3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1
, const unsigned char *v2
)
128 int ret
, sat
, brw
, i
;
130 if (sizeof(long) == 8)
140 if (is_endian
.little
)
142 /* not reached on little-endians */
144 * following test is redundant, because input is always aligned,
145 * but I take no chances...
147 if (((size_t)v1
| (size_t)v2
) & 0x7)
160 ret
= (int)v1
[7] - (int)v2
[7];
162 brw
= ret
>> 8; /* brw is either 0 or -1 */
164 for (i
= 6; i
>= 0; i
--) {
165 brw
+= (int)v1
[i
] - (int)v2
[i
];
170 for (i
= 6; i
>= 0; i
--) {
171 brw
+= (int)v1
[i
] - (int)v2
[i
];
176 brw
<<= 8; /* brw is either 0 or -256 */
181 return brw
+ (ret
& 0xFF);
184 static int have_handshake_fragment(SSL
*s
, int type
, unsigned char *buf
,
186 static int dtls1_record_replay_check(SSL
*s
, DTLS1_BITMAP
*bitmap
);
187 static void dtls1_record_bitmap_update(SSL
*s
, DTLS1_BITMAP
*bitmap
);
188 static DTLS1_BITMAP
*dtls1_get_bitmap(SSL
*s
, SSL3_RECORD
*rr
,
189 unsigned int *is_next_epoch
);
191 static int dtls1_record_needs_buffering(SSL
*s
, SSL3_RECORD
*rr
,
192 unsigned short *priority
,
193 unsigned long *offset
);
195 static int dtls1_buffer_record(SSL
*s
, record_pqueue
*q
,
196 unsigned char *priority
);
197 static int dtls1_process_record(SSL
*s
);
199 /* copy buffered record into SSL structure */
200 static int dtls1_copy_record(SSL
*s
, pitem
*item
)
202 DTLS1_RECORD_DATA
*rdata
;
204 rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
206 if (s
->s3
->rbuf
.buf
!= NULL
)
207 OPENSSL_free(s
->s3
->rbuf
.buf
);
209 s
->packet
= rdata
->packet
;
210 s
->packet_length
= rdata
->packet_length
;
211 memcpy(&(s
->s3
->rbuf
), &(rdata
->rbuf
), sizeof(SSL3_BUFFER
));
212 memcpy(&(s
->s3
->rrec
), &(rdata
->rrec
), sizeof(SSL3_RECORD
));
214 /* Set proper sequence number for mac calculation */
215 memcpy(&(s
->s3
->read_sequence
[2]), &(rdata
->packet
[5]), 6);
221 dtls1_buffer_record(SSL
*s
, record_pqueue
*queue
, unsigned char *priority
)
223 DTLS1_RECORD_DATA
*rdata
;
226 /* Limit the size of the queue to prevent DOS attacks */
227 if (pqueue_size(queue
->q
) >= 100)
230 rdata
= OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA
));
231 item
= pitem_new(priority
, rdata
);
232 if (rdata
== NULL
|| item
== NULL
) {
238 SSLerr(SSL_F_DTLS1_BUFFER_RECORD
, ERR_R_INTERNAL_ERROR
);
242 rdata
->packet
= s
->packet
;
243 rdata
->packet_length
= s
->packet_length
;
244 memcpy(&(rdata
->rbuf
), &(s
->s3
->rbuf
), sizeof(SSL3_BUFFER
));
245 memcpy(&(rdata
->rrec
), &(s
->s3
->rrec
), sizeof(SSL3_RECORD
));
249 #ifndef OPENSSL_NO_SCTP
250 /* Store bio_dgram_sctp_rcvinfo struct */
251 if (BIO_dgram_is_sctp(SSL_get_rbio(s
)) &&
252 (s
->state
== SSL3_ST_SR_FINISHED_A
253 || s
->state
== SSL3_ST_CR_FINISHED_A
)) {
254 BIO_ctrl(SSL_get_rbio(s
), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO
,
255 sizeof(rdata
->recordinfo
), &rdata
->recordinfo
);
260 s
->packet_length
= 0;
261 memset(&(s
->s3
->rbuf
), 0, sizeof(SSL3_BUFFER
));
262 memset(&(s
->s3
->rrec
), 0, sizeof(SSL3_RECORD
));
264 if (!ssl3_setup_buffers(s
)) {
265 SSLerr(SSL_F_DTLS1_BUFFER_RECORD
, ERR_R_INTERNAL_ERROR
);
266 if (rdata
->rbuf
.buf
!= NULL
)
267 OPENSSL_free(rdata
->rbuf
.buf
);
273 /* insert should not fail, since duplicates are dropped */
274 if (pqueue_insert(queue
->q
, item
) == NULL
) {
275 SSLerr(SSL_F_DTLS1_BUFFER_RECORD
, ERR_R_INTERNAL_ERROR
);
276 if (rdata
->rbuf
.buf
!= NULL
)
277 OPENSSL_free(rdata
->rbuf
.buf
);
286 static int dtls1_retrieve_buffered_record(SSL
*s
, record_pqueue
*queue
)
290 item
= pqueue_pop(queue
->q
);
292 dtls1_copy_record(s
, item
);
294 OPENSSL_free(item
->data
);
304 * retrieve a buffered record that belongs to the new epoch, i.e., not
307 #define dtls1_get_unprocessed_record(s) \
308 dtls1_retrieve_buffered_record((s), \
309 &((s)->d1->unprocessed_rcds))
312 * retrieve a buffered record that belongs to the current epoch, ie,
315 #define dtls1_get_processed_record(s) \
316 dtls1_retrieve_buffered_record((s), \
317 &((s)->d1->processed_rcds))
319 static int dtls1_process_buffered_records(SSL
*s
)
323 item
= pqueue_peek(s
->d1
->unprocessed_rcds
.q
);
325 /* Check if epoch is current. */
326 if (s
->d1
->unprocessed_rcds
.epoch
!= s
->d1
->r_epoch
)
327 return (1); /* Nothing to do. */
329 /* Process all the records. */
330 while (pqueue_peek(s
->d1
->unprocessed_rcds
.q
)) {
331 dtls1_get_unprocessed_record(s
);
332 if (!dtls1_process_record(s
))
334 if (dtls1_buffer_record(s
, &(s
->d1
->processed_rcds
),
335 s
->s3
->rrec
.seq_num
) < 0)
341 * sync epoch numbers once all the unprocessed records have been
344 s
->d1
->processed_rcds
.epoch
= s
->d1
->r_epoch
;
345 s
->d1
->unprocessed_rcds
.epoch
= s
->d1
->r_epoch
+ 1;
352 static int dtls1_get_buffered_record(SSL
*s
)
356 (((PQ_64BIT
) s
->d1
->handshake_read_seq
) << 32) |
357 ((PQ_64BIT
) s
->d1
->r_msg_hdr
.frag_off
);
359 /* if we're not (re)negotiating, nothing buffered */
363 item
= pqueue_peek(s
->d1
->rcvd_records
);
364 if (item
&& item
->priority
== priority
) {
366 * Check if we've received the record of interest. It must be a
367 * handshake record, since data records as passed up without
370 DTLS1_RECORD_DATA
*rdata
;
371 item
= pqueue_pop(s
->d1
->rcvd_records
);
372 rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
374 if (s
->s3
->rbuf
.buf
!= NULL
)
375 OPENSSL_free(s
->s3
->rbuf
.buf
);
377 s
->packet
= rdata
->packet
;
378 s
->packet_length
= rdata
->packet_length
;
379 memcpy(&(s
->s3
->rbuf
), &(rdata
->rbuf
), sizeof(SSL3_BUFFER
));
380 memcpy(&(s
->s3
->rrec
), &(rdata
->rrec
), sizeof(SSL3_RECORD
));
382 OPENSSL_free(item
->data
);
385 /* s->d1->next_expected_seq_num++; */
394 static int dtls1_process_record(SSL
*s
)
400 unsigned int mac_size
, orig_len
;
401 unsigned char md
[EVP_MAX_MD_SIZE
];
407 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
408 * and we have that many bytes in s->packet
410 rr
->input
= &(s
->packet
[DTLS1_RT_HEADER_LENGTH
]);
413 * ok, we can now read from 's->packet' data into 'rr' rr->input points
414 * at rr->length bytes, which need to be copied into rr->data by either
415 * the decryption or by the decompression When the data is 'copied' into
416 * the rr->data buffer, rr->input will be pointed at the new buffer
420 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
421 * bytes of encrypted compressed stuff.
424 /* check is not needed I believe */
425 if (rr
->length
> SSL3_RT_MAX_ENCRYPTED_LENGTH
) {
426 al
= SSL_AD_RECORD_OVERFLOW
;
427 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
, SSL_R_ENCRYPTED_LENGTH_TOO_LONG
);
431 /* decrypt in place in 'rr->input' */
432 rr
->data
= rr
->input
;
434 enc_err
= s
->method
->ssl3_enc
->enc(s
, 0);
437 * 0: (in non-constant time) if the record is publically invalid.
438 * 1: if the padding is valid
439 * -1: if the padding is invalid
442 /* For DTLS we simply ignore bad packets. */
444 s
->packet_length
= 0;
448 printf("dec %d\n", rr
->length
);
451 for (z
= 0; z
< rr
->length
; z
++)
452 printf("%02X%c", rr
->data
[z
], ((z
+ 1) % 16) ? ' ' : '\n');
457 /* r->length is now the compressed data plus mac */
458 if ((sess
!= NULL
) &&
459 (s
->enc_read_ctx
!= NULL
) && (EVP_MD_CTX_md(s
->read_hash
) != NULL
)) {
460 /* s->read_hash != NULL => mac_size != -1 */
461 unsigned char *mac
= NULL
;
462 unsigned char mac_tmp
[EVP_MAX_MD_SIZE
];
463 mac_size
= EVP_MD_CTX_size(s
->read_hash
);
464 OPENSSL_assert(mac_size
<= EVP_MAX_MD_SIZE
);
467 * kludge: *_cbc_remove_padding passes padding length in rr->type
469 orig_len
= rr
->length
+ ((unsigned int)rr
->type
>> 8);
472 * orig_len is the length of the record before any padding was
473 * removed. This is public information, as is the MAC in use,
474 * therefore we can safely process the record in a different amount
475 * of time if it's too short to possibly contain a MAC.
477 if (orig_len
< mac_size
||
478 /* CBC records must have a padding length byte too. */
479 (EVP_CIPHER_CTX_mode(s
->enc_read_ctx
) == EVP_CIPH_CBC_MODE
&&
480 orig_len
< mac_size
+ 1)) {
481 al
= SSL_AD_DECODE_ERROR
;
482 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
, SSL_R_LENGTH_TOO_SHORT
);
486 if (EVP_CIPHER_CTX_mode(s
->enc_read_ctx
) == EVP_CIPH_CBC_MODE
) {
488 * We update the length so that the TLS header bytes can be
489 * constructed correctly but we need to extract the MAC in
490 * constant time from within the record, without leaking the
491 * contents of the padding bytes.
494 ssl3_cbc_copy_mac(mac_tmp
, rr
, mac_size
, orig_len
);
495 rr
->length
-= mac_size
;
498 * In this case there's no padding, so |orig_len| equals
499 * |rec->length| and we checked that there's enough bytes for
502 rr
->length
-= mac_size
;
503 mac
= &rr
->data
[rr
->length
];
506 i
= s
->method
->ssl3_enc
->mac(s
, md
, 0 /* not send */ );
507 if (i
< 0 || mac
== NULL
508 || CRYPTO_memcmp(md
, mac
, (size_t)mac_size
) != 0)
510 if (rr
->length
> SSL3_RT_MAX_COMPRESSED_LENGTH
+ mac_size
)
515 /* decryption failed, silently discard message */
517 s
->packet_length
= 0;
521 /* r->length is now just compressed */
522 if (s
->expand
!= NULL
) {
523 if (rr
->length
> SSL3_RT_MAX_COMPRESSED_LENGTH
) {
524 al
= SSL_AD_RECORD_OVERFLOW
;
525 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
,
526 SSL_R_COMPRESSED_LENGTH_TOO_LONG
);
529 if (!ssl3_do_uncompress(s
)) {
530 al
= SSL_AD_DECOMPRESSION_FAILURE
;
531 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
, SSL_R_BAD_DECOMPRESSION
);
536 if (rr
->length
> SSL3_RT_MAX_PLAIN_LENGTH
) {
537 al
= SSL_AD_RECORD_OVERFLOW
;
538 SSLerr(SSL_F_DTLS1_PROCESS_RECORD
, SSL_R_DATA_LENGTH_TOO_LONG
);
544 * So at this point the following is true
545 * ssl->s3->rrec.type is the type of record
546 * ssl->s3->rrec.length == number of bytes in record
547 * ssl->s3->rrec.off == offset to first valid byte
548 * ssl->s3->rrec.data == where to take bytes from, increment
552 /* we have pulled in a full packet so zero things */
553 s
->packet_length
= 0;
557 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
563 * Call this to get a new input record.
564 * It will return <= 0 if more data is needed, normally due to an error
565 * or non-blocking IO.
566 * When it finishes, one packet has been decoded and can be found in
567 * ssl->s3->rrec.type - is the type of record
568 * ssl->s3->rrec.data, - data
569 * ssl->s3->rrec.length, - number of bytes
571 /* used only by dtls1_read_bytes */
572 int dtls1_get_record(SSL
*s
)
574 int ssl_major
, ssl_minor
;
577 unsigned char *p
= NULL
;
578 unsigned short version
;
579 DTLS1_BITMAP
*bitmap
;
580 unsigned int is_next_epoch
;
585 * The epoch may have changed. If so, process all the pending records.
586 * This is a non-blocking operation.
588 if (dtls1_process_buffered_records(s
) < 0)
591 /* if we're renegotiating, then there may be buffered records */
592 if (dtls1_get_processed_record(s
))
595 /* get something from the wire */
597 /* check if we have the header */
598 if ((s
->rstate
!= SSL_ST_READ_BODY
) ||
599 (s
->packet_length
< DTLS1_RT_HEADER_LENGTH
)) {
600 n
= ssl3_read_n(s
, DTLS1_RT_HEADER_LENGTH
, s
->s3
->rbuf
.len
, 0);
601 /* read timeout is handled by dtls1_read_bytes */
603 return (n
); /* error or non-blocking */
605 /* this packet contained a partial record, dump it */
606 if (s
->packet_length
!= DTLS1_RT_HEADER_LENGTH
) {
607 s
->packet_length
= 0;
611 s
->rstate
= SSL_ST_READ_BODY
;
615 /* Pull apart the header into the DTLS1_RECORD */
619 version
= (ssl_major
<< 8) | ssl_minor
;
621 /* sequence number is 64 bits, with top 2 bytes = epoch */
624 memcpy(&(s
->s3
->read_sequence
[2]), p
, 6);
629 /* Lets check version */
630 if (!s
->first_packet
) {
631 if (version
!= s
->version
) {
632 /* unexpected version, silently discard */
634 s
->packet_length
= 0;
639 if ((version
& 0xff00) != (s
->version
& 0xff00)) {
640 /* wrong version, silently discard record */
642 s
->packet_length
= 0;
646 if (rr
->length
> SSL3_RT_MAX_ENCRYPTED_LENGTH
) {
647 /* record too long, silently discard it */
649 s
->packet_length
= 0;
653 /* now s->rstate == SSL_ST_READ_BODY */
656 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
658 if (rr
->length
> s
->packet_length
- DTLS1_RT_HEADER_LENGTH
) {
659 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
661 n
= ssl3_read_n(s
, i
, i
, 1);
662 /* this packet contained a partial record, dump it */
665 s
->packet_length
= 0;
670 * now n == rr->length, and s->packet_length ==
671 * DTLS1_RT_HEADER_LENGTH + rr->length
674 s
->rstate
= SSL_ST_READ_HEADER
; /* set state for later operations */
676 /* match epochs. NULL means the packet is dropped on the floor */
677 bitmap
= dtls1_get_bitmap(s
, rr
, &is_next_epoch
);
678 if (bitmap
== NULL
) {
680 s
->packet_length
= 0; /* dump this record */
681 goto again
; /* get another record */
683 #ifndef OPENSSL_NO_SCTP
684 /* Only do replay check if no SCTP bio */
685 if (!BIO_dgram_is_sctp(SSL_get_rbio(s
))) {
688 * Check whether this is a repeat, or aged record. Don't check if
689 * we're listening and this message is a ClientHello. They can look
690 * as if they're replayed, since they arrive from different
691 * connections and would be dropped unnecessarily.
693 if (!(s
->d1
->listen
&& rr
->type
== SSL3_RT_HANDSHAKE
&&
694 s
->packet_length
> DTLS1_RT_HEADER_LENGTH
&&
695 s
->packet
[DTLS1_RT_HEADER_LENGTH
] == SSL3_MT_CLIENT_HELLO
) &&
696 !dtls1_record_replay_check(s
, bitmap
)) {
698 s
->packet_length
= 0; /* dump this record */
699 goto again
; /* get another record */
701 #ifndef OPENSSL_NO_SCTP
705 /* just read a 0 length packet */
710 * If this record is from the next epoch (either HM or ALERT), and a
711 * handshake is currently in progress, buffer it since it cannot be
712 * processed at this time. However, do not buffer anything while
716 if ((SSL_in_init(s
) || s
->in_handshake
) && !s
->d1
->listen
) {
717 if (dtls1_buffer_record
718 (s
, &(s
->d1
->unprocessed_rcds
), rr
->seq_num
) < 0)
720 /* Mark receipt of record. */
721 dtls1_record_bitmap_update(s
, bitmap
);
724 s
->packet_length
= 0;
728 if (!dtls1_process_record(s
)) {
730 s
->packet_length
= 0; /* dump this record */
731 goto again
; /* get another record */
733 dtls1_record_bitmap_update(s
, bitmap
); /* Mark receipt of record. */
740 * Return up to 'len' payload bytes received in 'type' records.
741 * 'type' is one of the following:
743 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
744 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
745 * - 0 (during a shutdown, no data has to be returned)
747 * If we don't have stored data to work from, read a SSL/TLS record first
748 * (possibly multiple records if we still don't have anything to return).
750 * This function must handle any surprises the peer may have for us, such as
751 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
752 * a surprise, but handled as if it were), or renegotiation requests.
753 * Also if record payloads contain fragments too small to process, we store
754 * them until there is enough for the respective protocol (the record protocol
755 * may use arbitrary fragmentation and even interleaving):
756 * Change cipher spec protocol
757 * just 1 byte needed, no need for keeping anything stored
759 * 2 bytes needed (AlertLevel, AlertDescription)
761 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
762 * to detect unexpected Client Hello and Hello Request messages
763 * here, anything else is handled by higher layers
764 * Application data protocol
765 * none of our business
767 int dtls1_read_bytes(SSL
*s
, int type
, unsigned char *buf
, int len
, int peek
)
772 void (*cb
) (const SSL
*ssl
, int type2
, int val
) = NULL
;
774 if (s
->s3
->rbuf
.buf
== NULL
) /* Not initialized yet */
775 if (!ssl3_setup_buffers(s
))
778 /* XXX: check what the second '&& type' is about */
779 if ((type
&& (type
!= SSL3_RT_APPLICATION_DATA
) &&
780 (type
!= SSL3_RT_HANDSHAKE
) && type
) ||
781 (peek
&& (type
!= SSL3_RT_APPLICATION_DATA
))) {
782 SSLerr(SSL_F_DTLS1_READ_BYTES
, ERR_R_INTERNAL_ERROR
);
787 * check whether there's a handshake message (client hello?) waiting
789 if ((ret
= have_handshake_fragment(s
, type
, buf
, len
, peek
)))
793 * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
796 #ifndef OPENSSL_NO_SCTP
798 * Continue handshake if it had to be interrupted to read app data with
801 if ((!s
->in_handshake
&& SSL_in_init(s
)) ||
802 (BIO_dgram_is_sctp(SSL_get_rbio(s
)) &&
803 (s
->state
== DTLS1_SCTP_ST_SR_READ_SOCK
804 || s
->state
== DTLS1_SCTP_ST_CR_READ_SOCK
)
805 && s
->s3
->in_read_app_data
!= 2))
807 if (!s
->in_handshake
&& SSL_in_init(s
))
810 /* type == SSL3_RT_APPLICATION_DATA */
811 i
= s
->handshake_func(s
);
815 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_SSL_HANDSHAKE_FAILURE
);
821 s
->rwstate
= SSL_NOTHING
;
824 * s->s3->rrec.type - is the type of record
825 * s->s3->rrec.data, - data
826 * s->s3->rrec.off, - offset into 'data' for next read
827 * s->s3->rrec.length, - number of bytes.
832 * We are not handshaking and have no data yet, so process data buffered
833 * during the last handshake in advance, if any.
835 if (s
->state
== SSL_ST_OK
&& rr
->length
== 0) {
837 item
= pqueue_pop(s
->d1
->buffered_app_data
.q
);
839 #ifndef OPENSSL_NO_SCTP
840 /* Restore bio_dgram_sctp_rcvinfo struct */
841 if (BIO_dgram_is_sctp(SSL_get_rbio(s
))) {
842 DTLS1_RECORD_DATA
*rdata
= (DTLS1_RECORD_DATA
*)item
->data
;
843 BIO_ctrl(SSL_get_rbio(s
), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO
,
844 sizeof(rdata
->recordinfo
), &rdata
->recordinfo
);
848 dtls1_copy_record(s
, item
);
850 OPENSSL_free(item
->data
);
855 /* Check for timeout */
856 if (dtls1_handle_timeout(s
) > 0)
859 /* get new packet if necessary */
860 if ((rr
->length
== 0) || (s
->rstate
== SSL_ST_READ_BODY
)) {
861 ret
= dtls1_get_record(s
);
863 ret
= dtls1_read_failed(s
, ret
);
864 /* anything other than a timeout is an error */
872 if (s
->d1
->listen
&& rr
->type
!= SSL3_RT_HANDSHAKE
) {
877 /* we now have a packet which can be read and processed */
879 if (s
->s3
->change_cipher_spec
/* set when we receive ChangeCipherSpec,
880 * reset by ssl3_get_finished */
881 && (rr
->type
!= SSL3_RT_HANDSHAKE
)) {
883 * We now have application data between CCS and Finished. Most likely
884 * the packets were reordered on their way, so buffer the application
885 * data for later processing rather than dropping the connection.
887 if (dtls1_buffer_record(s
, &(s
->d1
->buffered_app_data
), rr
->seq_num
) <
889 SSLerr(SSL_F_DTLS1_READ_BYTES
, ERR_R_INTERNAL_ERROR
);
897 * If the other end has shut down, throw anything we read away (even in
900 if (s
->shutdown
& SSL_RECEIVED_SHUTDOWN
) {
902 s
->rwstate
= SSL_NOTHING
;
906 if (type
== rr
->type
) { /* SSL3_RT_APPLICATION_DATA or
907 * SSL3_RT_HANDSHAKE */
909 * make sure that we are not getting application data when we are
910 * doing a handshake for the first time
912 if (SSL_in_init(s
) && (type
== SSL3_RT_APPLICATION_DATA
) &&
913 (s
->enc_read_ctx
== NULL
)) {
914 al
= SSL_AD_UNEXPECTED_MESSAGE
;
915 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_APP_DATA_IN_HANDSHAKE
);
922 if ((unsigned int)len
> rr
->length
)
925 n
= (unsigned int)len
;
927 memcpy(buf
, &(rr
->data
[rr
->off
]), n
);
931 if (rr
->length
== 0) {
932 s
->rstate
= SSL_ST_READ_HEADER
;
936 #ifndef OPENSSL_NO_SCTP
938 * We were about to renegotiate but had to read belated application
939 * data first, so retry.
941 if (BIO_dgram_is_sctp(SSL_get_rbio(s
)) &&
942 rr
->type
== SSL3_RT_APPLICATION_DATA
&&
943 (s
->state
== DTLS1_SCTP_ST_SR_READ_SOCK
944 || s
->state
== DTLS1_SCTP_ST_CR_READ_SOCK
)) {
945 s
->rwstate
= SSL_READING
;
946 BIO_clear_retry_flags(SSL_get_rbio(s
));
947 BIO_set_retry_read(SSL_get_rbio(s
));
951 * We might had to delay a close_notify alert because of reordered
952 * app data. If there was an alert and there is no message to read
953 * anymore, finally set shutdown.
955 if (BIO_dgram_is_sctp(SSL_get_rbio(s
)) &&
956 s
->d1
->shutdown_received
957 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s
))) {
958 s
->shutdown
|= SSL_RECEIVED_SHUTDOWN
;
966 * If we get here, then type != rr->type; if we have a handshake message,
967 * then it was unexpected (Hello Request or Client Hello).
971 * In case of record types for which we have 'fragment' storage, fill
972 * that so that we can process the data at a fixed place.
975 unsigned int k
, dest_maxlen
= 0;
976 unsigned char *dest
= NULL
;
977 unsigned int *dest_len
= NULL
;
979 if (rr
->type
== SSL3_RT_HANDSHAKE
) {
980 dest_maxlen
= sizeof s
->d1
->handshake_fragment
;
981 dest
= s
->d1
->handshake_fragment
;
982 dest_len
= &s
->d1
->handshake_fragment_len
;
983 } else if (rr
->type
== SSL3_RT_ALERT
) {
984 dest_maxlen
= sizeof(s
->d1
->alert_fragment
);
985 dest
= s
->d1
->alert_fragment
;
986 dest_len
= &s
->d1
->alert_fragment_len
;
988 #ifndef OPENSSL_NO_HEARTBEATS
989 else if (rr
->type
== TLS1_RT_HEARTBEAT
) {
990 dtls1_process_heartbeat(s
);
992 /* Exit and notify application to read again */
994 s
->rwstate
= SSL_READING
;
995 BIO_clear_retry_flags(SSL_get_rbio(s
));
996 BIO_set_retry_read(SSL_get_rbio(s
));
1000 /* else it's a CCS message, or application data or wrong */
1001 else if (rr
->type
!= SSL3_RT_CHANGE_CIPHER_SPEC
) {
1003 * Application data while renegotiating is allowed. Try again
1006 if (rr
->type
== SSL3_RT_APPLICATION_DATA
) {
1008 s
->s3
->in_read_app_data
= 2;
1009 bio
= SSL_get_rbio(s
);
1010 s
->rwstate
= SSL_READING
;
1011 BIO_clear_retry_flags(bio
);
1012 BIO_set_retry_read(bio
);
1016 /* Not certain if this is the right error handling */
1017 al
= SSL_AD_UNEXPECTED_MESSAGE
;
1018 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_UNEXPECTED_RECORD
);
1022 if (dest_maxlen
> 0) {
1024 * XDTLS: In a pathalogical case, the Client Hello may be
1025 * fragmented--don't always expect dest_maxlen bytes
1027 if (rr
->length
< dest_maxlen
) {
1028 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1030 * for normal alerts rr->length is 2, while
1031 * dest_maxlen is 7 if we were to handle this
1032 * non-existing alert...
1036 s
->rstate
= SSL_ST_READ_HEADER
;
1041 /* now move 'n' bytes: */
1042 for (k
= 0; k
< dest_maxlen
; k
++) {
1043 dest
[k
] = rr
->data
[rr
->off
++];
1046 *dest_len
= dest_maxlen
;
1051 * s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
1052 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
1053 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1056 /* If we are a client, check for an incoming 'Hello Request': */
1058 (s
->d1
->handshake_fragment_len
>= DTLS1_HM_HEADER_LENGTH
) &&
1059 (s
->d1
->handshake_fragment
[0] == SSL3_MT_HELLO_REQUEST
) &&
1060 (s
->session
!= NULL
) && (s
->session
->cipher
!= NULL
)) {
1061 s
->d1
->handshake_fragment_len
= 0;
1063 if ((s
->d1
->handshake_fragment
[1] != 0) ||
1064 (s
->d1
->handshake_fragment
[2] != 0) ||
1065 (s
->d1
->handshake_fragment
[3] != 0)) {
1066 al
= SSL_AD_DECODE_ERROR
;
1067 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_BAD_HELLO_REQUEST
);
1072 * no need to check sequence number on HELLO REQUEST messages
1075 if (s
->msg_callback
)
1076 s
->msg_callback(0, s
->version
, SSL3_RT_HANDSHAKE
,
1077 s
->d1
->handshake_fragment
, 4, s
,
1078 s
->msg_callback_arg
);
1080 if (SSL_is_init_finished(s
) &&
1081 !(s
->s3
->flags
& SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS
) &&
1082 !s
->s3
->renegotiate
) {
1083 s
->d1
->handshake_read_seq
++;
1085 ssl3_renegotiate(s
);
1086 if (ssl3_renegotiate_check(s
)) {
1087 i
= s
->handshake_func(s
);
1091 SSLerr(SSL_F_DTLS1_READ_BYTES
,
1092 SSL_R_SSL_HANDSHAKE_FAILURE
);
1096 if (!(s
->mode
& SSL_MODE_AUTO_RETRY
)) {
1097 if (s
->s3
->rbuf
.left
== 0) { /* no read-ahead left? */
1100 * In the case where we try to read application data,
1101 * but we trigger an SSL handshake, we return -1 with
1102 * the retry option set. Otherwise renegotiation may
1103 * cause nasty problems in the blocking world
1105 s
->rwstate
= SSL_READING
;
1106 bio
= SSL_get_rbio(s
);
1107 BIO_clear_retry_flags(bio
);
1108 BIO_set_retry_read(bio
);
1115 * we either finished a handshake or ignored the request, now try
1116 * again to obtain the (application) data we were asked for
1121 if (s
->d1
->alert_fragment_len
>= DTLS1_AL_HEADER_LENGTH
) {
1122 int alert_level
= s
->d1
->alert_fragment
[0];
1123 int alert_descr
= s
->d1
->alert_fragment
[1];
1125 s
->d1
->alert_fragment_len
= 0;
1127 if (s
->msg_callback
)
1128 s
->msg_callback(0, s
->version
, SSL3_RT_ALERT
,
1129 s
->d1
->alert_fragment
, 2, s
, s
->msg_callback_arg
);
1131 if (s
->info_callback
!= NULL
)
1132 cb
= s
->info_callback
;
1133 else if (s
->ctx
->info_callback
!= NULL
)
1134 cb
= s
->ctx
->info_callback
;
1137 j
= (alert_level
<< 8) | alert_descr
;
1138 cb(s
, SSL_CB_READ_ALERT
, j
);
1141 if (alert_level
== SSL3_AL_WARNING
) {
1142 s
->s3
->warn_alert
= alert_descr
;
1143 if (alert_descr
== SSL_AD_CLOSE_NOTIFY
) {
1144 #ifndef OPENSSL_NO_SCTP
1146 * With SCTP and streams the socket may deliver app data
1147 * after a close_notify alert. We have to check this first so
1148 * that nothing gets discarded.
1150 if (BIO_dgram_is_sctp(SSL_get_rbio(s
)) &&
1151 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s
))) {
1152 s
->d1
->shutdown_received
= 1;
1153 s
->rwstate
= SSL_READING
;
1154 BIO_clear_retry_flags(SSL_get_rbio(s
));
1155 BIO_set_retry_read(SSL_get_rbio(s
));
1159 s
->shutdown
|= SSL_RECEIVED_SHUTDOWN
;
1163 /* XXX: this is a possible improvement in the future */
1164 /* now check if it's a missing record */
1165 if (alert_descr
== DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
) {
1167 unsigned int frag_off
;
1168 unsigned char *p
= &(s
->d1
->alert_fragment
[2]);
1173 dtls1_retransmit_message(s
,
1174 dtls1_get_queue_priority
1175 (frag
->msg_header
.seq
, 0), frag_off
,
1177 if (!found
&& SSL_in_init(s
)) {
1179 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1182 * requested a message not yet sent, send an alert
1185 ssl3_send_alert(s
, SSL3_AL_WARNING
,
1186 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
1190 } else if (alert_level
== SSL3_AL_FATAL
) {
1193 s
->rwstate
= SSL_NOTHING
;
1194 s
->s3
->fatal_alert
= alert_descr
;
1195 SSLerr(SSL_F_DTLS1_READ_BYTES
,
1196 SSL_AD_REASON_OFFSET
+ alert_descr
);
1197 BIO_snprintf(tmp
, sizeof tmp
, "%d", alert_descr
);
1198 ERR_add_error_data(2, "SSL alert number ", tmp
);
1199 s
->shutdown
|= SSL_RECEIVED_SHUTDOWN
;
1200 SSL_CTX_remove_session(s
->ctx
, s
->session
);
1203 al
= SSL_AD_ILLEGAL_PARAMETER
;
1204 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_UNKNOWN_ALERT_TYPE
);
1211 if (s
->shutdown
& SSL_SENT_SHUTDOWN
) { /* but we have not received a
1213 s
->rwstate
= SSL_NOTHING
;
1218 if (rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
) {
1219 struct ccs_header_st ccs_hdr
;
1220 unsigned int ccs_hdr_len
= DTLS1_CCS_HEADER_LENGTH
;
1222 dtls1_get_ccs_header(rr
->data
, &ccs_hdr
);
1224 if (s
->version
== DTLS1_BAD_VER
)
1228 * 'Change Cipher Spec' is just a single byte, so we know exactly
1229 * what the record payload has to look like
1231 /* XDTLS: check that epoch is consistent */
1232 if ((rr
->length
!= ccs_hdr_len
) ||
1233 (rr
->off
!= 0) || (rr
->data
[0] != SSL3_MT_CCS
)) {
1234 i
= SSL_AD_ILLEGAL_PARAMETER
;
1235 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_BAD_CHANGE_CIPHER_SPEC
);
1241 if (s
->msg_callback
)
1242 s
->msg_callback(0, s
->version
, SSL3_RT_CHANGE_CIPHER_SPEC
,
1243 rr
->data
, 1, s
, s
->msg_callback_arg
);
1246 * We can't process a CCS now, because previous handshake messages
1247 * are still missing, so just drop it.
1249 if (!s
->d1
->change_cipher_spec_ok
) {
1253 s
->d1
->change_cipher_spec_ok
= 0;
1255 s
->s3
->change_cipher_spec
= 1;
1256 if (!ssl3_do_change_cipher_spec(s
))
1259 /* do this whenever CCS is processed */
1260 dtls1_reset_seq_numbers(s
, SSL3_CC_READ
);
1262 if (s
->version
== DTLS1_BAD_VER
)
1263 s
->d1
->handshake_read_seq
++;
1265 #ifndef OPENSSL_NO_SCTP
1267 * Remember that a CCS has been received, so that an old key of
1268 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1271 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD
, 1, NULL
);
1278 * Unexpected handshake message (Client Hello, or protocol violation)
1280 if ((s
->d1
->handshake_fragment_len
>= DTLS1_HM_HEADER_LENGTH
) &&
1282 struct hm_header_st msg_hdr
;
1284 /* this may just be a stale retransmit */
1285 dtls1_get_message_header(rr
->data
, &msg_hdr
);
1286 if (rr
->epoch
!= s
->d1
->r_epoch
) {
1292 * If we are server, we may have a repeated FINISHED of the client
1293 * here, then retransmit our CCS and FINISHED.
1295 if (msg_hdr
.type
== SSL3_MT_FINISHED
) {
1296 if (dtls1_check_timeout_num(s
) < 0)
1299 dtls1_retransmit_buffered_messages(s
);
1304 if (((s
->state
& SSL_ST_MASK
) == SSL_ST_OK
) &&
1305 !(s
->s3
->flags
& SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS
)) {
1306 #if 0 /* worked only because C operator preferences
1307 * are not as expected (and because this is
1308 * not really needed for clients except for
1309 * detecting protocol violations): */
1310 s
->state
= SSL_ST_BEFORE
| (s
->server
)
1311 ? SSL_ST_ACCEPT
: SSL_ST_CONNECT
;
1313 s
->state
= s
->server
? SSL_ST_ACCEPT
: SSL_ST_CONNECT
;
1318 i
= s
->handshake_func(s
);
1322 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_SSL_HANDSHAKE_FAILURE
);
1326 if (!(s
->mode
& SSL_MODE_AUTO_RETRY
)) {
1327 if (s
->s3
->rbuf
.left
== 0) { /* no read-ahead left? */
1330 * In the case where we try to read application data, but we
1331 * trigger an SSL handshake, we return -1 with the retry
1332 * option set. Otherwise renegotiation may cause nasty
1333 * problems in the blocking world
1335 s
->rwstate
= SSL_READING
;
1336 bio
= SSL_get_rbio(s
);
1337 BIO_clear_retry_flags(bio
);
1338 BIO_set_retry_read(bio
);
1347 #ifndef OPENSSL_NO_TLS
1348 /* TLS just ignores unknown message types */
1349 if (s
->version
== TLS1_VERSION
) {
1354 al
= SSL_AD_UNEXPECTED_MESSAGE
;
1355 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_UNEXPECTED_RECORD
);
1357 case SSL3_RT_CHANGE_CIPHER_SPEC
:
1359 case SSL3_RT_HANDSHAKE
:
1361 * we already handled all of these, with the possible exception of
1362 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1363 * happen when type != rr->type
1365 al
= SSL_AD_UNEXPECTED_MESSAGE
;
1366 SSLerr(SSL_F_DTLS1_READ_BYTES
, ERR_R_INTERNAL_ERROR
);
1368 case SSL3_RT_APPLICATION_DATA
:
1370 * At this point, we were expecting handshake data, but have
1371 * application data. If the library was running inside ssl3_read()
1372 * (i.e. in_read_app_data is set) and it makes sense to read
1373 * application data at this point (session renegotiation not yet
1374 * started), we will indulge it.
1376 if (s
->s3
->in_read_app_data
&&
1377 (s
->s3
->total_renegotiations
!= 0) &&
1378 (((s
->state
& SSL_ST_CONNECT
) &&
1379 (s
->state
>= SSL3_ST_CW_CLNT_HELLO_A
) &&
1380 (s
->state
<= SSL3_ST_CR_SRVR_HELLO_A
)
1381 ) || ((s
->state
& SSL_ST_ACCEPT
) &&
1382 (s
->state
<= SSL3_ST_SW_HELLO_REQ_A
) &&
1383 (s
->state
>= SSL3_ST_SR_CLNT_HELLO_A
)
1386 s
->s3
->in_read_app_data
= 2;
1389 al
= SSL_AD_UNEXPECTED_MESSAGE
;
1390 SSLerr(SSL_F_DTLS1_READ_BYTES
, SSL_R_UNEXPECTED_RECORD
);
1397 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1402 int dtls1_write_app_data_bytes(SSL
*s
, int type
, const void *buf_
, int len
)
1406 #ifndef OPENSSL_NO_SCTP
1408 * Check if we have to continue an interrupted handshake for reading
1409 * belated app data with SCTP.
1411 if ((SSL_in_init(s
) && !s
->in_handshake
) ||
1412 (BIO_dgram_is_sctp(SSL_get_wbio(s
)) &&
1413 (s
->state
== DTLS1_SCTP_ST_SR_READ_SOCK
1414 || s
->state
== DTLS1_SCTP_ST_CR_READ_SOCK
)))
1416 if (SSL_in_init(s
) && !s
->in_handshake
)
1419 i
= s
->handshake_func(s
);
1423 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES
,
1424 SSL_R_SSL_HANDSHAKE_FAILURE
);
1429 if (len
> SSL3_RT_MAX_PLAIN_LENGTH
) {
1430 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES
, SSL_R_DTLS_MESSAGE_TOO_BIG
);
1434 i
= dtls1_write_bytes(s
, type
, buf_
, len
);
1439 * this only happens when a client hello is received and a handshake
1443 have_handshake_fragment(SSL
*s
, int type
, unsigned char *buf
,
1447 if ((type
== SSL3_RT_HANDSHAKE
) && (s
->d1
->handshake_fragment_len
> 0))
1448 /* (partially) satisfy request from storage */
1450 unsigned char *src
= s
->d1
->handshake_fragment
;
1451 unsigned char *dst
= buf
;
1456 while ((len
> 0) && (s
->d1
->handshake_fragment_len
> 0)) {
1459 s
->d1
->handshake_fragment_len
--;
1462 /* move any remaining fragment bytes: */
1463 for (k
= 0; k
< s
->d1
->handshake_fragment_len
; k
++)
1464 s
->d1
->handshake_fragment
[k
] = *src
++;
1472 * Call this to write data in records of type 'type' It will return <= 0 if
1473 * not all data has been sent or non-blocking IO.
1475 int dtls1_write_bytes(SSL
*s
, int type
, const void *buf
, int len
)
1479 OPENSSL_assert(len
<= SSL3_RT_MAX_PLAIN_LENGTH
);
1480 s
->rwstate
= SSL_NOTHING
;
1481 i
= do_dtls1_write(s
, type
, buf
, len
, 0);
1485 int do_dtls1_write(SSL
*s
, int type
, const unsigned char *buf
,
1486 unsigned int len
, int create_empty_fragment
)
1488 unsigned char *p
, *pseq
;
1489 int i
, mac_size
, clear
= 0;
1497 * first check if there is a SSL3_BUFFER still being written out. This
1498 * will happen with non blocking IO
1500 if (s
->s3
->wbuf
.left
!= 0) {
1501 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1502 return (ssl3_write_pending(s
, type
, buf
, len
));
1505 /* If we have an alert to send, lets send it */
1506 if (s
->s3
->alert_dispatch
) {
1507 i
= s
->method
->ssl_dispatch_alert(s
);
1510 /* if it went, fall through and send more stuff */
1513 if (len
== 0 && !create_empty_fragment
)
1516 wr
= &(s
->s3
->wrec
);
1517 wb
= &(s
->s3
->wbuf
);
1520 if ((sess
== NULL
) ||
1521 (s
->enc_write_ctx
== NULL
) || (EVP_MD_CTX_md(s
->write_hash
) == NULL
))
1527 mac_size
= EVP_MD_CTX_size(s
->write_hash
);
1532 /* DTLS implements explicit IV, so no need for empty fragments */
1535 * 'create_empty_fragment' is true only when this function calls itself
1537 if (!clear
&& !create_empty_fragment
&& !s
->s3
->empty_fragment_done
1538 && SSL_version(s
) != DTLS1_VERSION
&& SSL_version(s
) != DTLS1_BAD_VER
)
1541 * countermeasure against known-IV weakness in CBC ciphersuites (see
1542 * http://www.openssl.org/~bodo/tls-cbc.txt)
1545 if (s
->s3
->need_empty_fragments
&& type
== SSL3_RT_APPLICATION_DATA
) {
1547 * recursive function call with 'create_empty_fragment' set; this
1548 * prepares and buffers the data for an empty fragment (these
1549 * 'prefix_len' bytes are sent out later together with the actual
1552 prefix_len
= s
->method
->do_ssl_write(s
, type
, buf
, 0, 1);
1553 if (prefix_len
<= 0)
1556 if (s
->s3
->wbuf
.len
<
1557 (size_t)prefix_len
+ SSL3_RT_MAX_PACKET_SIZE
) {
1558 /* insufficient space */
1559 SSLerr(SSL_F_DO_DTLS1_WRITE
, ERR_R_INTERNAL_ERROR
);
1564 s
->s3
->empty_fragment_done
= 1;
1567 p
= wb
->buf
+ prefix_len
;
1569 /* write the header */
1571 *(p
++) = type
& 0xff;
1574 *(p
++) = (s
->version
>> 8);
1575 *(p
++) = s
->version
& 0xff;
1577 /* field where we are to write out packet epoch, seq num and len */
1581 /* lets setup the record stuff. */
1584 * Make space for the explicit IV in case of CBC. (this is a bit of a
1585 * boundary violation, but what the heck).
1587 if (s
->enc_write_ctx
&&
1588 (EVP_CIPHER_mode(s
->enc_write_ctx
->cipher
) & EVP_CIPH_CBC_MODE
))
1589 bs
= EVP_CIPHER_block_size(s
->enc_write_ctx
->cipher
);
1593 wr
->data
= p
+ bs
; /* make room for IV in case of CBC */
1594 wr
->length
= (int)len
;
1595 wr
->input
= (unsigned char *)buf
;
1598 * we now 'read' from wr->input, wr->length bytes into wr->data
1601 /* first we compress */
1602 if (s
->compress
!= NULL
) {
1603 if (!ssl3_do_compress(s
)) {
1604 SSLerr(SSL_F_DO_DTLS1_WRITE
, SSL_R_COMPRESSION_FAILURE
);
1608 memcpy(wr
->data
, wr
->input
, wr
->length
);
1609 wr
->input
= wr
->data
;
1613 * we should still have the output to wr->data and the input from
1614 * wr->input. Length should be wr->length. wr->data still points in the
1618 if (mac_size
!= 0) {
1619 if (s
->method
->ssl3_enc
->mac(s
, &(p
[wr
->length
+ bs
]), 1) < 0)
1621 wr
->length
+= mac_size
;
1624 /* this is true regardless of mac size */
1628 /* ssl3_enc can only have an error on read */
1629 if (bs
) { /* bs != 0 in case of CBC */
1630 RAND_pseudo_bytes(p
, bs
);
1632 * master IV and last CBC residue stand for the rest of randomness
1637 if (s
->method
->ssl3_enc
->enc(s
, 1) < 1)
1640 /* record length after mac and block padding */
1642 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1646 /* there's only one epoch between handshake and app data */
1648 s2n(s
->d1
->w_epoch
, pseq
);
1652 * else s2n(s->d1->handshake_epoch, pseq);
1655 memcpy(pseq
, &(s
->s3
->write_sequence
[2]), 6);
1657 s2n(wr
->length
, pseq
);
1660 * we should now have wr->data pointing to the encrypted data, which is
1663 wr
->type
= type
; /* not needed but helps for debugging */
1664 wr
->length
+= DTLS1_RT_HEADER_LENGTH
;
1666 #if 0 /* this is now done at the message layer */
1667 /* buffer the record, making it easy to handle retransmits */
1668 if (type
== SSL3_RT_HANDSHAKE
|| type
== SSL3_RT_CHANGE_CIPHER_SPEC
)
1669 dtls1_buffer_record(s
, wr
->data
, wr
->length
,
1670 *((PQ_64BIT
*) & (s
->s3
->write_sequence
[0])));
1673 ssl3_record_sequence_update(&(s
->s3
->write_sequence
[0]));
1675 if (create_empty_fragment
) {
1677 * we are in a recursive call; just return the length, don't write
1683 /* now let's set up wb */
1684 wb
->left
= prefix_len
+ wr
->length
;
1688 * memorize arguments so that ssl3_write_pending can detect bad write
1691 s
->s3
->wpend_tot
= len
;
1692 s
->s3
->wpend_buf
= buf
;
1693 s
->s3
->wpend_type
= type
;
1694 s
->s3
->wpend_ret
= len
;
1696 /* we now just need to write the buffer */
1697 return ssl3_write_pending(s
, type
, buf
, len
);
1702 static int dtls1_record_replay_check(SSL
*s
, DTLS1_BITMAP
*bitmap
)
1706 const unsigned char *seq
= s
->s3
->read_sequence
;
1708 cmp
= satsub64be(seq
, bitmap
->max_seq_num
);
1710 memcpy(s
->s3
->rrec
.seq_num
, seq
, 8);
1711 return 1; /* this record in new */
1714 if (shift
>= sizeof(bitmap
->map
) * 8)
1715 return 0; /* stale, outside the window */
1716 else if (bitmap
->map
& (1UL << shift
))
1717 return 0; /* record previously received */
1719 memcpy(s
->s3
->rrec
.seq_num
, seq
, 8);
1723 static void dtls1_record_bitmap_update(SSL
*s
, DTLS1_BITMAP
*bitmap
)
1727 const unsigned char *seq
= s
->s3
->read_sequence
;
1729 cmp
= satsub64be(seq
, bitmap
->max_seq_num
);
1732 if (shift
< sizeof(bitmap
->map
) * 8)
1733 bitmap
->map
<<= shift
, bitmap
->map
|= 1UL;
1736 memcpy(bitmap
->max_seq_num
, seq
, 8);
1739 if (shift
< sizeof(bitmap
->map
) * 8)
1740 bitmap
->map
|= 1UL << shift
;
1744 int dtls1_dispatch_alert(SSL
*s
)
1747 void (*cb
) (const SSL
*ssl
, int type
, int val
) = NULL
;
1748 unsigned char buf
[DTLS1_AL_HEADER_LENGTH
];
1749 unsigned char *ptr
= &buf
[0];
1751 s
->s3
->alert_dispatch
= 0;
1753 memset(buf
, 0x00, sizeof(buf
));
1754 *ptr
++ = s
->s3
->send_alert
[0];
1755 *ptr
++ = s
->s3
->send_alert
[1];
1757 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1758 if (s
->s3
->send_alert
[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
) {
1759 s2n(s
->d1
->handshake_read_seq
, ptr
);
1761 if (s
->d1
->r_msg_hdr
.frag_off
== 0)
1763 * waiting for a new msg
1766 s2n(s
->d1
->r_msg_hdr
.seq
, ptr
); /* partial msg read */
1771 "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1772 s
->d1
->handshake_read_seq
, s
->d1
->r_msg_hdr
.seq
);
1774 l2n3(s
->d1
->r_msg_hdr
.frag_off
, ptr
);
1778 i
= do_dtls1_write(s
, SSL3_RT_ALERT
, &buf
[0], sizeof(buf
), 0);
1780 s
->s3
->alert_dispatch
= 1;
1781 /* fprintf( stderr, "not done with alert\n" ); */
1783 if (s
->s3
->send_alert
[0] == SSL3_AL_FATAL
1784 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1785 || s
->s3
->send_alert
[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1788 (void)BIO_flush(s
->wbio
);
1790 if (s
->msg_callback
)
1791 s
->msg_callback(1, s
->version
, SSL3_RT_ALERT
, s
->s3
->send_alert
,
1792 2, s
, s
->msg_callback_arg
);
1794 if (s
->info_callback
!= NULL
)
1795 cb
= s
->info_callback
;
1796 else if (s
->ctx
->info_callback
!= NULL
)
1797 cb
= s
->ctx
->info_callback
;
1800 j
= (s
->s3
->send_alert
[0] << 8) | s
->s3
->send_alert
[1];
1801 cb(s
, SSL_CB_WRITE_ALERT
, j
);
1807 static DTLS1_BITMAP
*dtls1_get_bitmap(SSL
*s
, SSL3_RECORD
*rr
,
1808 unsigned int *is_next_epoch
)
1813 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1814 if (rr
->epoch
== s
->d1
->r_epoch
)
1815 return &s
->d1
->bitmap
;
1817 /* Only HM and ALERT messages can be from the next epoch */
1818 else if (rr
->epoch
== (unsigned long)(s
->d1
->r_epoch
+ 1) &&
1819 (rr
->type
== SSL3_RT_HANDSHAKE
|| rr
->type
== SSL3_RT_ALERT
)) {
1821 return &s
->d1
->next_bitmap
;
1829 dtls1_record_needs_buffering(SSL
*s
, SSL3_RECORD
*rr
,
1830 unsigned short *priority
, unsigned long *offset
)
1833 /* alerts are passed up immediately */
1834 if (rr
->type
== SSL3_RT_APPLICATION_DATA
|| rr
->type
== SSL3_RT_ALERT
)
1838 * Only need to buffer if a handshake is underway. (this implies that
1839 * Hello Request and Client Hello are passed up immediately)
1841 if (SSL_in_init(s
)) {
1842 unsigned char *data
= rr
->data
;
1843 /* need to extract the HM/CCS sequence number here */
1844 if (rr
->type
== SSL3_RT_HANDSHAKE
||
1845 rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
) {
1846 unsigned short seq_num
;
1847 struct hm_header_st msg_hdr
;
1848 struct ccs_header_st ccs_hdr
;
1850 if (rr
->type
== SSL3_RT_HANDSHAKE
) {
1851 dtls1_get_message_header(data
, &msg_hdr
);
1852 seq_num
= msg_hdr
.seq
;
1853 *offset
= msg_hdr
.frag_off
;
1855 dtls1_get_ccs_header(data
, &ccs_hdr
);
1856 seq_num
= ccs_hdr
.seq
;
1861 * this is either a record we're waiting for, or a retransmit of
1862 * something we happened to previously receive (higher layers
1863 * will drop the repeat silently
1865 if (seq_num
< s
->d1
->handshake_read_seq
)
1867 if (rr
->type
== SSL3_RT_HANDSHAKE
&&
1868 seq_num
== s
->d1
->handshake_read_seq
&&
1869 msg_hdr
.frag_off
< s
->d1
->r_msg_hdr
.frag_off
)
1871 else if (seq_num
== s
->d1
->handshake_read_seq
&&
1872 (rr
->type
== SSL3_RT_CHANGE_CIPHER_SPEC
||
1873 msg_hdr
.frag_off
== s
->d1
->r_msg_hdr
.frag_off
))
1876 *priority
= seq_num
;
1879 } else /* unknown record type */
1887 void dtls1_reset_seq_numbers(SSL
*s
, int rw
)
1890 unsigned int seq_bytes
= sizeof(s
->s3
->read_sequence
);
1892 if (rw
& SSL3_CC_READ
) {
1893 seq
= s
->s3
->read_sequence
;
1895 memcpy(&(s
->d1
->bitmap
), &(s
->d1
->next_bitmap
), sizeof(DTLS1_BITMAP
));
1896 memset(&(s
->d1
->next_bitmap
), 0x00, sizeof(DTLS1_BITMAP
));
1898 seq
= s
->s3
->write_sequence
;
1899 memcpy(s
->d1
->last_write_sequence
, seq
,
1900 sizeof(s
->s3
->write_sequence
));
1904 memset(seq
, 0x00, seq_bytes
);