statem_dtls.c 40 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270
  1. /*
  2. * Copyright 2005-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <limits.h>
  10. #include <string.h>
  11. #include <stdio.h>
  12. #include "../ssl_local.h"
  13. #include "statem_local.h"
  14. #include "internal/cryptlib.h"
  15. #include <openssl/buffer.h>
  16. #include <openssl/objects.h>
  17. #include <openssl/evp.h>
  18. #include <openssl/x509.h>
  19. #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
  20. #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
  21. if ((end) - (start) <= 8) { \
  22. long ii; \
  23. for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
  24. } else { \
  25. long ii; \
  26. bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
  27. for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
  28. bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
  29. } }
  30. #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
  31. long ii; \
  32. is_complete = 1; \
  33. if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
  34. if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
  35. if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
  36. static unsigned char bitmask_start_values[] =
  37. { 0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80 };
  38. static unsigned char bitmask_end_values[] =
  39. { 0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f };
  40. static void dtls1_fix_message_header(SSL *s, size_t frag_off,
  41. size_t frag_len);
  42. static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p);
  43. static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
  44. size_t len,
  45. unsigned short seq_num,
  46. size_t frag_off,
  47. size_t frag_len);
  48. static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len);
  49. static hm_fragment *dtls1_hm_fragment_new(size_t frag_len, int reassembly)
  50. {
  51. hm_fragment *frag = NULL;
  52. unsigned char *buf = NULL;
  53. unsigned char *bitmask = NULL;
  54. if ((frag = OPENSSL_malloc(sizeof(*frag))) == NULL) {
  55. ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
  56. return NULL;
  57. }
  58. if (frag_len) {
  59. if ((buf = OPENSSL_malloc(frag_len)) == NULL) {
  60. ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
  61. OPENSSL_free(frag);
  62. return NULL;
  63. }
  64. }
  65. /* zero length fragment gets zero frag->fragment */
  66. frag->fragment = buf;
  67. /* Initialize reassembly bitmask if necessary */
  68. if (reassembly) {
  69. bitmask = OPENSSL_zalloc(RSMBLY_BITMASK_SIZE(frag_len));
  70. if (bitmask == NULL) {
  71. ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
  72. OPENSSL_free(buf);
  73. OPENSSL_free(frag);
  74. return NULL;
  75. }
  76. }
  77. frag->reassembly = bitmask;
  78. return frag;
  79. }
  80. void dtls1_hm_fragment_free(hm_fragment *frag)
  81. {
  82. if (!frag)
  83. return;
  84. if (frag->msg_header.is_ccs) {
  85. EVP_CIPHER_CTX_free(frag->msg_header.
  86. saved_retransmit_state.enc_write_ctx);
  87. EVP_MD_CTX_free(frag->msg_header.saved_retransmit_state.write_hash);
  88. }
  89. OPENSSL_free(frag->fragment);
  90. OPENSSL_free(frag->reassembly);
  91. OPENSSL_free(frag);
  92. }
  93. /*
  94. * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
  95. * SSL3_RT_CHANGE_CIPHER_SPEC)
  96. */
  97. int dtls1_do_write(SSL *s, int type)
  98. {
  99. int ret;
  100. size_t written;
  101. size_t curr_mtu;
  102. int retry = 1;
  103. size_t len, frag_off, mac_size, blocksize, used_len;
  104. if (!dtls1_query_mtu(s))
  105. return -1;
  106. if (s->d1->mtu < dtls1_min_mtu(s))
  107. /* should have something reasonable now */
  108. return -1;
  109. if (s->init_off == 0 && type == SSL3_RT_HANDSHAKE) {
  110. if (!ossl_assert(s->init_num ==
  111. s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH))
  112. return -1;
  113. }
  114. if (s->write_hash) {
  115. if (s->enc_write_ctx
  116. && (EVP_CIPHER_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx)) &
  117. EVP_CIPH_FLAG_AEAD_CIPHER) != 0)
  118. mac_size = 0;
  119. else
  120. mac_size = EVP_MD_CTX_size(s->write_hash);
  121. } else
  122. mac_size = 0;
  123. if (s->enc_write_ctx &&
  124. (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
  125. blocksize = 2 * EVP_CIPHER_CTX_block_size(s->enc_write_ctx);
  126. else
  127. blocksize = 0;
  128. frag_off = 0;
  129. s->rwstate = SSL_NOTHING;
  130. /* s->init_num shouldn't ever be < 0...but just in case */
  131. while (s->init_num > 0) {
  132. if (type == SSL3_RT_HANDSHAKE && s->init_off != 0) {
  133. /* We must be writing a fragment other than the first one */
  134. if (frag_off > 0) {
  135. /* This is the first attempt at writing out this fragment */
  136. if (s->init_off <= DTLS1_HM_HEADER_LENGTH) {
  137. /*
  138. * Each fragment that was already sent must at least have
  139. * contained the message header plus one other byte.
  140. * Therefore |init_off| must have progressed by at least
  141. * |DTLS1_HM_HEADER_LENGTH + 1| bytes. If not something went
  142. * wrong.
  143. */
  144. return -1;
  145. }
  146. /*
  147. * Adjust |init_off| and |init_num| to allow room for a new
  148. * message header for this fragment.
  149. */
  150. s->init_off -= DTLS1_HM_HEADER_LENGTH;
  151. s->init_num += DTLS1_HM_HEADER_LENGTH;
  152. } else {
  153. /*
  154. * We must have been called again after a retry so use the
  155. * fragment offset from our last attempt. We do not need
  156. * to adjust |init_off| and |init_num| as above, because
  157. * that should already have been done before the retry.
  158. */
  159. frag_off = s->d1->w_msg_hdr.frag_off;
  160. }
  161. }
  162. used_len = BIO_wpending(s->wbio) + DTLS1_RT_HEADER_LENGTH
  163. + mac_size + blocksize;
  164. if (s->d1->mtu > used_len)
  165. curr_mtu = s->d1->mtu - used_len;
  166. else
  167. curr_mtu = 0;
  168. if (curr_mtu <= DTLS1_HM_HEADER_LENGTH) {
  169. /*
  170. * grr.. we could get an error if MTU picked was wrong
  171. */
  172. ret = BIO_flush(s->wbio);
  173. if (ret <= 0) {
  174. s->rwstate = SSL_WRITING;
  175. return ret;
  176. }
  177. used_len = DTLS1_RT_HEADER_LENGTH + mac_size + blocksize;
  178. if (s->d1->mtu > used_len + DTLS1_HM_HEADER_LENGTH) {
  179. curr_mtu = s->d1->mtu - used_len;
  180. } else {
  181. /* Shouldn't happen */
  182. return -1;
  183. }
  184. }
  185. /*
  186. * We just checked that s->init_num > 0 so this cast should be safe
  187. */
  188. if (((unsigned int)s->init_num) > curr_mtu)
  189. len = curr_mtu;
  190. else
  191. len = s->init_num;
  192. if (len > s->max_send_fragment)
  193. len = s->max_send_fragment;
  194. /*
  195. * XDTLS: this function is too long. split out the CCS part
  196. */
  197. if (type == SSL3_RT_HANDSHAKE) {
  198. if (len < DTLS1_HM_HEADER_LENGTH) {
  199. /*
  200. * len is so small that we really can't do anything sensible
  201. * so fail
  202. */
  203. return -1;
  204. }
  205. dtls1_fix_message_header(s, frag_off, len - DTLS1_HM_HEADER_LENGTH);
  206. dtls1_write_message_header(s,
  207. (unsigned char *)&s->init_buf->
  208. data[s->init_off]);
  209. }
  210. ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off], len,
  211. &written);
  212. if (ret < 0) {
  213. /*
  214. * might need to update MTU here, but we don't know which
  215. * previous packet caused the failure -- so can't really
  216. * retransmit anything. continue as if everything is fine and
  217. * wait for an alert to handle the retransmit
  218. */
  219. if (retry && BIO_ctrl(SSL_get_wbio(s),
  220. BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0) {
  221. if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
  222. if (!dtls1_query_mtu(s))
  223. return -1;
  224. /* Have one more go */
  225. retry = 0;
  226. } else
  227. return -1;
  228. } else {
  229. return -1;
  230. }
  231. } else {
  232. /*
  233. * bad if this assert fails, only part of the handshake message
  234. * got sent. but why would this happen?
  235. */
  236. if (!ossl_assert(len == written))
  237. return -1;
  238. if (type == SSL3_RT_HANDSHAKE && !s->d1->retransmitting) {
  239. /*
  240. * should not be done for 'Hello Request's, but in that case
  241. * we'll ignore the result anyway
  242. */
  243. unsigned char *p =
  244. (unsigned char *)&s->init_buf->data[s->init_off];
  245. const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
  246. size_t xlen;
  247. if (frag_off == 0 && s->version != DTLS1_BAD_VER) {
  248. /*
  249. * reconstruct message header is if it is being sent in
  250. * single fragment
  251. */
  252. *p++ = msg_hdr->type;
  253. l2n3(msg_hdr->msg_len, p);
  254. s2n(msg_hdr->seq, p);
  255. l2n3(0, p);
  256. l2n3(msg_hdr->msg_len, p);
  257. p -= DTLS1_HM_HEADER_LENGTH;
  258. xlen = written;
  259. } else {
  260. p += DTLS1_HM_HEADER_LENGTH;
  261. xlen = written - DTLS1_HM_HEADER_LENGTH;
  262. }
  263. if (!ssl3_finish_mac(s, p, xlen))
  264. return -1;
  265. }
  266. if (written == s->init_num) {
  267. if (s->msg_callback)
  268. s->msg_callback(1, s->version, type, s->init_buf->data,
  269. (size_t)(s->init_off + s->init_num), s,
  270. s->msg_callback_arg);
  271. s->init_off = 0; /* done writing this message */
  272. s->init_num = 0;
  273. return 1;
  274. }
  275. s->init_off += written;
  276. s->init_num -= written;
  277. written -= DTLS1_HM_HEADER_LENGTH;
  278. frag_off += written;
  279. /*
  280. * We save the fragment offset for the next fragment so we have it
  281. * available in case of an IO retry. We don't know the length of the
  282. * next fragment yet so just set that to 0 for now. It will be
  283. * updated again later.
  284. */
  285. dtls1_fix_message_header(s, frag_off, 0);
  286. }
  287. }
  288. return 0;
  289. }
  290. int dtls_get_message(SSL *s, int *mt, size_t *len)
  291. {
  292. struct hm_header_st *msg_hdr;
  293. unsigned char *p;
  294. size_t msg_len;
  295. size_t tmplen;
  296. int errtype;
  297. msg_hdr = &s->d1->r_msg_hdr;
  298. memset(msg_hdr, 0, sizeof(*msg_hdr));
  299. again:
  300. if (!dtls_get_reassembled_message(s, &errtype, &tmplen)) {
  301. if (errtype == DTLS1_HM_BAD_FRAGMENT
  302. || errtype == DTLS1_HM_FRAGMENT_RETRY) {
  303. /* bad fragment received */
  304. goto again;
  305. }
  306. return 0;
  307. }
  308. *mt = s->s3.tmp.message_type;
  309. p = (unsigned char *)s->init_buf->data;
  310. *len = s->init_num;
  311. if (*mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
  312. if (s->msg_callback) {
  313. s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
  314. p, 1, s, s->msg_callback_arg);
  315. }
  316. /*
  317. * This isn't a real handshake message so skip the processing below.
  318. */
  319. return 1;
  320. }
  321. msg_len = msg_hdr->msg_len;
  322. /* reconstruct message header */
  323. *(p++) = msg_hdr->type;
  324. l2n3(msg_len, p);
  325. s2n(msg_hdr->seq, p);
  326. l2n3(0, p);
  327. l2n3(msg_len, p);
  328. if (s->version != DTLS1_BAD_VER) {
  329. p -= DTLS1_HM_HEADER_LENGTH;
  330. msg_len += DTLS1_HM_HEADER_LENGTH;
  331. }
  332. /*
  333. * If receiving Finished, record MAC of prior handshake messages for
  334. * Finished verification.
  335. */
  336. if (*mt == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
  337. /* SSLfatal() already called */
  338. return 0;
  339. }
  340. if (!ssl3_finish_mac(s, p, msg_len))
  341. return 0;
  342. if (s->msg_callback)
  343. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
  344. p, msg_len, s, s->msg_callback_arg);
  345. memset(msg_hdr, 0, sizeof(*msg_hdr));
  346. s->d1->handshake_read_seq++;
  347. s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
  348. return 1;
  349. }
  350. /*
  351. * dtls1_max_handshake_message_len returns the maximum number of bytes
  352. * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but
  353. * may be greater if the maximum certificate list size requires it.
  354. */
  355. static size_t dtls1_max_handshake_message_len(const SSL *s)
  356. {
  357. size_t max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
  358. if (max_len < s->max_cert_list)
  359. return s->max_cert_list;
  360. return max_len;
  361. }
  362. static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
  363. {
  364. size_t frag_off, frag_len, msg_len;
  365. msg_len = msg_hdr->msg_len;
  366. frag_off = msg_hdr->frag_off;
  367. frag_len = msg_hdr->frag_len;
  368. /* sanity checking */
  369. if ((frag_off + frag_len) > msg_len
  370. || msg_len > dtls1_max_handshake_message_len(s)) {
  371. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  372. return 0;
  373. }
  374. if (s->d1->r_msg_hdr.frag_off == 0) { /* first fragment */
  375. /*
  376. * msg_len is limited to 2^24, but is effectively checked against
  377. * dtls_max_handshake_message_len(s) above
  378. */
  379. if (!BUF_MEM_grow_clean(s->init_buf, msg_len + DTLS1_HM_HEADER_LENGTH)) {
  380. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
  381. return 0;
  382. }
  383. s->s3.tmp.message_size = msg_len;
  384. s->d1->r_msg_hdr.msg_len = msg_len;
  385. s->s3.tmp.message_type = msg_hdr->type;
  386. s->d1->r_msg_hdr.type = msg_hdr->type;
  387. s->d1->r_msg_hdr.seq = msg_hdr->seq;
  388. } else if (msg_len != s->d1->r_msg_hdr.msg_len) {
  389. /*
  390. * They must be playing with us! BTW, failure to enforce upper limit
  391. * would open possibility for buffer overrun.
  392. */
  393. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  394. return 0;
  395. }
  396. return 1;
  397. }
  398. /*
  399. * Returns 1 if there is a buffered fragment available, 0 if not, or -1 on a
  400. * fatal error.
  401. */
  402. static int dtls1_retrieve_buffered_fragment(SSL *s, size_t *len)
  403. {
  404. /*-
  405. * (0) check whether the desired fragment is available
  406. * if so:
  407. * (1) copy over the fragment to s->init_buf->data[]
  408. * (2) update s->init_num
  409. */
  410. pitem *item;
  411. hm_fragment *frag;
  412. int ret;
  413. do {
  414. item = pqueue_peek(s->d1->buffered_messages);
  415. if (item == NULL)
  416. return 0;
  417. frag = (hm_fragment *)item->data;
  418. if (frag->msg_header.seq < s->d1->handshake_read_seq) {
  419. /* This is a stale message that has been buffered so clear it */
  420. pqueue_pop(s->d1->buffered_messages);
  421. dtls1_hm_fragment_free(frag);
  422. pitem_free(item);
  423. item = NULL;
  424. frag = NULL;
  425. }
  426. } while (item == NULL);
  427. /* Don't return if reassembly still in progress */
  428. if (frag->reassembly != NULL)
  429. return 0;
  430. if (s->d1->handshake_read_seq == frag->msg_header.seq) {
  431. size_t frag_len = frag->msg_header.frag_len;
  432. pqueue_pop(s->d1->buffered_messages);
  433. /* Calls SSLfatal() as required */
  434. ret = dtls1_preprocess_fragment(s, &frag->msg_header);
  435. if (ret && frag->msg_header.frag_len > 0) {
  436. unsigned char *p =
  437. (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
  438. memcpy(&p[frag->msg_header.frag_off], frag->fragment,
  439. frag->msg_header.frag_len);
  440. }
  441. dtls1_hm_fragment_free(frag);
  442. pitem_free(item);
  443. if (ret) {
  444. *len = frag_len;
  445. return 1;
  446. }
  447. /* Fatal error */
  448. s->init_num = 0;
  449. return -1;
  450. } else {
  451. return 0;
  452. }
  453. }
  454. static int
  455. dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr)
  456. {
  457. hm_fragment *frag = NULL;
  458. pitem *item = NULL;
  459. int i = -1, is_complete;
  460. unsigned char seq64be[8];
  461. size_t frag_len = msg_hdr->frag_len;
  462. size_t readbytes;
  463. if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len ||
  464. msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
  465. goto err;
  466. if (frag_len == 0) {
  467. return DTLS1_HM_FRAGMENT_RETRY;
  468. }
  469. /* Try to find item in queue */
  470. memset(seq64be, 0, sizeof(seq64be));
  471. seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
  472. seq64be[7] = (unsigned char)msg_hdr->seq;
  473. item = pqueue_find(s->d1->buffered_messages, seq64be);
  474. if (item == NULL) {
  475. frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
  476. if (frag == NULL)
  477. goto err;
  478. memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
  479. frag->msg_header.frag_len = frag->msg_header.msg_len;
  480. frag->msg_header.frag_off = 0;
  481. } else {
  482. frag = (hm_fragment *)item->data;
  483. if (frag->msg_header.msg_len != msg_hdr->msg_len) {
  484. item = NULL;
  485. frag = NULL;
  486. goto err;
  487. }
  488. }
  489. /*
  490. * If message is already reassembled, this must be a retransmit and can
  491. * be dropped. In this case item != NULL and so frag does not need to be
  492. * freed.
  493. */
  494. if (frag->reassembly == NULL) {
  495. unsigned char devnull[256];
  496. while (frag_len) {
  497. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  498. devnull,
  499. frag_len >
  500. sizeof(devnull) ? sizeof(devnull) :
  501. frag_len, 0, &readbytes);
  502. if (i <= 0)
  503. goto err;
  504. frag_len -= readbytes;
  505. }
  506. return DTLS1_HM_FRAGMENT_RETRY;
  507. }
  508. /* read the body of the fragment (header has already been read */
  509. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  510. frag->fragment + msg_hdr->frag_off,
  511. frag_len, 0, &readbytes);
  512. if (i <= 0 || readbytes != frag_len)
  513. i = -1;
  514. if (i <= 0)
  515. goto err;
  516. RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
  517. (long)(msg_hdr->frag_off + frag_len));
  518. if (!ossl_assert(msg_hdr->msg_len > 0))
  519. goto err;
  520. RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
  521. is_complete);
  522. if (is_complete) {
  523. OPENSSL_free(frag->reassembly);
  524. frag->reassembly = NULL;
  525. }
  526. if (item == NULL) {
  527. item = pitem_new(seq64be, frag);
  528. if (item == NULL) {
  529. i = -1;
  530. goto err;
  531. }
  532. item = pqueue_insert(s->d1->buffered_messages, item);
  533. /*
  534. * pqueue_insert fails iff a duplicate item is inserted. However,
  535. * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
  536. * would have returned it and control would never have reached this
  537. * branch.
  538. */
  539. if (!ossl_assert(item != NULL))
  540. goto err;
  541. }
  542. return DTLS1_HM_FRAGMENT_RETRY;
  543. err:
  544. if (item == NULL)
  545. dtls1_hm_fragment_free(frag);
  546. return -1;
  547. }
  548. static int
  549. dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr)
  550. {
  551. int i = -1;
  552. hm_fragment *frag = NULL;
  553. pitem *item = NULL;
  554. unsigned char seq64be[8];
  555. size_t frag_len = msg_hdr->frag_len;
  556. size_t readbytes;
  557. if ((msg_hdr->frag_off + frag_len) > msg_hdr->msg_len)
  558. goto err;
  559. /* Try to find item in queue, to prevent duplicate entries */
  560. memset(seq64be, 0, sizeof(seq64be));
  561. seq64be[6] = (unsigned char)(msg_hdr->seq >> 8);
  562. seq64be[7] = (unsigned char)msg_hdr->seq;
  563. item = pqueue_find(s->d1->buffered_messages, seq64be);
  564. /*
  565. * If we already have an entry and this one is a fragment, don't discard
  566. * it and rather try to reassemble it.
  567. */
  568. if (item != NULL && frag_len != msg_hdr->msg_len)
  569. item = NULL;
  570. /*
  571. * Discard the message if sequence number was already there, is too far
  572. * in the future, already in the queue or if we received a FINISHED
  573. * before the SERVER_HELLO, which then must be a stale retransmit.
  574. */
  575. if (msg_hdr->seq <= s->d1->handshake_read_seq ||
  576. msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
  577. (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED)) {
  578. unsigned char devnull[256];
  579. while (frag_len) {
  580. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  581. devnull,
  582. frag_len >
  583. sizeof(devnull) ? sizeof(devnull) :
  584. frag_len, 0, &readbytes);
  585. if (i <= 0)
  586. goto err;
  587. frag_len -= readbytes;
  588. }
  589. } else {
  590. if (frag_len != msg_hdr->msg_len) {
  591. return dtls1_reassemble_fragment(s, msg_hdr);
  592. }
  593. if (frag_len > dtls1_max_handshake_message_len(s))
  594. goto err;
  595. frag = dtls1_hm_fragment_new(frag_len, 0);
  596. if (frag == NULL)
  597. goto err;
  598. memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
  599. if (frag_len) {
  600. /*
  601. * read the body of the fragment (header has already been read
  602. */
  603. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  604. frag->fragment, frag_len, 0,
  605. &readbytes);
  606. if (i<=0 || readbytes != frag_len)
  607. i = -1;
  608. if (i <= 0)
  609. goto err;
  610. }
  611. item = pitem_new(seq64be, frag);
  612. if (item == NULL)
  613. goto err;
  614. item = pqueue_insert(s->d1->buffered_messages, item);
  615. /*
  616. * pqueue_insert fails iff a duplicate item is inserted. However,
  617. * |item| cannot be a duplicate. If it were, |pqueue_find|, above,
  618. * would have returned it. Then, either |frag_len| !=
  619. * |msg_hdr->msg_len| in which case |item| is set to NULL and it will
  620. * have been processed with |dtls1_reassemble_fragment|, above, or
  621. * the record will have been discarded.
  622. */
  623. if (!ossl_assert(item != NULL))
  624. goto err;
  625. }
  626. return DTLS1_HM_FRAGMENT_RETRY;
  627. err:
  628. if (item == NULL)
  629. dtls1_hm_fragment_free(frag);
  630. return 0;
  631. }
  632. static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
  633. {
  634. unsigned char wire[DTLS1_HM_HEADER_LENGTH];
  635. size_t mlen, frag_off, frag_len;
  636. int i, ret, recvd_type;
  637. struct hm_header_st msg_hdr;
  638. size_t readbytes;
  639. *errtype = 0;
  640. redo:
  641. /* see if we have the required fragment already */
  642. ret = dtls1_retrieve_buffered_fragment(s, &frag_len);
  643. if (ret < 0) {
  644. /* SSLfatal() already called */
  645. return 0;
  646. }
  647. if (ret > 0) {
  648. s->init_num = frag_len;
  649. *len = frag_len;
  650. return 1;
  651. }
  652. /* read handshake message header */
  653. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire,
  654. DTLS1_HM_HEADER_LENGTH, 0, &readbytes);
  655. if (i <= 0) { /* nbio, or an error */
  656. s->rwstate = SSL_READING;
  657. *len = 0;
  658. return 0;
  659. }
  660. if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
  661. if (wire[0] != SSL3_MT_CCS) {
  662. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
  663. SSL_R_BAD_CHANGE_CIPHER_SPEC);
  664. goto f_err;
  665. }
  666. memcpy(s->init_buf->data, wire, readbytes);
  667. s->init_num = readbytes - 1;
  668. s->init_msg = s->init_buf->data + 1;
  669. s->s3.tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
  670. s->s3.tmp.message_size = readbytes - 1;
  671. *len = readbytes - 1;
  672. return 1;
  673. }
  674. /* Handshake fails if message header is incomplete */
  675. if (readbytes != DTLS1_HM_HEADER_LENGTH) {
  676. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
  677. goto f_err;
  678. }
  679. /* parse the message fragment header */
  680. dtls1_get_message_header(wire, &msg_hdr);
  681. mlen = msg_hdr.msg_len;
  682. frag_off = msg_hdr.frag_off;
  683. frag_len = msg_hdr.frag_len;
  684. /*
  685. * We must have at least frag_len bytes left in the record to be read.
  686. * Fragments must not span records.
  687. */
  688. if (frag_len > RECORD_LAYER_get_rrec_length(&s->rlayer)) {
  689. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_LENGTH);
  690. goto f_err;
  691. }
  692. /*
  693. * if this is a future (or stale) message it gets buffered
  694. * (or dropped)--no further processing at this time
  695. * While listening, we accept seq 1 (ClientHello with cookie)
  696. * although we're still expecting seq 0 (ClientHello)
  697. */
  698. if (msg_hdr.seq != s->d1->handshake_read_seq) {
  699. *errtype = dtls1_process_out_of_seq_message(s, &msg_hdr);
  700. return 0;
  701. }
  702. if (frag_len && frag_len < mlen) {
  703. *errtype = dtls1_reassemble_fragment(s, &msg_hdr);
  704. return 0;
  705. }
  706. if (!s->server
  707. && s->d1->r_msg_hdr.frag_off == 0
  708. && s->statem.hand_state != TLS_ST_OK
  709. && wire[0] == SSL3_MT_HELLO_REQUEST) {
  710. /*
  711. * The server may always send 'Hello Request' messages -- we are
  712. * doing a handshake anyway now, so ignore them if their format is
  713. * correct. Does not count for 'Finished' MAC.
  714. */
  715. if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) {
  716. if (s->msg_callback)
  717. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
  718. wire, DTLS1_HM_HEADER_LENGTH, s,
  719. s->msg_callback_arg);
  720. s->init_num = 0;
  721. goto redo;
  722. } else { /* Incorrectly formatted Hello request */
  723. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
  724. goto f_err;
  725. }
  726. }
  727. if (!dtls1_preprocess_fragment(s, &msg_hdr)) {
  728. /* SSLfatal() already called */
  729. goto f_err;
  730. }
  731. if (frag_len > 0) {
  732. unsigned char *p =
  733. (unsigned char *)s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
  734. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  735. &p[frag_off], frag_len, 0, &readbytes);
  736. /*
  737. * This shouldn't ever fail due to NBIO because we already checked
  738. * that we have enough data in the record
  739. */
  740. if (i <= 0) {
  741. s->rwstate = SSL_READING;
  742. *len = 0;
  743. return 0;
  744. }
  745. } else {
  746. readbytes = 0;
  747. }
  748. /*
  749. * XDTLS: an incorrectly formatted fragment should cause the handshake
  750. * to fail
  751. */
  752. if (readbytes != frag_len) {
  753. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_LENGTH);
  754. goto f_err;
  755. }
  756. /*
  757. * Note that s->init_num is *not* used as current offset in
  758. * s->init_buf->data, but as a counter summing up fragments' lengths: as
  759. * soon as they sum up to handshake packet length, we assume we have got
  760. * all the fragments.
  761. */
  762. *len = s->init_num = frag_len;
  763. return 1;
  764. f_err:
  765. s->init_num = 0;
  766. *len = 0;
  767. return 0;
  768. }
  769. /*-
  770. * for these 2 messages, we need to
  771. * ssl->enc_read_ctx re-init
  772. * ssl->rlayer.read_sequence zero
  773. * ssl->s3.read_mac_secret re-init
  774. * ssl->session->read_sym_enc assign
  775. * ssl->session->read_compression assign
  776. * ssl->session->read_hash assign
  777. */
  778. int dtls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
  779. {
  780. if (s->version == DTLS1_BAD_VER) {
  781. s->d1->next_handshake_write_seq++;
  782. if (!WPACKET_put_bytes_u16(pkt, s->d1->handshake_write_seq)) {
  783. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  784. return 0;
  785. }
  786. }
  787. return 1;
  788. }
  789. #ifndef OPENSSL_NO_SCTP
  790. /*
  791. * Wait for a dry event. Should only be called at a point in the handshake
  792. * where we are not expecting any data from the peer except an alert.
  793. */
  794. WORK_STATE dtls_wait_for_dry(SSL *s)
  795. {
  796. int ret, errtype;
  797. size_t len;
  798. /* read app data until dry event */
  799. ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
  800. if (ret < 0) {
  801. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  802. return WORK_ERROR;
  803. }
  804. if (ret == 0) {
  805. /*
  806. * We're not expecting any more messages from the peer at this point -
  807. * but we could get an alert. If an alert is waiting then we will never
  808. * return successfully. Therefore we attempt to read a message. This
  809. * should never succeed but will process any waiting alerts.
  810. */
  811. if (dtls_get_reassembled_message(s, &errtype, &len)) {
  812. /* The call succeeded! This should never happen */
  813. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
  814. return WORK_ERROR;
  815. }
  816. s->s3.in_read_app_data = 2;
  817. s->rwstate = SSL_READING;
  818. BIO_clear_retry_flags(SSL_get_rbio(s));
  819. BIO_set_retry_read(SSL_get_rbio(s));
  820. return WORK_MORE_A;
  821. }
  822. return WORK_FINISHED_CONTINUE;
  823. }
  824. #endif
  825. int dtls1_read_failed(SSL *s, int code)
  826. {
  827. if (code > 0) {
  828. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  829. return 0;
  830. }
  831. if (!dtls1_is_timer_expired(s) || ossl_statem_in_error(s)) {
  832. /*
  833. * not a timeout, none of our business, let higher layers handle
  834. * this. in fact it's probably an error
  835. */
  836. return code;
  837. }
  838. /* done, no need to send a retransmit */
  839. if (!SSL_in_init(s))
  840. {
  841. BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
  842. return code;
  843. }
  844. return dtls1_handle_timeout(s);
  845. }
  846. int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
  847. {
  848. /*
  849. * The index of the retransmission queue actually is the message sequence
  850. * number, since the queue only contains messages of a single handshake.
  851. * However, the ChangeCipherSpec has no message sequence number and so
  852. * using only the sequence will result in the CCS and Finished having the
  853. * same index. To prevent this, the sequence number is multiplied by 2.
  854. * In case of a CCS 1 is subtracted. This does not only differ CSS and
  855. * Finished, it also maintains the order of the index (important for
  856. * priority queues) and fits in the unsigned short variable.
  857. */
  858. return seq * 2 - is_ccs;
  859. }
  860. int dtls1_retransmit_buffered_messages(SSL *s)
  861. {
  862. pqueue *sent = s->d1->sent_messages;
  863. piterator iter;
  864. pitem *item;
  865. hm_fragment *frag;
  866. int found = 0;
  867. iter = pqueue_iterator(sent);
  868. for (item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) {
  869. frag = (hm_fragment *)item->data;
  870. if (dtls1_retransmit_message(s, (unsigned short)
  871. dtls1_get_queue_priority
  872. (frag->msg_header.seq,
  873. frag->msg_header.is_ccs), &found) <= 0)
  874. return -1;
  875. }
  876. return 1;
  877. }
  878. int dtls1_buffer_message(SSL *s, int is_ccs)
  879. {
  880. pitem *item;
  881. hm_fragment *frag;
  882. unsigned char seq64be[8];
  883. /*
  884. * this function is called immediately after a message has been
  885. * serialized
  886. */
  887. if (!ossl_assert(s->init_off == 0))
  888. return 0;
  889. frag = dtls1_hm_fragment_new(s->init_num, 0);
  890. if (frag == NULL)
  891. return 0;
  892. memcpy(frag->fragment, s->init_buf->data, s->init_num);
  893. if (is_ccs) {
  894. /* For DTLS1_BAD_VER the header length is non-standard */
  895. if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
  896. ((s->version ==
  897. DTLS1_BAD_VER) ? 3 : DTLS1_CCS_HEADER_LENGTH)
  898. == (unsigned int)s->init_num)) {
  899. dtls1_hm_fragment_free(frag);
  900. return 0;
  901. }
  902. } else {
  903. if (!ossl_assert(s->d1->w_msg_hdr.msg_len +
  904. DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num)) {
  905. dtls1_hm_fragment_free(frag);
  906. return 0;
  907. }
  908. }
  909. frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
  910. frag->msg_header.seq = s->d1->w_msg_hdr.seq;
  911. frag->msg_header.type = s->d1->w_msg_hdr.type;
  912. frag->msg_header.frag_off = 0;
  913. frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
  914. frag->msg_header.is_ccs = is_ccs;
  915. /* save current state */
  916. frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
  917. frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
  918. frag->msg_header.saved_retransmit_state.compress = s->compress;
  919. frag->msg_header.saved_retransmit_state.session = s->session;
  920. frag->msg_header.saved_retransmit_state.epoch =
  921. DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
  922. memset(seq64be, 0, sizeof(seq64be));
  923. seq64be[6] =
  924. (unsigned
  925. char)(dtls1_get_queue_priority(frag->msg_header.seq,
  926. frag->msg_header.is_ccs) >> 8);
  927. seq64be[7] =
  928. (unsigned
  929. char)(dtls1_get_queue_priority(frag->msg_header.seq,
  930. frag->msg_header.is_ccs));
  931. item = pitem_new(seq64be, frag);
  932. if (item == NULL) {
  933. dtls1_hm_fragment_free(frag);
  934. return 0;
  935. }
  936. pqueue_insert(s->d1->sent_messages, item);
  937. return 1;
  938. }
  939. int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
  940. {
  941. int ret;
  942. /* XDTLS: for now assuming that read/writes are blocking */
  943. pitem *item;
  944. hm_fragment *frag;
  945. unsigned long header_length;
  946. unsigned char seq64be[8];
  947. struct dtls1_retransmit_state saved_state;
  948. /* XDTLS: the requested message ought to be found, otherwise error */
  949. memset(seq64be, 0, sizeof(seq64be));
  950. seq64be[6] = (unsigned char)(seq >> 8);
  951. seq64be[7] = (unsigned char)seq;
  952. item = pqueue_find(s->d1->sent_messages, seq64be);
  953. if (item == NULL) {
  954. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  955. *found = 0;
  956. return 0;
  957. }
  958. *found = 1;
  959. frag = (hm_fragment *)item->data;
  960. if (frag->msg_header.is_ccs)
  961. header_length = DTLS1_CCS_HEADER_LENGTH;
  962. else
  963. header_length = DTLS1_HM_HEADER_LENGTH;
  964. memcpy(s->init_buf->data, frag->fragment,
  965. frag->msg_header.msg_len + header_length);
  966. s->init_num = frag->msg_header.msg_len + header_length;
  967. dtls1_set_message_header_int(s, frag->msg_header.type,
  968. frag->msg_header.msg_len,
  969. frag->msg_header.seq, 0,
  970. frag->msg_header.frag_len);
  971. /* save current state */
  972. saved_state.enc_write_ctx = s->enc_write_ctx;
  973. saved_state.write_hash = s->write_hash;
  974. saved_state.compress = s->compress;
  975. saved_state.session = s->session;
  976. saved_state.epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer);
  977. s->d1->retransmitting = 1;
  978. /* restore state in which the message was originally sent */
  979. s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
  980. s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
  981. s->compress = frag->msg_header.saved_retransmit_state.compress;
  982. s->session = frag->msg_header.saved_retransmit_state.session;
  983. DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer,
  984. frag->msg_header.
  985. saved_retransmit_state.epoch);
  986. ret = dtls1_do_write(s, frag->msg_header.is_ccs ?
  987. SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
  988. /* restore current state */
  989. s->enc_write_ctx = saved_state.enc_write_ctx;
  990. s->write_hash = saved_state.write_hash;
  991. s->compress = saved_state.compress;
  992. s->session = saved_state.session;
  993. DTLS_RECORD_LAYER_set_saved_w_epoch(&s->rlayer, saved_state.epoch);
  994. s->d1->retransmitting = 0;
  995. (void)BIO_flush(s->wbio);
  996. return ret;
  997. }
  998. void dtls1_set_message_header(SSL *s,
  999. unsigned char mt, size_t len,
  1000. size_t frag_off, size_t frag_len)
  1001. {
  1002. if (frag_off == 0) {
  1003. s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
  1004. s->d1->next_handshake_write_seq++;
  1005. }
  1006. dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
  1007. frag_off, frag_len);
  1008. }
  1009. /* don't actually do the writing, wait till the MTU has been retrieved */
  1010. static void
  1011. dtls1_set_message_header_int(SSL *s, unsigned char mt,
  1012. size_t len, unsigned short seq_num,
  1013. size_t frag_off, size_t frag_len)
  1014. {
  1015. struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
  1016. msg_hdr->type = mt;
  1017. msg_hdr->msg_len = len;
  1018. msg_hdr->seq = seq_num;
  1019. msg_hdr->frag_off = frag_off;
  1020. msg_hdr->frag_len = frag_len;
  1021. }
  1022. static void
  1023. dtls1_fix_message_header(SSL *s, size_t frag_off, size_t frag_len)
  1024. {
  1025. struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
  1026. msg_hdr->frag_off = frag_off;
  1027. msg_hdr->frag_len = frag_len;
  1028. }
  1029. static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
  1030. {
  1031. struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
  1032. *p++ = msg_hdr->type;
  1033. l2n3(msg_hdr->msg_len, p);
  1034. s2n(msg_hdr->seq, p);
  1035. l2n3(msg_hdr->frag_off, p);
  1036. l2n3(msg_hdr->frag_len, p);
  1037. return p;
  1038. }
  1039. void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
  1040. {
  1041. memset(msg_hdr, 0, sizeof(*msg_hdr));
  1042. msg_hdr->type = *(data++);
  1043. n2l3(data, msg_hdr->msg_len);
  1044. n2s(data, msg_hdr->seq);
  1045. n2l3(data, msg_hdr->frag_off);
  1046. n2l3(data, msg_hdr->frag_len);
  1047. }
  1048. int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
  1049. {
  1050. unsigned char *header;
  1051. if (htype == SSL3_MT_CHANGE_CIPHER_SPEC) {
  1052. s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
  1053. dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
  1054. s->d1->handshake_write_seq, 0, 0);
  1055. if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS))
  1056. return 0;
  1057. } else {
  1058. dtls1_set_message_header(s, htype, 0, 0, 0);
  1059. /*
  1060. * We allocate space at the start for the message header. This gets
  1061. * filled in later
  1062. */
  1063. if (!WPACKET_allocate_bytes(pkt, DTLS1_HM_HEADER_LENGTH, &header)
  1064. || !WPACKET_start_sub_packet(pkt))
  1065. return 0;
  1066. }
  1067. return 1;
  1068. }
  1069. int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
  1070. {
  1071. size_t msglen;
  1072. if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
  1073. || !WPACKET_get_length(pkt, &msglen)
  1074. || msglen > INT_MAX)
  1075. return 0;
  1076. if (htype != SSL3_MT_CHANGE_CIPHER_SPEC) {
  1077. s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH;
  1078. s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH;
  1079. }
  1080. s->init_num = (int)msglen;
  1081. s->init_off = 0;
  1082. if (htype != DTLS1_MT_HELLO_VERIFY_REQUEST) {
  1083. /* Buffer the message to handle re-xmits */
  1084. if (!dtls1_buffer_message(s, htype == SSL3_MT_CHANGE_CIPHER_SPEC
  1085. ? 1 : 0))
  1086. return 0;
  1087. }
  1088. return 1;
  1089. }