source: EcnlProtoTool/trunk/openssl-1.1.0e/ssl/record/rec_layer_d1.c@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 39.4 KB
Line 
1/*
2 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdio.h>
11#include <errno.h>
12#define USE_SOCKETS
13#include "../ssl_locl.h"
14#include <openssl/evp.h>
15#include <openssl/buffer.h>
16#include "record_locl.h"
17
18int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
19{
20 DTLS_RECORD_LAYER *d;
21
22 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL)
23 return (0);
24
25 rl->d = d;
26
27 d->unprocessed_rcds.q = pqueue_new();
28 d->processed_rcds.q = pqueue_new();
29 d->buffered_app_data.q = pqueue_new();
30
31 if (d->unprocessed_rcds.q == NULL || d->processed_rcds.q == NULL
32 || d->buffered_app_data.q == NULL) {
33 pqueue_free(d->unprocessed_rcds.q);
34 pqueue_free(d->processed_rcds.q);
35 pqueue_free(d->buffered_app_data.q);
36 OPENSSL_free(d);
37 rl->d = NULL;
38 return (0);
39 }
40
41 return 1;
42}
43
44void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
45{
46 DTLS_RECORD_LAYER_clear(rl);
47 pqueue_free(rl->d->unprocessed_rcds.q);
48 pqueue_free(rl->d->processed_rcds.q);
49 pqueue_free(rl->d->buffered_app_data.q);
50 OPENSSL_free(rl->d);
51 rl->d = NULL;
52}
53
54void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
55{
56 DTLS_RECORD_LAYER *d;
57 pitem *item = NULL;
58 DTLS1_RECORD_DATA *rdata;
59 pqueue *unprocessed_rcds;
60 pqueue *processed_rcds;
61 pqueue *buffered_app_data;
62
63 d = rl->d;
64
65 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
66 rdata = (DTLS1_RECORD_DATA *)item->data;
67 OPENSSL_free(rdata->rbuf.buf);
68 OPENSSL_free(item->data);
69 pitem_free(item);
70 }
71
72 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
73 rdata = (DTLS1_RECORD_DATA *)item->data;
74 OPENSSL_free(rdata->rbuf.buf);
75 OPENSSL_free(item->data);
76 pitem_free(item);
77 }
78
79 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
80 rdata = (DTLS1_RECORD_DATA *)item->data;
81 OPENSSL_free(rdata->rbuf.buf);
82 OPENSSL_free(item->data);
83 pitem_free(item);
84 }
85
86 unprocessed_rcds = d->unprocessed_rcds.q;
87 processed_rcds = d->processed_rcds.q;
88 buffered_app_data = d->buffered_app_data.q;
89 memset(d, 0, sizeof(*d));
90 d->unprocessed_rcds.q = unprocessed_rcds;
91 d->processed_rcds.q = processed_rcds;
92 d->buffered_app_data.q = buffered_app_data;
93}
94
95void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
96{
97 if (e == rl->d->w_epoch - 1) {
98 memcpy(rl->d->curr_write_sequence,
99 rl->write_sequence, sizeof(rl->write_sequence));
100 memcpy(rl->write_sequence,
101 rl->d->last_write_sequence, sizeof(rl->write_sequence));
102 } else if (e == rl->d->w_epoch + 1) {
103 memcpy(rl->d->last_write_sequence,
104 rl->write_sequence, sizeof(unsigned char[8]));
105 memcpy(rl->write_sequence,
106 rl->d->curr_write_sequence, sizeof(rl->write_sequence));
107 }
108 rl->d->w_epoch = e;
109}
110
111void DTLS_RECORD_LAYER_resync_write(RECORD_LAYER *rl)
112{
113 memcpy(rl->write_sequence, rl->read_sequence, sizeof(rl->write_sequence));
114}
115
116void DTLS_RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, unsigned char *seq)
117{
118 memcpy(rl->write_sequence, seq, SEQ_NUM_SIZE);
119}
120
121static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
122 int len);
123
124/* copy buffered record into SSL structure */
125static int dtls1_copy_record(SSL *s, pitem *item)
126{
127 DTLS1_RECORD_DATA *rdata;
128
129 rdata = (DTLS1_RECORD_DATA *)item->data;
130
131 SSL3_BUFFER_release(&s->rlayer.rbuf);
132
133 s->rlayer.packet = rdata->packet;
134 s->rlayer.packet_length = rdata->packet_length;
135 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
136 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
137
138 /* Set proper sequence number for mac calculation */
139 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
140
141 return (1);
142}
143
144int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
145{
146 DTLS1_RECORD_DATA *rdata;
147 pitem *item;
148
149 /* Limit the size of the queue to prevent DOS attacks */
150 if (pqueue_size(queue->q) >= 100)
151 return 0;
152
153 rdata = OPENSSL_malloc(sizeof(*rdata));
154 item = pitem_new(priority, rdata);
155 if (rdata == NULL || item == NULL) {
156 OPENSSL_free(rdata);
157 pitem_free(item);
158 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
159 return -1;
160 }
161
162 rdata->packet = s->rlayer.packet;
163 rdata->packet_length = s->rlayer.packet_length;
164 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
165 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
166
167 item->data = rdata;
168
169#ifndef OPENSSL_NO_SCTP
170 /* Store bio_dgram_sctp_rcvinfo struct */
171 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
172 (SSL_get_state(s) == TLS_ST_SR_FINISHED
173 || SSL_get_state(s) == TLS_ST_CR_FINISHED)) {
174 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
175 sizeof(rdata->recordinfo), &rdata->recordinfo);
176 }
177#endif
178
179 s->rlayer.packet = NULL;
180 s->rlayer.packet_length = 0;
181 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
182 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
183
184 if (!ssl3_setup_buffers(s)) {
185 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
186 OPENSSL_free(rdata->rbuf.buf);
187 OPENSSL_free(rdata);
188 pitem_free(item);
189 return (-1);
190 }
191
192 /* insert should not fail, since duplicates are dropped */
193 if (pqueue_insert(queue->q, item) == NULL) {
194 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
195 OPENSSL_free(rdata->rbuf.buf);
196 OPENSSL_free(rdata);
197 pitem_free(item);
198 return (-1);
199 }
200
201 return (1);
202}
203
204int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
205{
206 pitem *item;
207
208 item = pqueue_pop(queue->q);
209 if (item) {
210 dtls1_copy_record(s, item);
211
212 OPENSSL_free(item->data);
213 pitem_free(item);
214
215 return (1);
216 }
217
218 return (0);
219}
220
221/*
222 * retrieve a buffered record that belongs to the new epoch, i.e., not
223 * processed yet
224 */
225#define dtls1_get_unprocessed_record(s) \
226 dtls1_retrieve_buffered_record((s), \
227 &((s)->rlayer.d->unprocessed_rcds))
228
229int dtls1_process_buffered_records(SSL *s)
230{
231 pitem *item;
232 SSL3_BUFFER *rb;
233 SSL3_RECORD *rr;
234 DTLS1_BITMAP *bitmap;
235 unsigned int is_next_epoch;
236 int replayok = 1;
237
238 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
239 if (item) {
240 /* Check if epoch is current. */
241 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
242 return 1; /* Nothing to do. */
243
244 rr = RECORD_LAYER_get_rrec(&s->rlayer);
245
246 rb = RECORD_LAYER_get_rbuf(&s->rlayer);
247
248 if (SSL3_BUFFER_get_left(rb) > 0) {
249 /*
250 * We've still got data from the current packet to read. There could
251 * be a record from the new epoch in it - so don't overwrite it
252 * with the unprocessed records yet (we'll do it when we've
253 * finished reading the current packet).
254 */
255 return 1;
256 }
257
258 /* Process all the records. */
259 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
260 dtls1_get_unprocessed_record(s);
261 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
262 if (bitmap == NULL) {
263 /*
264 * Should not happen. This will only ever be NULL when the
265 * current record is from a different epoch. But that cannot
266 * be the case because we already checked the epoch above
267 */
268 SSLerr(SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
269 ERR_R_INTERNAL_ERROR);
270 return 0;
271 }
272#ifndef OPENSSL_NO_SCTP
273 /* Only do replay check if no SCTP bio */
274 if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
275#endif
276 {
277 /*
278 * Check whether this is a repeat, or aged record. We did this
279 * check once already when we first received the record - but
280 * we might have updated the window since then due to
281 * records we subsequently processed.
282 */
283 replayok = dtls1_record_replay_check(s, bitmap);
284 }
285
286 if (!replayok || !dtls1_process_record(s, bitmap)) {
287 /* dump this record */
288 rr->length = 0;
289 RECORD_LAYER_reset_packet_length(&s->rlayer);
290 continue;
291 }
292
293 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
294 SSL3_RECORD_get_seq_num(s->rlayer.rrec)) < 0)
295 return 0;
296 }
297 }
298
299 /*
300 * sync epoch numbers once all the unprocessed records have been
301 * processed
302 */
303 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
304 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
305
306 return 1;
307}
308
309/*-
310 * Return up to 'len' payload bytes received in 'type' records.
311 * 'type' is one of the following:
312 *
313 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
314 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
315 * - 0 (during a shutdown, no data has to be returned)
316 *
317 * If we don't have stored data to work from, read a SSL/TLS record first
318 * (possibly multiple records if we still don't have anything to return).
319 *
320 * This function must handle any surprises the peer may have for us, such as
321 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
322 * messages are treated as if they were handshake messages *if* the |recd_type|
323 * argument is non NULL.
324 * Also if record payloads contain fragments too small to process, we store
325 * them until there is enough for the respective protocol (the record protocol
326 * may use arbitrary fragmentation and even interleaving):
327 * Change cipher spec protocol
328 * just 1 byte needed, no need for keeping anything stored
329 * Alert protocol
330 * 2 bytes needed (AlertLevel, AlertDescription)
331 * Handshake protocol
332 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
333 * to detect unexpected Client Hello and Hello Request messages
334 * here, anything else is handled by higher layers
335 * Application data protocol
336 * none of our business
337 */
338int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
339 int len, int peek)
340{
341 int al, i, j, ret;
342 unsigned int n;
343 SSL3_RECORD *rr;
344 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
345
346 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
347 /* Not initialized yet */
348 if (!ssl3_setup_buffers(s))
349 return (-1);
350 }
351
352 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
353 (type != SSL3_RT_HANDSHAKE)) ||
354 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
355 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
356 return -1;
357 }
358
359 /*
360 * check whether there's a handshake message (client hello?) waiting
361 */
362 if ((ret = have_handshake_fragment(s, type, buf, len))) {
363 *recvd_type = SSL3_RT_HANDSHAKE;
364 return ret;
365 }
366
367 /*
368 * Now s->rlayer.d->handshake_fragment_len == 0 if
369 * type == SSL3_RT_HANDSHAKE.
370 */
371
372#ifndef OPENSSL_NO_SCTP
373 /*
374 * Continue handshake if it had to be interrupted to read app data with
375 * SCTP.
376 */
377 if ((!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) ||
378 (BIO_dgram_is_sctp(SSL_get_rbio(s))
379 && ossl_statem_in_sctp_read_sock(s)
380 && s->s3->in_read_app_data != 2))
381#else
382 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s))
383#endif
384 {
385 /* type == SSL3_RT_APPLICATION_DATA */
386 i = s->handshake_func(s);
387 if (i < 0)
388 return (i);
389 if (i == 0) {
390 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
391 return (-1);
392 }
393 }
394
395 start:
396 s->rwstate = SSL_NOTHING;
397
398 /*-
399 * s->s3->rrec.type - is the type of record
400 * s->s3->rrec.data, - data
401 * s->s3->rrec.off, - offset into 'data' for next read
402 * s->s3->rrec.length, - number of bytes.
403 */
404 rr = s->rlayer.rrec;
405
406 /*
407 * We are not handshaking and have no data yet, so process data buffered
408 * during the last handshake in advance, if any.
409 */
410 if (SSL_is_init_finished(s) && SSL3_RECORD_get_length(rr) == 0) {
411 pitem *item;
412 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
413 if (item) {
414#ifndef OPENSSL_NO_SCTP
415 /* Restore bio_dgram_sctp_rcvinfo struct */
416 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
417 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
418 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
419 sizeof(rdata->recordinfo), &rdata->recordinfo);
420 }
421#endif
422
423 dtls1_copy_record(s, item);
424
425 OPENSSL_free(item->data);
426 pitem_free(item);
427 }
428 }
429
430 /* Check for timeout */
431 if (dtls1_handle_timeout(s) > 0)
432 goto start;
433
434 /* get new packet if necessary */
435 if ((SSL3_RECORD_get_length(rr) == 0)
436 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
437 ret = dtls1_get_record(s);
438 if (ret <= 0) {
439 ret = dtls1_read_failed(s, ret);
440 /* anything other than a timeout is an error */
441 if (ret <= 0)
442 return (ret);
443 else
444 goto start;
445 }
446 }
447
448 /*
449 * Reset the count of consecutive warning alerts if we've got a non-empty
450 * record that isn't an alert.
451 */
452 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
453 && SSL3_RECORD_get_length(rr) != 0)
454 s->rlayer.alert_count = 0;
455
456 /* we now have a packet which can be read and processed */
457
458 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
459 * reset by ssl3_get_finished */
460 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
461 /*
462 * We now have application data between CCS and Finished. Most likely
463 * the packets were reordered on their way, so buffer the application
464 * data for later processing rather than dropping the connection.
465 */
466 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
467 SSL3_RECORD_get_seq_num(rr)) < 0) {
468 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
469 return -1;
470 }
471 SSL3_RECORD_set_length(rr, 0);
472 goto start;
473 }
474
475 /*
476 * If the other end has shut down, throw anything we read away (even in
477 * 'peek' mode)
478 */
479 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
480 SSL3_RECORD_set_length(rr, 0);
481 s->rwstate = SSL_NOTHING;
482 return (0);
483 }
484
485 if (type == SSL3_RECORD_get_type(rr)
486 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
487 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
488 /*
489 * SSL3_RT_APPLICATION_DATA or
490 * SSL3_RT_HANDSHAKE or
491 * SSL3_RT_CHANGE_CIPHER_SPEC
492 */
493 /*
494 * make sure that we are not getting application data when we are
495 * doing a handshake for the first time
496 */
497 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
498 (s->enc_read_ctx == NULL)) {
499 al = SSL_AD_UNEXPECTED_MESSAGE;
500 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
501 goto f_err;
502 }
503
504 if (recvd_type != NULL)
505 *recvd_type = SSL3_RECORD_get_type(rr);
506
507 if (len <= 0)
508 return (len);
509
510 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
511 n = SSL3_RECORD_get_length(rr);
512 else
513 n = (unsigned int)len;
514
515 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
516 if (!peek) {
517 SSL3_RECORD_sub_length(rr, n);
518 SSL3_RECORD_add_off(rr, n);
519 if (SSL3_RECORD_get_length(rr) == 0) {
520 s->rlayer.rstate = SSL_ST_READ_HEADER;
521 SSL3_RECORD_set_off(rr, 0);
522 }
523 }
524#ifndef OPENSSL_NO_SCTP
525 /*
526 * We were about to renegotiate but had to read belated application
527 * data first, so retry.
528 */
529 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
530 SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA &&
531 ossl_statem_in_sctp_read_sock(s)) {
532 s->rwstate = SSL_READING;
533 BIO_clear_retry_flags(SSL_get_rbio(s));
534 BIO_set_retry_read(SSL_get_rbio(s));
535 }
536
537 /*
538 * We might had to delay a close_notify alert because of reordered
539 * app data. If there was an alert and there is no message to read
540 * anymore, finally set shutdown.
541 */
542 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
543 s->d1->shutdown_received
544 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
545 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
546 return (0);
547 }
548#endif
549 return (n);
550 }
551
552 /*
553 * If we get here, then type != rr->type; if we have a handshake message,
554 * then it was unexpected (Hello Request or Client Hello).
555 */
556
557 /*
558 * In case of record types for which we have 'fragment' storage, fill
559 * that so that we can process the data at a fixed place.
560 */
561 {
562 unsigned int k, dest_maxlen = 0;
563 unsigned char *dest = NULL;
564 unsigned int *dest_len = NULL;
565
566 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
567 dest_maxlen = sizeof s->rlayer.d->handshake_fragment;
568 dest = s->rlayer.d->handshake_fragment;
569 dest_len = &s->rlayer.d->handshake_fragment_len;
570 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
571 dest_maxlen = sizeof(s->rlayer.d->alert_fragment);
572 dest = s->rlayer.d->alert_fragment;
573 dest_len = &s->rlayer.d->alert_fragment_len;
574 }
575#ifndef OPENSSL_NO_HEARTBEATS
576 else if (SSL3_RECORD_get_type(rr) == DTLS1_RT_HEARTBEAT) {
577 /* We allow a 0 return */
578 if (dtls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
579 SSL3_RECORD_get_length(rr)) < 0) {
580 return -1;
581 }
582 /* Exit and notify application to read again */
583 SSL3_RECORD_set_length(rr, 0);
584 s->rwstate = SSL_READING;
585 BIO_clear_retry_flags(SSL_get_rbio(s));
586 BIO_set_retry_read(SSL_get_rbio(s));
587 return (-1);
588 }
589#endif
590 /* else it's a CCS message, or application data or wrong */
591 else if (SSL3_RECORD_get_type(rr) != SSL3_RT_CHANGE_CIPHER_SPEC) {
592 /*
593 * Application data while renegotiating is allowed. Try again
594 * reading.
595 */
596 if (SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA) {
597 BIO *bio;
598 s->s3->in_read_app_data = 2;
599 bio = SSL_get_rbio(s);
600 s->rwstate = SSL_READING;
601 BIO_clear_retry_flags(bio);
602 BIO_set_retry_read(bio);
603 return (-1);
604 }
605
606 /* Not certain if this is the right error handling */
607 al = SSL_AD_UNEXPECTED_MESSAGE;
608 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
609 goto f_err;
610 }
611
612 if (dest_maxlen > 0) {
613 /*
614 * XDTLS: In a pathological case, the Client Hello may be
615 * fragmented--don't always expect dest_maxlen bytes
616 */
617 if (SSL3_RECORD_get_length(rr) < dest_maxlen) {
618#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
619 /*
620 * for normal alerts rr->length is 2, while
621 * dest_maxlen is 7 if we were to handle this
622 * non-existing alert...
623 */
624 FIX ME;
625#endif
626 s->rlayer.rstate = SSL_ST_READ_HEADER;
627 SSL3_RECORD_set_length(rr, 0);
628 goto start;
629 }
630
631 /* now move 'n' bytes: */
632 for (k = 0; k < dest_maxlen; k++) {
633 dest[k] = SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
634 SSL3_RECORD_add_off(rr, 1);
635 SSL3_RECORD_add_length(rr, -1);
636 }
637 *dest_len = dest_maxlen;
638 }
639 }
640
641 /*-
642 * s->rlayer.d->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
643 * s->rlayer.d->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
644 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
645 */
646
647 /* If we are a client, check for an incoming 'Hello Request': */
648 if ((!s->server) &&
649 (s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
650 (s->rlayer.d->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
651 (s->session != NULL) && (s->session->cipher != NULL)) {
652 s->rlayer.d->handshake_fragment_len = 0;
653
654 if ((s->rlayer.d->handshake_fragment[1] != 0) ||
655 (s->rlayer.d->handshake_fragment[2] != 0) ||
656 (s->rlayer.d->handshake_fragment[3] != 0)) {
657 al = SSL_AD_DECODE_ERROR;
658 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
659 goto f_err;
660 }
661
662 /*
663 * no need to check sequence number on HELLO REQUEST messages
664 */
665
666 if (s->msg_callback)
667 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
668 s->rlayer.d->handshake_fragment, 4, s,
669 s->msg_callback_arg);
670
671 if (SSL_is_init_finished(s) &&
672 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
673 !s->s3->renegotiate) {
674 s->d1->handshake_read_seq++;
675 s->new_session = 1;
676 ssl3_renegotiate(s);
677 if (ssl3_renegotiate_check(s)) {
678 i = s->handshake_func(s);
679 if (i < 0)
680 return (i);
681 if (i == 0) {
682 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
683 return (-1);
684 }
685
686 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
687 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
688 /* no read-ahead left? */
689 BIO *bio;
690 /*
691 * In the case where we try to read application data,
692 * but we trigger an SSL handshake, we return -1 with
693 * the retry option set. Otherwise renegotiation may
694 * cause nasty problems in the blocking world
695 */
696 s->rwstate = SSL_READING;
697 bio = SSL_get_rbio(s);
698 BIO_clear_retry_flags(bio);
699 BIO_set_retry_read(bio);
700 return (-1);
701 }
702 }
703 }
704 }
705 /*
706 * we either finished a handshake or ignored the request, now try
707 * again to obtain the (application) data we were asked for
708 */
709 goto start;
710 }
711
712 if (s->rlayer.d->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
713 int alert_level = s->rlayer.d->alert_fragment[0];
714 int alert_descr = s->rlayer.d->alert_fragment[1];
715
716 s->rlayer.d->alert_fragment_len = 0;
717
718 if (s->msg_callback)
719 s->msg_callback(0, s->version, SSL3_RT_ALERT,
720 s->rlayer.d->alert_fragment, 2, s,
721 s->msg_callback_arg);
722
723 if (s->info_callback != NULL)
724 cb = s->info_callback;
725 else if (s->ctx->info_callback != NULL)
726 cb = s->ctx->info_callback;
727
728 if (cb != NULL) {
729 j = (alert_level << 8) | alert_descr;
730 cb(s, SSL_CB_READ_ALERT, j);
731 }
732
733 if (alert_level == SSL3_AL_WARNING) {
734 s->s3->warn_alert = alert_descr;
735
736 s->rlayer.alert_count++;
737 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
738 al = SSL_AD_UNEXPECTED_MESSAGE;
739 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
740 goto f_err;
741 }
742
743 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
744#ifndef OPENSSL_NO_SCTP
745 /*
746 * With SCTP and streams the socket may deliver app data
747 * after a close_notify alert. We have to check this first so
748 * that nothing gets discarded.
749 */
750 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
751 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
752 s->d1->shutdown_received = 1;
753 s->rwstate = SSL_READING;
754 BIO_clear_retry_flags(SSL_get_rbio(s));
755 BIO_set_retry_read(SSL_get_rbio(s));
756 return -1;
757 }
758#endif
759 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
760 return (0);
761 }
762#if 0
763 /* XXX: this is a possible improvement in the future */
764 /* now check if it's a missing record */
765 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
766 unsigned short seq;
767 unsigned int frag_off;
768 unsigned char *p = &(s->rlayer.d->alert_fragment[2]);
769
770 n2s(p, seq);
771 n2l3(p, frag_off);
772
773 dtls1_retransmit_message(s,
774 dtls1_get_queue_priority
775 (frag->msg_header.seq, 0), frag_off,
776 &found);
777 if (!found && SSL_in_init(s)) {
778 /*
779 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
780 */
781 /*
782 * requested a message not yet sent, send an alert
783 * ourselves
784 */
785 ssl3_send_alert(s, SSL3_AL_WARNING,
786 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
787 }
788 }
789#endif
790 } else if (alert_level == SSL3_AL_FATAL) {
791 char tmp[16];
792
793 s->rwstate = SSL_NOTHING;
794 s->s3->fatal_alert = alert_descr;
795 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
796 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
797 ERR_add_error_data(2, "SSL alert number ", tmp);
798 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
799 SSL_CTX_remove_session(s->session_ctx, s->session);
800 return (0);
801 } else {
802 al = SSL_AD_ILLEGAL_PARAMETER;
803 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
804 goto f_err;
805 }
806
807 goto start;
808 }
809
810 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
811 * shutdown */
812 s->rwstate = SSL_NOTHING;
813 SSL3_RECORD_set_length(rr, 0);
814 return (0);
815 }
816
817 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
818 /*
819 * We can't process a CCS now, because previous handshake messages
820 * are still missing, so just drop it.
821 */
822 SSL3_RECORD_set_length(rr, 0);
823 goto start;
824 }
825
826 /*
827 * Unexpected handshake message (Client Hello, or protocol violation)
828 */
829 if ((s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
830 !ossl_statem_get_in_handshake(s)) {
831 struct hm_header_st msg_hdr;
832
833 /* this may just be a stale retransmit */
834 dtls1_get_message_header(rr->data, &msg_hdr);
835 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch) {
836 SSL3_RECORD_set_length(rr, 0);
837 goto start;
838 }
839
840 /*
841 * If we are server, we may have a repeated FINISHED of the client
842 * here, then retransmit our CCS and FINISHED.
843 */
844 if (msg_hdr.type == SSL3_MT_FINISHED) {
845 if (dtls1_check_timeout_num(s) < 0)
846 return -1;
847
848 dtls1_retransmit_buffered_messages(s);
849 SSL3_RECORD_set_length(rr, 0);
850 goto start;
851 }
852
853 if (SSL_is_init_finished(s) &&
854 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
855 ossl_statem_set_in_init(s, 1);
856 s->renegotiate = 1;
857 s->new_session = 1;
858 }
859 i = s->handshake_func(s);
860 if (i < 0)
861 return (i);
862 if (i == 0) {
863 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
864 return (-1);
865 }
866
867 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
868 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
869 /* no read-ahead left? */
870 BIO *bio;
871 /*
872 * In the case where we try to read application data, but we
873 * trigger an SSL handshake, we return -1 with the retry
874 * option set. Otherwise renegotiation may cause nasty
875 * problems in the blocking world
876 */
877 s->rwstate = SSL_READING;
878 bio = SSL_get_rbio(s);
879 BIO_clear_retry_flags(bio);
880 BIO_set_retry_read(bio);
881 return (-1);
882 }
883 }
884 goto start;
885 }
886
887 switch (SSL3_RECORD_get_type(rr)) {
888 default:
889 /* TLS just ignores unknown message types */
890 if (s->version == TLS1_VERSION) {
891 SSL3_RECORD_set_length(rr, 0);
892 goto start;
893 }
894 al = SSL_AD_UNEXPECTED_MESSAGE;
895 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
896 goto f_err;
897 case SSL3_RT_CHANGE_CIPHER_SPEC:
898 case SSL3_RT_ALERT:
899 case SSL3_RT_HANDSHAKE:
900 /*
901 * we already handled all of these, with the possible exception of
902 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
903 * that should not happen when type != rr->type
904 */
905 al = SSL_AD_UNEXPECTED_MESSAGE;
906 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
907 goto f_err;
908 case SSL3_RT_APPLICATION_DATA:
909 /*
910 * At this point, we were expecting handshake data, but have
911 * application data. If the library was running inside ssl3_read()
912 * (i.e. in_read_app_data is set) and it makes sense to read
913 * application data at this point (session renegotiation not yet
914 * started), we will indulge it.
915 */
916 if (s->s3->in_read_app_data &&
917 (s->s3->total_renegotiations != 0) &&
918 ossl_statem_app_data_allowed(s)) {
919 s->s3->in_read_app_data = 2;
920 return (-1);
921 } else {
922 al = SSL_AD_UNEXPECTED_MESSAGE;
923 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
924 goto f_err;
925 }
926 }
927 /* not reached */
928
929 f_err:
930 ssl3_send_alert(s, SSL3_AL_FATAL, al);
931 return (-1);
932}
933
934 /*
935 * this only happens when a client hello is received and a handshake
936 * is started.
937 */
938static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
939 int len)
940{
941
942 if ((type == SSL3_RT_HANDSHAKE)
943 && (s->rlayer.d->handshake_fragment_len > 0))
944 /* (partially) satisfy request from storage */
945 {
946 unsigned char *src = s->rlayer.d->handshake_fragment;
947 unsigned char *dst = buf;
948 unsigned int k, n;
949
950 /* peek == 0 */
951 n = 0;
952 while ((len > 0) && (s->rlayer.d->handshake_fragment_len > 0)) {
953 *dst++ = *src++;
954 len--;
955 s->rlayer.d->handshake_fragment_len--;
956 n++;
957 }
958 /* move any remaining fragment bytes: */
959 for (k = 0; k < s->rlayer.d->handshake_fragment_len; k++)
960 s->rlayer.d->handshake_fragment[k] = *src++;
961 return n;
962 }
963
964 return 0;
965}
966
967/*
968 * Call this to write data in records of type 'type' It will return <= 0 if
969 * not all data has been sent or non-blocking IO.
970 */
971int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
972{
973 int i;
974
975 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
976 s->rwstate = SSL_NOTHING;
977 i = do_dtls1_write(s, type, buf, len, 0);
978 return i;
979}
980
981int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
982 unsigned int len, int create_empty_fragment)
983{
984 unsigned char *p, *pseq;
985 int i, mac_size, clear = 0;
986 int prefix_len = 0;
987 int eivlen;
988 SSL3_RECORD wr;
989 SSL3_BUFFER *wb;
990 SSL_SESSION *sess;
991
992 wb = &s->rlayer.wbuf[0];
993
994 /*
995 * first check if there is a SSL3_BUFFER still being written out. This
996 * will happen with non blocking IO
997 */
998 if (SSL3_BUFFER_get_left(wb) != 0) {
999 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1000 return (ssl3_write_pending(s, type, buf, len));
1001 }
1002
1003 /* If we have an alert to send, lets send it */
1004 if (s->s3->alert_dispatch) {
1005 i = s->method->ssl_dispatch_alert(s);
1006 if (i <= 0)
1007 return (i);
1008 /* if it went, fall through and send more stuff */
1009 }
1010
1011 if (len == 0 && !create_empty_fragment)
1012 return 0;
1013
1014 sess = s->session;
1015
1016 if ((sess == NULL) ||
1017 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1018 clear = 1;
1019
1020 if (clear)
1021 mac_size = 0;
1022 else {
1023 mac_size = EVP_MD_CTX_size(s->write_hash);
1024 if (mac_size < 0)
1025 goto err;
1026 }
1027
1028 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
1029
1030 /* write the header */
1031
1032 *(p++) = type & 0xff;
1033 SSL3_RECORD_set_type(&wr, type);
1034 /*
1035 * Special case: for hello verify request, client version 1.0 and we
1036 * haven't decided which version to use yet send back using version 1.0
1037 * header: otherwise some clients will ignore it.
1038 */
1039 if (s->method->version == DTLS_ANY_VERSION &&
1040 s->max_proto_version != DTLS1_BAD_VER) {
1041 *(p++) = DTLS1_VERSION >> 8;
1042 *(p++) = DTLS1_VERSION & 0xff;
1043 } else {
1044 *(p++) = s->version >> 8;
1045 *(p++) = s->version & 0xff;
1046 }
1047
1048 /* field where we are to write out packet epoch, seq num and len */
1049 pseq = p;
1050 p += 10;
1051
1052 /* Explicit IV length, block ciphers appropriate version flag */
1053 if (s->enc_write_ctx) {
1054 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1055 if (mode == EVP_CIPH_CBC_MODE) {
1056 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1057 if (eivlen <= 1)
1058 eivlen = 0;
1059 }
1060 /* Need explicit part of IV for GCM mode */
1061 else if (mode == EVP_CIPH_GCM_MODE)
1062 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1063 else if (mode == EVP_CIPH_CCM_MODE)
1064 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
1065 else
1066 eivlen = 0;
1067 } else
1068 eivlen = 0;
1069
1070 /* lets setup the record stuff. */
1071 SSL3_RECORD_set_data(&wr, p + eivlen); /* make room for IV in case of CBC */
1072 SSL3_RECORD_set_length(&wr, (int)len);
1073 SSL3_RECORD_set_input(&wr, (unsigned char *)buf);
1074
1075 /*
1076 * we now 'read' from wr.input, wr.length bytes into wr.data
1077 */
1078
1079 /* first we compress */
1080 if (s->compress != NULL) {
1081 if (!ssl3_do_compress(s, &wr)) {
1082 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1083 goto err;
1084 }
1085 } else {
1086 memcpy(SSL3_RECORD_get_data(&wr), SSL3_RECORD_get_input(&wr),
1087 SSL3_RECORD_get_length(&wr));
1088 SSL3_RECORD_reset_input(&wr);
1089 }
1090
1091 /*
1092 * we should still have the output to wr.data and the input from
1093 * wr.input. Length should be wr.length. wr.data still points in the
1094 * wb->buf
1095 */
1096
1097 if (mac_size != 0) {
1098 if (s->method->ssl3_enc->mac(s, &wr,
1099 &(p[SSL3_RECORD_get_length(&wr) + eivlen]),
1100 1) < 0)
1101 goto err;
1102 SSL3_RECORD_add_length(&wr, mac_size);
1103 }
1104
1105 /* this is true regardless of mac size */
1106 SSL3_RECORD_set_data(&wr, p);
1107 SSL3_RECORD_reset_input(&wr);
1108
1109 if (eivlen)
1110 SSL3_RECORD_add_length(&wr, eivlen);
1111
1112 if (s->method->ssl3_enc->enc(s, &wr, 1, 1) < 1)
1113 goto err;
1114
1115 /* record length after mac and block padding */
1116 /*
1117 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1118 * SSL_in_init(s)))
1119 */
1120
1121 /* there's only one epoch between handshake and app data */
1122
1123 s2n(s->rlayer.d->w_epoch, pseq);
1124
1125 /* XDTLS: ?? */
1126 /*
1127 * else s2n(s->d1->handshake_epoch, pseq);
1128 */
1129
1130 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
1131 pseq += 6;
1132 s2n(SSL3_RECORD_get_length(&wr), pseq);
1133
1134 if (s->msg_callback)
1135 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1136 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1137
1138 /*
1139 * we should now have wr.data pointing to the encrypted data, which is
1140 * wr->length long
1141 */
1142 SSL3_RECORD_set_type(&wr, type); /* not needed but helps for debugging */
1143 SSL3_RECORD_add_length(&wr, DTLS1_RT_HEADER_LENGTH);
1144
1145 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
1146
1147 if (create_empty_fragment) {
1148 /*
1149 * we are in a recursive call; just return the length, don't write
1150 * out anything here
1151 */
1152 return wr.length;
1153 }
1154
1155 /* now let's set up wb */
1156 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(&wr));
1157 SSL3_BUFFER_set_offset(wb, 0);
1158
1159 /*
1160 * memorize arguments so that ssl3_write_pending can detect bad write
1161 * retries later
1162 */
1163 s->rlayer.wpend_tot = len;
1164 s->rlayer.wpend_buf = buf;
1165 s->rlayer.wpend_type = type;
1166 s->rlayer.wpend_ret = len;
1167
1168 /* we now just need to write the buffer */
1169 return ssl3_write_pending(s, type, buf, len);
1170 err:
1171 return -1;
1172}
1173
1174DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1175 unsigned int *is_next_epoch)
1176{
1177
1178 *is_next_epoch = 0;
1179
1180 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1181 if (rr->epoch == s->rlayer.d->r_epoch)
1182 return &s->rlayer.d->bitmap;
1183
1184 /*
1185 * Only HM and ALERT messages can be from the next epoch and only if we
1186 * have already processed all of the unprocessed records from the last
1187 * epoch
1188 */
1189 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
1190 s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch &&
1191 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1192 *is_next_epoch = 1;
1193 return &s->rlayer.d->next_bitmap;
1194 }
1195
1196 return NULL;
1197}
1198
1199void dtls1_reset_seq_numbers(SSL *s, int rw)
1200{
1201 unsigned char *seq;
1202 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
1203
1204 if (rw & SSL3_CC_READ) {
1205 seq = s->rlayer.read_sequence;
1206 s->rlayer.d->r_epoch++;
1207 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1208 sizeof(s->rlayer.d->bitmap));
1209 memset(&s->rlayer.d->next_bitmap, 0, sizeof(s->rlayer.d->next_bitmap));
1210
1211 /*
1212 * We must not use any buffered messages received from the previous
1213 * epoch
1214 */
1215 dtls1_clear_received_buffer(s);
1216 } else {
1217 seq = s->rlayer.write_sequence;
1218 memcpy(s->rlayer.d->last_write_sequence, seq,
1219 sizeof(s->rlayer.write_sequence));
1220 s->rlayer.d->w_epoch++;
1221 }
1222
1223 memset(seq, 0, seq_bytes);
1224}
Note: See TracBrowser for help on using the repository browser.