtls1_hm_fragment_free(hm_fragment
*frag
)
217 if (frag
->fragment
) OPENSSL_free(frag
->fragment
);
218 if (frag
->reassembly
) OPENSSL_free(frag
->reassembly
);
222 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223 int dtls1_do_write(SSL
*s
, int type
)
227 unsigned int len
, frag_off
, mac_size
, blocksize
;
229 /* AHA! Figure out the MTU, and stick to the right size */
230 if (s
->d1
->mtu
< dtls1_min_mtu() && !(SSL_get_options(s
) & SSL_OP_NO_QUERY_MTU
))
233 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_QUERY_MTU
, 0, NULL
);
235 /* I've seen the kernel return bogus numbers when it doesn't know
236 * (initial write), so just make sure we have a reasonable number */
237 if (s
->d1
->mtu
< dtls1_min_mtu())
240 s
->d1
->mtu
= dtls1_guess_mtu(s
->d1
->mtu
);
241 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SET_MTU
,
248 fprintf(stderr
, "using MTU = %d\n", mtu
);
250 mtu
-= (DTLS1_HM_HEADER_LENGTH
+ DTLS1_RT_HEADER_LENGTH
);
252 curr_mtu
= mtu
- BIO_wpending(SSL_get_wbio(s
));
256 else if ( ( ret
= BIO_flush(SSL_get_wbio(s
))) <= 0)
259 if ( BIO_wpending(SSL_get_wbio(s
)) + s
->init_num
>= mtu
)
261 ret
= BIO_flush(SSL_get_wbio(s
));
264 mtu
= s
->d1
->mtu
- (DTLS1_HM_HEADER_LENGTH
+ DTLS1_RT_HEADER_LENGTH
);
268 OPENSSL_assert(s
->d1
->mtu
>= dtls1_min_mtu()); /* should have something reasonable now */
270 if ( s
->init_off
== 0 && type
== SSL3_RT_HANDSHAKE
)
271 OPENSSL_assert(s
->init_num
==
272 (int)s
->d1
->w_msg_hdr
.msg_len
+ DTLS1_HM_HEADER_LENGTH
);
275 mac_size
= EVP_MD_CTX_size(s
->write_hash
);
279 if (s
->enc_write_ctx
&&
280 (EVP_CIPHER_mode( s
->enc_write_ctx
->cipher
) & EVP_CIPH_CBC_MODE
))
281 blocksize
= 2 * EVP_CIPHER_block_size(s
->enc_write_ctx
->cipher
);
288 curr_mtu
= s
->d1
->mtu
- BIO_wpending(SSL_get_wbio(s
)) -
289 DTLS1_RT_HEADER_LENGTH
- mac_size
- blocksize
;
291 if ( curr_mtu
<= DTLS1_HM_HEADER_LENGTH
)
293 /* grr.. we could get an error if MTU picked was wrong */
294 ret
= BIO_flush(SSL_get_wbio(s
));
297 curr_mtu
= s
->d1
->mtu
- DTLS1_RT_HEADER_LENGTH
-
298 mac_size
- blocksize
;
301 if ( s
->init_num
> curr_mtu
)
307 /* XDTLS: this function is too long. split out the CCS part */
308 if ( type
== SSL3_RT_HANDSHAKE
)
310 if ( s
->init_off
!= 0)
312 OPENSSL_assert(s
->init_off
> DTLS1_HM_HEADER_LENGTH
);
313 s
->init_off
-= DTLS1_HM_HEADER_LENGTH
;
314 s
->init_num
+= DTLS1_HM_HEADER_LENGTH
;
316 /* write atleast DTLS1_HM_HEADER_LENGTH bytes */
317 if ( len
<= DTLS1_HM_HEADER_LENGTH
)
318 len
+= DTLS1_HM_HEADER_LENGTH
;
321 dtls1_fix_message_header(s
, frag_off
,
322 len
- DTLS1_HM_HEADER_LENGTH
);
324 dtls1_write_message_header(s
, (unsigned char *)&s
->init_buf
->data
[s
->init_off
]);
326 OPENSSL_assert(len
>= DTLS1_HM_HEADER_LENGTH
);
329 ret
=dtls1_write_bytes(s
,type
,&s
->init_buf
->data
[s
->init_off
],
333 /* might need to update MTU here, but we don't know
334 * which previous packet caused the failure -- so can't
335 * really retransmit anything. continue as if everything
336 * is fine and wait for an alert to handle the
339 if ( BIO_ctrl(SSL_get_wbio(s
),
340 BIO_CTRL_DGRAM_MTU_EXCEEDED
, 0, NULL
) > 0 )
341 s
->d1
->mtu
= BIO_ctrl(SSL_get_wbio(s
),
342 BIO_CTRL_DGRAM_QUERY_MTU
, 0, NULL
);
349 /* bad if this assert fails, only part of the handshake
350 * message got sent. but why would this happen? */
351 OPENSSL_assert(len
== (unsigned int)ret
);
353 if (type
== SSL3_RT_HANDSHAKE
&& ! s
->d1
->retransmitting
)
355 /* should not be done for 'Hello Request's, but in that case
356 * we'll ignore the result anyway */
357 unsigned char *p
= (unsigned char *)&s
->init_buf
->data
[s
->init_off
];
358 const struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
361 if (frag_off
== 0 && s
->version
!= DTLS1_BAD_VER
)
363 /* reconstruct message header is if it
364 * is being sent in single fragment */
365 *p
++ = msg_hdr
->type
;
366 l2n3(msg_hdr
->msg_len
,p
);
367 s2n (msg_hdr
->seq
,p
);
369 l2n3(msg_hdr
->msg_len
,p
);
370 p
-= DTLS1_HM_HEADER_LENGTH
;
375 p
+= DTLS1_HM_HEADER_LENGTH
;
376 xlen
= ret
- DTLS1_HM_HEADER_LENGTH
;
379 ssl3_finish_mac(s
, p
, xlen
);
382 if (ret
== s
->init_num
)
385 s
->msg_callback(1, s
->version
, type
, s
->init_buf
->data
,
386 (size_t)(s
->init_off
+ s
->init_num
), s
,
387 s
->msg_callback_arg
);
389 s
->init_off
= 0; /* done writing this message */
396 frag_off
+= (ret
-= DTLS1_HM_HEADER_LENGTH
);
403 /* Obtain handshake message of message type 'mt' (any if mt == -1),
404 * maximum acceptable body length 'max'.
405 * Read an entire handshake message. Handshake messages arrive in
408 long dtls1_get_message(SSL
*s
, int st1
, int stn
, int mt
, long max
, int *ok
)
411 struct hm_header_st
*msg_hdr
;
413 unsigned long msg_len
;
415 /* s3->tmp is used to store messages that are unexpected, caused
416 * by the absence of an optional handshake message */
417 if (s
->s3
->tmp
.reuse_message
)
419 s
->s3
->tmp
.reuse_message
=0;
420 if ((mt
>= 0) && (s
->s3
->tmp
.message_type
!= mt
))
422 al
=SSL_AD_UNEXPECTED_MESSAGE
;
423 SSLerr(SSL_F_DTLS1_GET_MESSAGE
,SSL_R_UNEXPECTED_MESSAGE
);
427 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
428 s
->init_num
= (int)s
->s3
->tmp
.message_size
;
432 msg_hdr
= &s
->d1
->r_msg_hdr
;
433 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
436 i
= dtls1_get_message_fragment(s
, st1
, stn
, max
, ok
);
437 if ( i
== DTLS1_HM_BAD_FRAGMENT
||
438 i
== DTLS1_HM_FRAGMENT_RETRY
) /* bad fragment received */
440 else if ( i
<= 0 && !*ok
)
443 p
= (unsigned char *)s
->init_buf
->data
;
444 msg_len
= msg_hdr
->msg_len
;
446 /* reconstruct message header */
447 *(p
++) = msg_hdr
->type
;
449 s2n (msg_hdr
->seq
,p
);
452 if (s
->version
!= DTLS1_BAD_VER
) {
453 p
-= DTLS1_HM_HEADER_LENGTH
;
454 msg_len
+= DTLS1_HM_HEADER_LENGTH
;
457 ssl3_finish_mac(s
, p
, msg_len
);
459 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
461 s
, s
->msg_callback_arg
);
463 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
465 /* Don't change sequence numbers while listening */
467 s
->d1
->handshake_read_seq
++;
469 s
->init_msg
= s
->init_buf
->data
+ DTLS1_HM_HEADER_LENGTH
;
473 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
479 static int dtls1_preprocess_fragment(SSL
*s
,struct hm_header_st
*msg_hdr
,int max
)
481 size_t frag_off
,frag_len
,msg_len
;
483 msg_len
= msg_hdr
->msg_len
;
484 frag_off
= msg_hdr
->frag_off
;
485 frag_len
= msg_hdr
->frag_len
;
487 /* sanity checking */
488 if ( (frag_off
+frag_len
) > msg_len
)
490 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
491 return SSL_AD_ILLEGAL_PARAMETER
;
494 if ( (frag_off
+frag_len
) > (unsigned long)max
)
496 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
497 return SSL_AD_ILLEGAL_PARAMETER
;
500 if ( s
->d1
->r_msg_hdr
.frag_off
== 0) /* first fragment */
502 /* msg_len is limited to 2^24, but is effectively checked
503 * against max above */
504 if (!BUF_MEM_grow_clean(s
->init_buf
,msg_len
+DTLS1_HM_HEADER_LENGTH
))
506 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,ERR_R_BUF_LIB
);
507 return SSL_AD_INTERNAL_ERROR
;
510 s
->s3
->tmp
.message_size
= msg_len
;
511 s
->d1
->r_msg_hdr
.msg_len
= msg_len
;
512 s
->s3
->tmp
.message_type
= msg_hdr
->type
;
513 s
->d1
->r_msg_hdr
.type
= msg_hdr
->type
;
514 s
->d1
->r_msg_hdr
.seq
= msg_hdr
->seq
;
516 else if (msg_len
!= s
->d1
->r_msg_hdr
.msg_len
)
518 /* They must be playing with us! BTW, failure to enforce
519 * upper limit would open possibility for buffer overrun. */
520 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT
,SSL_R_EXCESSIVE_MESSAGE_SIZE
);
521 return SSL_AD_ILLEGAL_PARAMETER
;
524 return 0; /* no error */
529 dtls1_retrieve_buffered_fragment(SSL
*s
, long max
, int *ok
)
531 /* (0) check whether the desired fragment is available
533 * (1) copy over the fragment to s->init_buf->data[]
534 * (2) update s->init_num
541 item
= pqueue_peek(s
->d1
->buffered_messages
);
545 frag
= (hm_fragment
*)item
->data
;
547 /* Don't return if reassembly still in progress */
548 if (frag
->reassembly
!= NULL
)
551 if ( s
->d1
->handshake_read_seq
== frag
->msg_header
.seq
)
553 unsigned long frag_len
= frag
->msg_header
.frag_len
;
554 pqueue_pop(s
->d1
->buffered_messages
);
556 al
=dtls1_preprocess_fragment(s
,&frag
->msg_header
,max
);
558 if (al
==0) /* no alert */
560 unsigned char *p
= (unsigned char *)s
->init_buf
->data
+DTLS1_HM_HEADER_LENGTH
;
561 memcpy(&p
[frag
->msg_header
.frag_off
],
562 frag
->fragment
,frag
->msg_header
.frag_len
);
565 dtls1_hm_fragment_free(frag
);
574 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
585 dtls1_reassemble_fragment(SSL
*s
, struct hm_header_st
* msg_hdr
, int *ok
)
587 hm_fragment
*frag
= NULL
;
589 int i
= -1, is_complete
;
590 unsigned char seq64be
[8];
591 unsigned long frag_len
= msg_hdr
->frag_len
, max_len
;
593 if ((msg_hdr
->frag_off
+frag_len
) > msg_hdr
->msg_len
)
596 /* Determine maximum allowed message size. Depends on (user set)
597 * maximum certificate length, but 16k is minimum.
599 if (DTLS1_HM_HEADER_LENGTH
+ SSL3_RT_MAX_ENCRYPTED_LENGTH
< s
->max_cert_list
)
600 max_len
= s
->max_cert_list
;
602 max_len
= DTLS1_HM_HEADER_LENGTH
+ SSL3_RT_MAX_ENCRYPTED_LENGTH
;
604 if ((msg_hdr
->frag_off
+frag_len
) > max_len
)
607 /* Try to find item in queue */
608 memset(seq64be
,0,sizeof(seq64be
));
609 seq64be
[6] = (unsigned char) (msg_hdr
->seq
>>8);
610 seq64be
[7] = (unsigned char) msg_hdr
->seq
;
611 item
= pqueue_find(s
->d1
->buffered_messages
, seq64be
);
615 frag
= dtls1_hm_fragment_new(msg_hdr
->msg_len
, 1);
618 memcpy(&(frag
->msg_header
), msg_hdr
, sizeof(*msg_hdr
));
619 frag
->msg_header
.frag_len
= frag
->msg_header
.msg_len
;
620 frag
->msg_header
.frag_off
= 0;
623 frag
= (hm_fragment
*) item
->data
;
625 /* If message is already reassembled, this must be a
626 * retransmit and can be dropped.
628 if (frag
->reassembly
== NULL
)
630 unsigned char devnull
[256];
634 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
636 frag_len
>sizeof(devnull
)?sizeof(devnull
):frag_len
,0);
640 return DTLS1_HM_FRAGMENT_RETRY
;
643 /* read the body of the fragment (header has already been read */
644 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
645 frag
->fragment
+ msg_hdr
->frag_off
,frag_len
,0);
646 if (i
<=0 || (unsigned long)i
!=frag_len
)
649 RSMBLY_BITMASK_MARK(frag
->reassembly
, (long)msg_hdr
->frag_off
,
650 (long)(msg_hdr
->frag_off
+ frag_len
));
652 RSMBLY_BITMASK_IS_COMPLETE(frag
->reassembly
, (long)msg_hdr
->msg_len
,
657 OPENSSL_free(frag
->reassembly
);
658 frag
->reassembly
= NULL
;
663 memset(seq64be
,0,sizeof(seq64be
));
664 seq64be
[6] = (unsigned char)(msg_hdr
->seq
>>8);
665 seq64be
[7] = (unsigned char)(msg_hdr
->seq
);
667 item
= pitem_new(seq64be
, frag
);
674 pqueue_insert(s
->d1
->buffered_messages
, item
);
677 return DTLS1_HM_FRAGMENT_RETRY
;
680 if (frag
!= NULL
) dtls1_hm_fragment_free(frag
);
681 if (item
!= NULL
) OPENSSL_free(item
);
688 dtls1_process_out_of_seq_message(SSL
*s
, struct hm_header_st
* msg_hdr
, int *ok
)
691 hm_fragment
*frag
= NULL
;
693 unsigned char seq64be
[8];
694 unsigned long frag_len
= msg_hdr
->frag_len
;
696 if ((msg_hdr
->frag_off
+frag_len
) > msg_hdr
->msg_len
)
699 /* Try to find item in queue, to prevent duplicate entries */
700 memset(seq64be
,0,sizeof(seq64be
));
701 seq64be
[6] = (unsigned char) (msg_hdr
->seq
>>8);
702 seq64be
[7] = (unsigned char) msg_hdr
->seq
;
703 item
= pqueue_find(s
->d1
->buffered_messages
, seq64be
);
705 /* If we already have an entry and this one is a fragment,
706 * don't discard it and rather try to reassemble it.
708 if (item
!= NULL
&& frag_len
< msg_hdr
->msg_len
)
711 /* Discard the message if sequence number was already there, is
712 * too far in the future, already in the queue or if we received
713 * a FINISHED before the SERVER_HELLO, which then must be a stale
716 if (msg_hdr
->seq
<= s
->d1
->handshake_read_seq
||
717 msg_hdr
->seq
> s
->d1
->handshake_read_seq
+ 10 || item
!= NULL
||
718 (s
->d1
->handshake_read_seq
== 0 && msg_hdr
->type
== SSL3_MT_FINISHED
))
720 unsigned char devnull
[256];
724 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
726 frag_len
>sizeof(devnull
)?sizeof(devnull
):frag_len
,0);
733 if (frag_len
&& frag_len
< msg_hdr
->msg_len
)
734 return dtls1_reassemble_fragment(s
, msg_hdr
, ok
);
736 frag
= dtls1_hm_fragment_new(frag_len
, 0);
740 memcpy(&(frag
->msg_header
), msg_hdr
, sizeof(*msg_hdr
));
744 /* read the body of the fragment (header has already been read */
745 i
= s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
746 frag
->fragment
,frag_len
,0);
747 if (i
<=0 || (unsigned long)i
!=frag_len
)
751 memset(seq64be
,0,sizeof(seq64be
));
752 seq64be
[6] = (unsigned char)(msg_hdr
->seq
>>8);
753 seq64be
[7] = (unsigned char)(msg_hdr
->seq
);
755 item
= pitem_new(seq64be
, frag
);
759 pqueue_insert(s
->d1
->buffered_messages
, item
);
762 return DTLS1_HM_FRAGMENT_RETRY
;
765 if ( frag
!= NULL
) dtls1_hm_fragment_free(frag
);
766 if ( item
!= NULL
) OPENSSL_free(item
);
773 dtls1_get_message_fragment(SSL
*s
, int st1
, int stn
, long max
, int *ok
)
775 unsigned char wire
[DTLS1_HM_HEADER_LENGTH
];
776 unsigned long len
, frag_off
, frag_len
;
778 struct hm_header_st msg_hdr
;
780 /* see if we have the required fragment already */
781 if ((frag_len
= dtls1_retrieve_buffered_fragment(s
,max
,ok
)) || *ok
)
783 if (*ok
) s
->init_num
= frag_len
;
787 /* read handshake message header */
788 i
=s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,wire
,
789 DTLS1_HM_HEADER_LENGTH
, 0);
790 if (i
<= 0) /* nbio, or an error */
792 s
->rwstate
=SSL_READING
;
796 /* Handshake fails if message header is incomplete */
797 if (i
!= DTLS1_HM_HEADER_LENGTH
)
799 al
=SSL_AD_UNEXPECTED_MESSAGE
;
800 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
,SSL_R_UNEXPECTED_MESSAGE
);
804 /* parse the message fragment header */
805 dtls1_get_message_header(wire
, &msg_hdr
);
808 * if this is a future (or stale) message it gets buffered
809 * (or dropped)--no further processing at this time
810 * While listening, we accept seq 1 (ClientHello with cookie)
811 * although we're still expecting seq 0 (ClientHello)
813 if (msg_hdr
.seq
!= s
->d1
->handshake_read_seq
&& !(s
->d1
->listen
&& msg_hdr
.seq
== 1))
814 return dtls1_process_out_of_seq_message(s
, &msg_hdr
, ok
);
816 len
= msg_hdr
.msg_len
;
817 frag_off
= msg_hdr
.frag_off
;
818 frag_len
= msg_hdr
.frag_len
;
820 if (frag_len
&& frag_len
< len
)
821 return dtls1_reassemble_fragment(s
, &msg_hdr
, ok
);
823 if (!s
->server
&& s
->d1
->r_msg_hdr
.frag_off
== 0 &&
824 wire
[0] == SSL3_MT_HELLO_REQUEST
)
826 /* The server may always send 'Hello Request' messages --
827 * we are doing a handshake anyway now, so ignore them
828 * if their format is correct. Does not count for
830 if (wire
[1] == 0 && wire
[2] == 0 && wire
[3] == 0)
833 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
834 wire
, DTLS1_HM_HEADER_LENGTH
, s
,
835 s
->msg_callback_arg
);
838 return dtls1_get_message_fragment(s
, st1
, stn
,
841 else /* Incorrectly formated Hello request */
843 al
=SSL_AD_UNEXPECTED_MESSAGE
;
844 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
,SSL_R_UNEXPECTED_MESSAGE
);
849 if ((al
=dtls1_preprocess_fragment(s
,&msg_hdr
,max
)))
852 /* XDTLS: ressurect this when restart is in place */
857 unsigned char *p
=(unsigned char *)s
->init_buf
->data
+DTLS1_HM_HEADER_LENGTH
;
859 i
=s
->method
->ssl_read_bytes(s
,SSL3_RT_HANDSHAKE
,
860 &p
[frag_off
],frag_len
,0);
861 /* XDTLS: fix this--message fragments cannot span multiple packets */
864 s
->rwstate
=SSL_READING
;
872 /* XDTLS: an incorrectly formatted fragment should cause the
873 * handshake to fail */
874 if (i
!= (int)frag_len
)
876 al
=SSL3_AD_ILLEGAL_PARAMETER
;
877 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT
,SSL3_AD_ILLEGAL_PARAMETER
);
883 /* Note that s->init_num is *not* used as current offset in
884 * s->init_buf->data, but as a counter summing up fragments'
885 * lengths: as soon as they sum up to handshake packet
886 * length, we assume we have got all the fragments. */
887 s
->init_num
= frag_len
;
891 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
898 int dtls1_send_finished(SSL
*s
, int a
, int b
, const char *sender
, int slen
)
906 d
=(unsigned char *)s
->init_buf
->data
;
907 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
909 i
=s
->method
->ssl3_enc
->final_finish_mac(s
,
910 sender
,slen
,s
->s3
->tmp
.finish_md
);
911 s
->s3
->tmp
.finish_md_len
= i
;
912 memcpy(p
, s
->s3
->tmp
.finish_md
, i
);
916 /* Copy the finished so we can use it for
917 * renegotiation checks
919 if(s
->type
== SSL_ST_CONNECT
)
921 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
922 memcpy(s
->s3
->previous_client_finished
,
923 s
->s3
->tmp
.finish_md
, i
);
924 s
->s3
->previous_client_finished_len
=i
;
928 OPENSSL_assert(i
<= EVP_MAX_MD_SIZE
);
929 memcpy(s
->s3
->previous_server_finished
,
930 s
->s3
->tmp
.finish_md
, i
);
931 s
->s3
->previous_server_finished_len
=i
;
934 #ifdef OPENSSL_SYS_WIN16
935 /* MSVC 1.5 does not clear the top bytes of the word unless
941 d
= dtls1_set_message_header(s
, d
, SSL3_MT_FINISHED
, l
, 0, l
);
942 s
->init_num
=(int)l
+DTLS1_HM_HEADER_LENGTH
;
945 /* buffer the message to handle re-xmits */
946 dtls1_buffer_message(s
, 0);
951 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
952 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
955 /* for these 2 messages, we need to
956 * ssl->enc_read_ctx re-init
957 * ssl->s3->read_sequence zero
958 * ssl->s3->read_mac_secret re-init
959 * ssl->session->read_sym_enc assign
960 * ssl->session->read_compression assign
961 * ssl->session->read_hash assign
963 int dtls1_send_change_cipher_spec(SSL
*s
, int a
, int b
)
969 p
=(unsigned char *)s
->init_buf
->data
;
971 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
972 s
->init_num
=DTLS1_CCS_HEADER_LENGTH
;
974 if (s
->version
== DTLS1_BAD_VER
) {
975 s
->d1
->next_handshake_write_seq
++;
976 s2n(s
->d1
->handshake_write_seq
,p
);
982 dtls1_set_message_header_int(s
, SSL3_MT_CCS
, 0,
983 s
->d1
->handshake_write_seq
, 0, 0);
985 /* buffer the message to handle re-xmits */
986 dtls1_buffer_message(s
, 1);
991 /* SSL3_ST_CW_CHANGE_B */
992 return(dtls1_do_write(s
,SSL3_RT_CHANGE_CIPHER_SPEC
));
995 unsigned long dtls1_output_cert_chain(SSL
*s
, CERT_PKEY
*cpk
)
998 unsigned long l
= 3 + DTLS1_HM_HEADER_LENGTH
;
999 BUF_MEM
*buf
=s
->init_buf
;
1001 if (!ssl_add_cert_chain(s
, cpk
, &l
))
1004 l
-= (3 + DTLS1_HM_HEADER_LENGTH
);
1006 p
=(unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
1009 p
=(unsigned char *)&(buf
->data
[0]);
1010 p
= dtls1_set_message_header(s
, p
, SSL3_MT_CERTIFICATE
, l
, 0, l
);
1012 l
+=DTLS1_HM_HEADER_LENGTH
;
1016 int dtls1_read_failed(SSL
*s
, int code
)
1020 fprintf( stderr
, "invalid state reached %s:%d", __FILE__
, __LINE__
);
1024 if (!dtls1_is_timer_expired(s
))
1026 /* not a timeout, none of our business,
1027 let higher layers handle this. in fact it's probably an error */
1031 #ifndef OPENSSL_NO_HEARTBEATS
1032 if (!SSL_in_init(s
) && !s
->tlsext_hb_pending
) /* done, no need to send a retransmit */
1034 if (!SSL_in_init(s
)) /* done, no need to send a retransmit */
1037 BIO_set_flags(SSL_get_rbio(s
), BIO_FLAGS_READ
);
1041 #if 0 /* for now, each alert contains only one record number */
1042 item
= pqueue_peek(state
->rcvd_records
);
1045 /* send an alert immediately for all the missing records */
1050 #if 0 /* no more alert sending, just retransmit the last set of messages */
1051 if ( state
->timeout
.read_timeouts
>= DTLS1_TMO_READ_COUNT
)
1052 ssl3_send_alert(s
,SSL3_AL_WARNING
,
1053 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
1056 return dtls1_handle_timeout(s
);
1060 dtls1_get_queue_priority(unsigned short seq
, int is_ccs
)
1062 /* The index of the retransmission queue actually is the message sequence number,
1063 * since the queue only contains messages of a single handshake. However, the
1064 * ChangeCipherSpec has no message sequence number and so using only the sequence
1065 * will result in the CCS and Finished having the same index. To prevent this,
1066 * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1067 * This does not only differ CSS and Finished, it also maintains the order of the
1068 * index (important for priority queues) and fits in the unsigned short variable.
1070 return seq
* 2 - is_ccs
;
1074 dtls1_retransmit_buffered_messages(SSL
*s
)
1076 pqueue sent
= s
->d1
->sent_messages
;
1082 iter
= pqueue_iterator(sent
);
1084 for ( item
= pqueue_next(&iter
); item
!= NULL
; item
= pqueue_next(&iter
))
1086 frag
= (hm_fragment
*)item
->data
;
1087 if ( dtls1_retransmit_message(s
,
1088 (unsigned short)dtls1_get_queue_priority(frag
->msg_header
.seq
, frag
->msg_header
.is_ccs
),
1089 0, &found
) <= 0 && found
)
1091 fprintf(stderr
, "dtls1_retransmit_message() failed\n");
1100 dtls1_buffer_message(SSL
*s
, int is_ccs
)
1104 unsigned char seq64be
[8];
1106 /* this function is called immediately after a message has
1107 * been serialized */
1108 OPENSSL_assert(s
->init_off
== 0);
1110 frag
= dtls1_hm_fragment_new(s
->init_num
, 0);
1112 memcpy(frag
->fragment
, s
->init_buf
->data
, s
->init_num
);
1116 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1117 ((s
->version
==DTLS1_VERSION
)?DTLS1_CCS_HEADER_LENGTH
:3) == (unsigned int)s
->init_num
);
1121 OPENSSL_assert(s
->d1
->w_msg_hdr
.msg_len
+
1122 DTLS1_HM_HEADER_LENGTH
== (unsigned int)s
->init_num
);
1125 frag
->msg_header
.msg_len
= s
->d1
->w_msg_hdr
.msg_len
;
1126 frag
->msg_header
.seq
= s
->d1
->w_msg_hdr
.seq
;
1127 frag
->msg_header
.type
= s
->d1
->w_msg_hdr
.type
;
1128 frag
->msg_header
.frag_off
= 0;
1129 frag
->msg_header
.frag_len
= s
->d1
->w_msg_hdr
.msg_len
;
1130 frag
->msg_header
.is_ccs
= is_ccs
;
1132 /* save current state*/
1133 frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
= s
->enc_write_ctx
;
1134 frag
->msg_header
.saved_retransmit_state
.write_hash
= s
->write_hash
;
1135 frag
->msg_header
.saved_retransmit_state
.compress
= s
->compress
;
1136 frag
->msg_header
.saved_retransmit_state
.session
= s
->session
;
1137 frag
->msg_header
.saved_retransmit_state
.epoch
= s
->d1
->w_epoch
;
1139 memset(seq64be
,0,sizeof(seq64be
));
1140 seq64be
[6] = (unsigned char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1141 frag
->msg_header
.is_ccs
)>>8);
1142 seq64be
[7] = (unsigned char)(dtls1_get_queue_priority(frag
->msg_header
.seq
,
1143 frag
->msg_header
.is_ccs
));
1145 item
= pitem_new(seq64be
, frag
);
1148 dtls1_hm_fragment_free(frag
);
1153 fprintf( stderr
, "buffered messge: \ttype = %xx\n", msg_buf
->type
);
1154 fprintf( stderr
, "\t\t\t\t\tlen = %d\n", msg_buf
->len
);
1155 fprintf( stderr
, "\t\t\t\t\tseq_num = %d\n", msg_buf
->seq_num
);
1158 pqueue_insert(s
->d1
->sent_messages
, item
);
1163 dtls1_retransmit_message(SSL
*s
, unsigned short seq
, unsigned long frag_off
,
1167 /* XDTLS: for now assuming that read/writes are blocking */
1170 unsigned long header_length
;
1171 unsigned char seq64be
[8];
1172 struct dtls1_retransmit_state saved_state
;
1173 unsigned char save_write_sequence
[8];
1176 OPENSSL_assert(s->init_num == 0);
1177 OPENSSL_assert(s->init_off == 0);
1180 /* XDTLS: the requested message ought to be found, otherwise error */
1181 memset(seq64be
,0,sizeof(seq64be
));
1182 seq64be
[6] = (unsigned char)(seq
>>8);
1183 seq64be
[7] = (unsigned char)seq
;
1185 item
= pqueue_find(s
->d1
->sent_messages
, seq64be
);
1188 fprintf(stderr
, "retransmit: message %d non-existant\n", seq
);
1194 frag
= (hm_fragment
*)item
->data
;
1196 if ( frag
->msg_header
.is_ccs
)
1197 header_length
= DTLS1_CCS_HEADER_LENGTH
;
1199 header_length
= DTLS1_HM_HEADER_LENGTH
;
1201 memcpy(s
->init_buf
->data
, frag
->fragment
,
1202 frag
->msg_header
.msg_len
+ header_length
);
1203 s
->init_num
= frag
->msg_header
.msg_len
+ header_length
;
1205 dtls1_set_message_header_int(s
, frag
->msg_header
.type
,
1206 frag
->msg_header
.msg_len
, frag
->msg_header
.seq
, 0,
1207 frag
->msg_header
.frag_len
);
1209 /* save current state */
1210 saved_state
.enc_write_ctx
= s
->enc_write_ctx
;
1211 saved_state
.write_hash
= s
->write_hash
;
1212 saved_state
.compress
= s
->compress
;
1213 saved_state
.session
= s
->session
;
1214 saved_state
.epoch
= s
->d1
->w_epoch
;
1215 saved_state
.epoch
= s
->d1
->w_epoch
;
1217 s
->d1
->retransmitting
= 1;
1219 /* restore state in which the message was originally sent */
1220 s
->enc_write_ctx
= frag
->msg_header
.saved_retransmit_state
.enc_write_ctx
;
1221 s
->write_hash
= frag
->msg_header
.saved_retransmit_state
.write_hash
;
1222 s
->compress
= frag
->msg_header
.saved_retransmit_state
.compress
;
1223 s
->session
= frag
->msg_header
.saved_retransmit_state
.session
;
1224 s
->d1
->w_epoch
= frag
->msg_header
.saved_retransmit_state
.epoch
;
1226 if (frag
->msg_header
.saved_retransmit_state
.epoch
== saved_state
.epoch
- 1)
1228 memcpy(save_write_sequence
, s
->s3
->write_sequence
, sizeof(s
->s3
->write_sequence
));
1229 memcpy(s
->s3
->write_sequence
, s
->d1
->last_write_sequence
, sizeof(s
->s3
->write_sequence
));
1232 ret
= dtls1_do_write(s
, frag
->msg_header
.is_ccs
?
1233 SSL3_RT_CHANGE_CIPHER_SPEC
: SSL3_RT_HANDSHAKE
);
1235 /* restore current state */
1236 s
->enc_write_ctx
= saved_state
.enc_write_ctx
;
1237 s
->write_hash
= saved_state
.write_hash
;
1238 s
->compress
= saved_state
.compress
;
1239 s
->session
= saved_state
.session
;
1240 s
->d1
->w_epoch
= saved_state
.epoch
;
1242 if (frag
->msg_header
.saved_retransmit_state
.epoch
== saved_state
.epoch
- 1)
1244 memcpy(s
->d1
->last_write_sequence
, s
->s3
->write_sequence
, sizeof(s
->s3
->write_sequence
));
1245 memcpy(s
->s3
->write_sequence
, save_write_sequence
, sizeof(s
->s3
->write_sequence
));
1248 s
->d1
->retransmitting
= 0;
1250 (void)BIO_flush(SSL_get_wbio(s
));
1254 /* call this function when the buffered messages are no longer needed */
1256 dtls1_clear_record_buffer(SSL
*s
)
1260 for(item
= pqueue_pop(s
->d1
->sent_messages
);
1261 item
!= NULL
; item
= pqueue_pop(s
->d1
->sent_messages
))
1263 dtls1_hm_fragment_free((hm_fragment
*)item
->data
);
1270 dtls1_set_message_header(SSL
*s
, unsigned char *p
, unsigned char mt
,
1271 unsigned long len
, unsigned long frag_off
, unsigned long frag_len
)
1273 /* Don't change sequence numbers while listening */
1274 if (frag_off
== 0 && !s
->d1
->listen
)
1276 s
->d1
->handshake_write_seq
= s
->d1
->next_handshake_write_seq
;
1277 s
->d1
->next_handshake_write_seq
++;
1280 dtls1_set_message_header_int(s
, mt
, len
, s
->d1
->handshake_write_seq
,
1281 frag_off
, frag_len
);
1283 return p
+= DTLS1_HM_HEADER_LENGTH
;
1287 /* don't actually do the writing, wait till the MTU has been retrieved */
1289 dtls1_set_message_header_int(SSL
*s
, unsigned char mt
,
1290 unsigned long len
, unsigned short seq_num
, unsigned long frag_off
,
1291 unsigned long frag_len
)
1293 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1296 msg_hdr
->msg_len
= len
;
1297 msg_hdr
->seq
= seq_num
;
1298 msg_hdr
->frag_off
= frag_off
;
1299 msg_hdr
->frag_len
= frag_len
;
1303 dtls1_fix_message_header(SSL
*s
, unsigned long frag_off
,
1304 unsigned long frag_len
)
1306 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1308 msg_hdr
->frag_off
= frag_off
;
1309 msg_hdr
->frag_len
= frag_len
;
1312 static unsigned char *
1313 dtls1_write_message_header(SSL
*s
, unsigned char *p
)
1315 struct hm_header_st
*msg_hdr
= &s
->d1
->w_msg_hdr
;
1317 *p
++ = msg_hdr
->type
;
1318 l2n3(msg_hdr
->msg_len
, p
);
1320 s2n(msg_hdr
->seq
, p
);
1321 l2n3(msg_hdr
->frag_off
, p
);
1322 l2n3(msg_hdr
->frag_len
, p
);
1330 return (g_probable_mtu
[(sizeof(g_probable_mtu
) /
1331 sizeof(g_probable_mtu
[0])) - 1]);
1335 dtls1_guess_mtu(unsigned int curr_mtu
)
1339 if ( curr_mtu
== 0 )
1340 return g_probable_mtu
[0] ;
1342 for ( i
= 0; i
< sizeof(g_probable_mtu
)/sizeof(g_probable_mtu
[0]); i
++)
1343 if ( curr_mtu
> g_probable_mtu
[i
])
1344 return g_probable_mtu
[i
];
1350 dtls1_get_message_header(unsigned char *data
, struct hm_header_st
*msg_hdr
)
1352 memset(msg_hdr
, 0x00, sizeof(struct hm_header_st
));
1353 msg_hdr
->type
= *(data
++);
1354 n2l3(data
, msg_hdr
->msg_len
);
1356 n2s(data
, msg_hdr
->seq
);
1357 n2l3(data
, msg_hdr
->frag_off
);
1358 n2l3(data
, msg_hdr
->frag_len
);
1362 dtls1_get_ccs_header(unsigned char *data
, struct ccs_header_st
*ccs_hdr
)
1364 memset(ccs_hdr
, 0x00, sizeof(struct ccs_header_st
));
1366 ccs_hdr
->type
= *(data
++);
1369 int dtls1_shutdown(SSL
*s
)
1372 #ifndef OPENSSL_NO_SCTP
1373 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)) &&
1374 !(s
->shutdown
& SSL_SENT_SHUTDOWN
))
1376 ret
= BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s
));
1377 if (ret
< 0) return -1;
1380 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN
, 1, NULL
);
1383 ret
= ssl3_shutdown(s
);
1384 #ifndef OPENSSL_NO_SCTP
1385 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN
, 0, NULL
);
1390 #ifndef OPENSSL_NO_HEARTBEATS
1392 dtls1_process_heartbeat(SSL
*s
)
1394 unsigned char *p
= &s
->s3
->rrec
.data
[0], *pl
;
1395 unsigned short hbtype
;
1396 unsigned int payload
;
1397 unsigned int padding
= 16; /* Use minimum padding */
1399 /* Read type and payload length first */
1404 if (s
->msg_callback
)
1405 s
->msg_callback(0, s
->version
, TLS1_RT_HEARTBEAT
,
1406 &s
->s3
->rrec
.data
[0], s
->s3
->rrec
.length
,
1407 s
, s
->msg_callback_arg
);
1409 if (hbtype
== TLS1_HB_REQUEST
)
1411 unsigned char *buffer
, *bp
;
1414 /* Allocate memory for the response, size is 1 byte
1415 * message type, plus 2 bytes payload length, plus
1416 * payload, plus padding
1418 buffer
= OPENSSL_malloc(1 + 2 + payload
+ padding
);
1421 /* Enter response type, length and copy payload */
1422 *bp
++ = TLS1_HB_RESPONSE
;
1424 memcpy(bp
, pl
, payload
);
1426 /* Random padding */
1427 RAND_pseudo_bytes(bp
, padding
);
1429 r
= dtls1_write_bytes(s
, TLS1_RT_HEARTBEAT
, buffer
, 3 + payload
+ padding
);
1431 if (r
>= 0 && s
->msg_callback
)
1432 s
->msg_callback(1, s
->version
, TLS1_RT_HEARTBEAT
,
1433 buffer
, 3 + payload
+ padding
,
1434 s
, s
->msg_callback_arg
);
1436 OPENSSL_free(buffer
);
1441 else if (hbtype
== TLS1_HB_RESPONSE
)
1445 /* We only send sequence numbers (2 bytes unsigned int),
1446 * and 16 random bytes, so we just try to read the
1447 * sequence number */
1450 if (payload
== 18 && seq
== s
->tlsext_hb_seq
)
1452 dtls1_stop_timer(s
);
1454 s
->tlsext_hb_pending
= 0;
1462 dtls1_heartbeat(SSL
*s
)
1464 unsigned char *buf
, *p
;
1466 unsigned int payload
= 18; /* Sequence number + random bytes */
1467 unsigned int padding
= 16; /* Use minimum padding */
1469 /* Only send if peer supports and accepts HB requests... */
1470 if (!(s
->tlsext_heartbeat
& SSL_TLSEXT_HB_ENABLED
) ||
1471 s
->tlsext_heartbeat
& SSL_TLSEXT_HB_DONT_SEND_REQUESTS
)
1473 SSLerr(SSL_F_DTLS1_HEARTBEAT
,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT
);
1477 /* ...and there is none in flight yet... */
1478 if (s
->tlsext_hb_pending
)
1480 SSLerr(SSL_F_DTLS1_HEARTBEAT
,SSL_R_TLS_HEARTBEAT_PENDING
);
1484 /* ...and no handshake in progress. */
1485 if (SSL_in_init(s
) || s
->in_handshake
)
1487 SSLerr(SSL_F_DTLS1_HEARTBEAT
,SSL_R_UNEXPECTED_MESSAGE
);
1491 /* Check if padding is too long, payload and padding
1492 * must not exceed 2^14 - 3 = 16381 bytes in total.
1494 OPENSSL_assert(payload
+ padding
<= 16381);
1496 /* Create HeartBeat message, we just use a sequence number
1497 * as payload to distuingish different messages and add
1498 * some random stuff.
1499 * - Message Type, 1 byte
1500 * - Payload Length, 2 bytes (unsigned int)
1501 * - Payload, the sequence number (2 bytes uint)
1502 * - Payload, random bytes (16 bytes uint)
1505 buf
= OPENSSL_malloc(1 + 2 + payload
+ padding
);
1508 *p
++ = TLS1_HB_REQUEST
;
1509 /* Payload length (18 bytes here) */
1511 /* Sequence number */
1512 s2n(s
->tlsext_hb_seq
, p
);
1513 /* 16 random bytes */
1514 RAND_pseudo_bytes(p
, 16);
1516 /* Random padding */
1517 RAND_pseudo_bytes(p
, padding
);
1519 ret
= dtls1_write_bytes(s
, TLS1_RT_HEARTBEAT
, buf
, 3 + payload
+ padding
);
1522 if (s
->msg_callback
)
1523 s
->msg_callback(1, s
->version
, TLS1_RT_HEARTBEAT
,
1524 buf
, 3 + payload
+ padding
,
1525 s
, s
->msg_callback_arg
);
1527 dtls1_start_timer(s
);
1528 s
->tlsext_hb_pending
= 1;