diff options
Diffstat (limited to 'src/lib/libssl/d1_both.c')
-rw-r--r-- | src/lib/libssl/d1_both.c | 627 |
1 files changed, 426 insertions, 201 deletions
diff --git a/src/lib/libssl/d1_both.c b/src/lib/libssl/d1_both.c index 15a201a25c..4ce4064cc9 100644 --- a/src/lib/libssl/d1_both.c +++ b/src/lib/libssl/d1_both.c | |||
@@ -123,6 +123,37 @@ | |||
123 | #include <openssl/evp.h> | 123 | #include <openssl/evp.h> |
124 | #include <openssl/x509.h> | 124 | #include <openssl/x509.h> |
125 | 125 | ||
126 | #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8) | ||
127 | |||
128 | #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \ | ||
129 | if ((end) - (start) <= 8) { \ | ||
130 | long ii; \ | ||
131 | for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \ | ||
132 | } else { \ | ||
133 | long ii; \ | ||
134 | bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \ | ||
135 | for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \ | ||
136 | bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \ | ||
137 | } } | ||
138 | |||
139 | #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \ | ||
140 | long ii; \ | ||
141 | OPENSSL_assert((msg_len) > 0); \ | ||
142 | is_complete = 1; \ | ||
143 | if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \ | ||
144 | if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \ | ||
145 | if (bitmask[ii] != 0xff) { is_complete = 0; break; } } | ||
146 | |||
147 | #if 0 | ||
148 | #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \ | ||
149 | long ii; \ | ||
150 | printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \ | ||
151 | printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \ | ||
152 | printf("\n"); } | ||
153 | #endif | ||
154 | |||
155 | static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80}; | ||
156 | static unsigned char bitmask_end_values[] = {0x00, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f}; | ||
126 | 157 | ||
127 | /* XDTLS: figure out the right values */ | 158 | /* XDTLS: figure out the right values */ |
128 | static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28}; | 159 | static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28}; |
@@ -136,15 +167,15 @@ static unsigned char *dtls1_write_message_header(SSL *s, | |||
136 | static void dtls1_set_message_header_int(SSL *s, unsigned char mt, | 167 | static void dtls1_set_message_header_int(SSL *s, unsigned char mt, |
137 | unsigned long len, unsigned short seq_num, unsigned long frag_off, | 168 | unsigned long len, unsigned short seq_num, unsigned long frag_off, |
138 | unsigned long frag_len); | 169 | unsigned long frag_len); |
139 | static int dtls1_retransmit_buffered_messages(SSL *s); | ||
140 | static long dtls1_get_message_fragment(SSL *s, int st1, int stn, | 170 | static long dtls1_get_message_fragment(SSL *s, int st1, int stn, |
141 | long max, int *ok); | 171 | long max, int *ok); |
142 | 172 | ||
143 | static hm_fragment * | 173 | static hm_fragment * |
144 | dtls1_hm_fragment_new(unsigned long frag_len) | 174 | dtls1_hm_fragment_new(unsigned long frag_len, int reassembly) |
145 | { | 175 | { |
146 | hm_fragment *frag = NULL; | 176 | hm_fragment *frag = NULL; |
147 | unsigned char *buf = NULL; | 177 | unsigned char *buf = NULL; |
178 | unsigned char *bitmask = NULL; | ||
148 | 179 | ||
149 | frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment)); | 180 | frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment)); |
150 | if ( frag == NULL) | 181 | if ( frag == NULL) |
@@ -163,6 +194,21 @@ dtls1_hm_fragment_new(unsigned long frag_len) | |||
163 | /* zero length fragment gets zero frag->fragment */ | 194 | /* zero length fragment gets zero frag->fragment */ |
164 | frag->fragment = buf; | 195 | frag->fragment = buf; |
165 | 196 | ||
197 | /* Initialize reassembly bitmask if necessary */ | ||
198 | if (reassembly) | ||
199 | { | ||
200 | bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len)); | ||
201 | if (bitmask == NULL) | ||
202 | { | ||
203 | if (buf != NULL) OPENSSL_free(buf); | ||
204 | OPENSSL_free(frag); | ||
205 | return NULL; | ||
206 | } | ||
207 | memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len)); | ||
208 | } | ||
209 | |||
210 | frag->reassembly = bitmask; | ||
211 | |||
166 | return frag; | 212 | return frag; |
167 | } | 213 | } |
168 | 214 | ||
@@ -170,6 +216,7 @@ static void | |||
170 | dtls1_hm_fragment_free(hm_fragment *frag) | 216 | dtls1_hm_fragment_free(hm_fragment *frag) |
171 | { | 217 | { |
172 | if (frag->fragment) OPENSSL_free(frag->fragment); | 218 | if (frag->fragment) OPENSSL_free(frag->fragment); |
219 | if (frag->reassembly) OPENSSL_free(frag->reassembly); | ||
173 | OPENSSL_free(frag); | 220 | OPENSSL_free(frag); |
174 | } | 221 | } |
175 | 222 | ||
@@ -178,7 +225,7 @@ int dtls1_do_write(SSL *s, int type) | |||
178 | { | 225 | { |
179 | int ret; | 226 | int ret; |
180 | int curr_mtu; | 227 | int curr_mtu; |
181 | unsigned int len, frag_off; | 228 | unsigned int len, frag_off, mac_size, blocksize; |
182 | 229 | ||
183 | /* AHA! Figure out the MTU, and stick to the right size */ | 230 | /* AHA! Figure out the MTU, and stick to the right size */ |
184 | if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) | 231 | if ( ! (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) |
@@ -226,11 +273,22 @@ int dtls1_do_write(SSL *s, int type) | |||
226 | OPENSSL_assert(s->init_num == | 273 | OPENSSL_assert(s->init_num == |
227 | (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH); | 274 | (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH); |
228 | 275 | ||
276 | if (s->write_hash) | ||
277 | mac_size = EVP_MD_CTX_size(s->write_hash); | ||
278 | else | ||
279 | mac_size = 0; | ||
280 | |||
281 | if (s->enc_write_ctx && | ||
282 | (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE)) | ||
283 | blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher); | ||
284 | else | ||
285 | blocksize = 0; | ||
286 | |||
229 | frag_off = 0; | 287 | frag_off = 0; |
230 | while( s->init_num) | 288 | while( s->init_num) |
231 | { | 289 | { |
232 | curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - | 290 | curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - |
233 | DTLS1_RT_HEADER_LENGTH; | 291 | DTLS1_RT_HEADER_LENGTH - mac_size - blocksize; |
234 | 292 | ||
235 | if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH) | 293 | if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH) |
236 | { | 294 | { |
@@ -238,7 +296,8 @@ int dtls1_do_write(SSL *s, int type) | |||
238 | ret = BIO_flush(SSL_get_wbio(s)); | 296 | ret = BIO_flush(SSL_get_wbio(s)); |
239 | if ( ret <= 0) | 297 | if ( ret <= 0) |
240 | return ret; | 298 | return ret; |
241 | curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH; | 299 | curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH - |
300 | mac_size - blocksize; | ||
242 | } | 301 | } |
243 | 302 | ||
244 | if ( s->init_num > curr_mtu) | 303 | if ( s->init_num > curr_mtu) |
@@ -280,7 +339,7 @@ int dtls1_do_write(SSL *s, int type) | |||
280 | * retransmit | 339 | * retransmit |
281 | */ | 340 | */ |
282 | if ( BIO_ctrl(SSL_get_wbio(s), | 341 | if ( BIO_ctrl(SSL_get_wbio(s), |
283 | BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL)) | 342 | BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 ) |
284 | s->d1->mtu = BIO_ctrl(SSL_get_wbio(s), | 343 | s->d1->mtu = BIO_ctrl(SSL_get_wbio(s), |
285 | BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL); | 344 | BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL); |
286 | else | 345 | else |
@@ -301,7 +360,7 @@ int dtls1_do_write(SSL *s, int type) | |||
301 | const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr; | 360 | const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr; |
302 | int xlen; | 361 | int xlen; |
303 | 362 | ||
304 | if (frag_off == 0 && s->client_version != DTLS1_BAD_VER) | 363 | if (frag_off == 0 && s->version != DTLS1_BAD_VER) |
305 | { | 364 | { |
306 | /* reconstruct message header is if it | 365 | /* reconstruct message header is if it |
307 | * is being sent in single fragment */ | 366 | * is being sent in single fragment */ |
@@ -352,6 +411,8 @@ long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok) | |||
352 | { | 411 | { |
353 | int i, al; | 412 | int i, al; |
354 | struct hm_header_st *msg_hdr; | 413 | struct hm_header_st *msg_hdr; |
414 | unsigned char *p; | ||
415 | unsigned long msg_len; | ||
355 | 416 | ||
356 | /* s3->tmp is used to store messages that are unexpected, caused | 417 | /* s3->tmp is used to store messages that are unexpected, caused |
357 | * by the absence of an optional handshake message */ | 418 | * by the absence of an optional handshake message */ |
@@ -371,76 +432,55 @@ long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok) | |||
371 | } | 432 | } |
372 | 433 | ||
373 | msg_hdr = &s->d1->r_msg_hdr; | 434 | msg_hdr = &s->d1->r_msg_hdr; |
374 | do | 435 | memset(msg_hdr, 0x00, sizeof(struct hm_header_st)); |
375 | { | ||
376 | if ( msg_hdr->frag_off == 0) | ||
377 | { | ||
378 | /* s->d1->r_message_header.msg_len = 0; */ | ||
379 | memset(msg_hdr, 0x00, sizeof(struct hm_header_st)); | ||
380 | } | ||
381 | 436 | ||
382 | i = dtls1_get_message_fragment(s, st1, stn, max, ok); | 437 | again: |
383 | if ( i == DTLS1_HM_BAD_FRAGMENT || | 438 | i = dtls1_get_message_fragment(s, st1, stn, max, ok); |
384 | i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */ | 439 | if ( i == DTLS1_HM_BAD_FRAGMENT || |
385 | continue; | 440 | i == DTLS1_HM_FRAGMENT_RETRY) /* bad fragment received */ |
386 | else if ( i <= 0 && !*ok) | 441 | goto again; |
387 | return i; | 442 | else if ( i <= 0 && !*ok) |
443 | return i; | ||
388 | 444 | ||
389 | /* Note that s->init_sum is used as a counter summing | 445 | p = (unsigned char *)s->init_buf->data; |
390 | * up fragments' lengths: as soon as they sum up to | 446 | msg_len = msg_hdr->msg_len; |
391 | * handshake packet length, we assume we have got all | 447 | |
392 | * the fragments. Overlapping fragments would cause | 448 | /* reconstruct message header */ |
393 | * premature termination, so we don't expect overlaps. | 449 | *(p++) = msg_hdr->type; |
394 | * Well, handling overlaps would require something more | 450 | l2n3(msg_len,p); |
395 | * drastic. Indeed, as it is now there is no way to | 451 | s2n (msg_hdr->seq,p); |
396 | * tell if out-of-order fragment from the middle was | 452 | l2n3(0,p); |
397 | * the last. '>=' is the best/least we can do to control | 453 | l2n3(msg_len,p); |
398 | * the potential damage caused by malformed overlaps. */ | 454 | if (s->version != DTLS1_BAD_VER) { |
399 | if ((unsigned int)s->init_num >= msg_hdr->msg_len) | 455 | p -= DTLS1_HM_HEADER_LENGTH; |
400 | { | 456 | msg_len += DTLS1_HM_HEADER_LENGTH; |
401 | unsigned char *p = (unsigned char *)s->init_buf->data; | 457 | } |
402 | unsigned long msg_len = msg_hdr->msg_len; | 458 | |
403 | 459 | ssl3_finish_mac(s, p, msg_len); | |
404 | /* reconstruct message header as if it was | 460 | if (s->msg_callback) |
405 | * sent in single fragment */ | 461 | s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, |
406 | *(p++) = msg_hdr->type; | 462 | p, msg_len, |
407 | l2n3(msg_len,p); | 463 | s, s->msg_callback_arg); |
408 | s2n (msg_hdr->seq,p); | 464 | |
409 | l2n3(0,p); | 465 | memset(msg_hdr, 0x00, sizeof(struct hm_header_st)); |
410 | l2n3(msg_len,p); | 466 | |
411 | if (s->client_version != DTLS1_BAD_VER) | 467 | s->d1->handshake_read_seq++; |
412 | p -= DTLS1_HM_HEADER_LENGTH, | 468 | /* we just read a handshake message from the other side: |
413 | msg_len += DTLS1_HM_HEADER_LENGTH; | 469 | * this means that we don't need to retransmit of the |
414 | 470 | * buffered messages. | |
415 | ssl3_finish_mac(s, p, msg_len); | 471 | * XDTLS: may be able clear out this |
416 | if (s->msg_callback) | 472 | * buffer a little sooner (i.e if an out-of-order |
417 | s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, | 473 | * handshake message/record is received at the record |
418 | p, msg_len, | 474 | * layer. |
419 | s, s->msg_callback_arg); | 475 | * XDTLS: exception is that the server needs to |
420 | 476 | * know that change cipher spec and finished messages | |
421 | memset(msg_hdr, 0x00, sizeof(struct hm_header_st)); | 477 | * have been received by the client before clearing this |
422 | 478 | * buffer. this can simply be done by waiting for the | |
423 | s->d1->handshake_read_seq++; | 479 | * first data segment, but is there a better way? */ |
424 | /* we just read a handshake message from the other side: | 480 | dtls1_clear_record_buffer(s); |
425 | * this means that we don't need to retransmit of the | 481 | |
426 | * buffered messages. | 482 | s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH; |
427 | * XDTLS: may be able clear out this | 483 | return s->init_num; |
428 | * buffer a little sooner (i.e if an out-of-order | ||
429 | * handshake message/record is received at the record | ||
430 | * layer. | ||
431 | * XDTLS: exception is that the server needs to | ||
432 | * know that change cipher spec and finished messages | ||
433 | * have been received by the client before clearing this | ||
434 | * buffer. this can simply be done by waiting for the | ||
435 | * first data segment, but is there a better way? */ | ||
436 | dtls1_clear_record_buffer(s); | ||
437 | |||
438 | s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH; | ||
439 | return s->init_num; | ||
440 | } | ||
441 | else | ||
442 | msg_hdr->frag_off = i; | ||
443 | } while(1) ; | ||
444 | 484 | ||
445 | f_err: | 485 | f_err: |
446 | ssl3_send_alert(s,SSL3_AL_FATAL,al); | 486 | ssl3_send_alert(s,SSL3_AL_FATAL,al); |
@@ -474,7 +514,7 @@ static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max | |||
474 | { | 514 | { |
475 | /* msg_len is limited to 2^24, but is effectively checked | 515 | /* msg_len is limited to 2^24, but is effectively checked |
476 | * against max above */ | 516 | * against max above */ |
477 | if (!BUF_MEM_grow_clean(s->init_buf,(int)msg_len+DTLS1_HM_HEADER_LENGTH)) | 517 | if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH)) |
478 | { | 518 | { |
479 | SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB); | 519 | SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB); |
480 | return SSL_AD_INTERNAL_ERROR; | 520 | return SSL_AD_INTERNAL_ERROR; |
@@ -516,9 +556,14 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok) | |||
516 | return 0; | 556 | return 0; |
517 | 557 | ||
518 | frag = (hm_fragment *)item->data; | 558 | frag = (hm_fragment *)item->data; |
559 | |||
560 | /* Don't return if reassembly still in progress */ | ||
561 | if (frag->reassembly != NULL) | ||
562 | return 0; | ||
519 | 563 | ||
520 | if ( s->d1->handshake_read_seq == frag->msg_header.seq) | 564 | if ( s->d1->handshake_read_seq == frag->msg_header.seq) |
521 | { | 565 | { |
566 | unsigned long frag_len = frag->msg_header.frag_len; | ||
522 | pqueue_pop(s->d1->buffered_messages); | 567 | pqueue_pop(s->d1->buffered_messages); |
523 | 568 | ||
524 | al=dtls1_preprocess_fragment(s,&frag->msg_header,max); | 569 | al=dtls1_preprocess_fragment(s,&frag->msg_header,max); |
@@ -536,7 +581,7 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok) | |||
536 | if (al==0) | 581 | if (al==0) |
537 | { | 582 | { |
538 | *ok = 1; | 583 | *ok = 1; |
539 | return frag->msg_header.frag_len; | 584 | return frag_len; |
540 | } | 585 | } |
541 | 586 | ||
542 | ssl3_send_alert(s,SSL3_AL_FATAL,al); | 587 | ssl3_send_alert(s,SSL3_AL_FATAL,al); |
@@ -550,18 +595,50 @@ dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok) | |||
550 | 595 | ||
551 | 596 | ||
552 | static int | 597 | static int |
553 | dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok) | 598 | dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok) |
554 | { | 599 | { |
555 | int i=-1; | ||
556 | hm_fragment *frag = NULL; | 600 | hm_fragment *frag = NULL; |
557 | pitem *item = NULL; | 601 | pitem *item = NULL; |
558 | PQ_64BIT seq64; | 602 | int i = -1, is_complete; |
559 | unsigned long frag_len = msg_hdr->frag_len; | 603 | unsigned char seq64be[8]; |
604 | unsigned long frag_len = msg_hdr->frag_len, max_len; | ||
560 | 605 | ||
561 | if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len) | 606 | if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len) |
562 | goto err; | 607 | goto err; |
563 | 608 | ||
564 | if (msg_hdr->seq <= s->d1->handshake_read_seq) | 609 | /* Determine maximum allowed message size. Depends on (user set) |
610 | * maximum certificate length, but 16k is minimum. | ||
611 | */ | ||
612 | if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list) | ||
613 | max_len = s->max_cert_list; | ||
614 | else | ||
615 | max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH; | ||
616 | |||
617 | if ((msg_hdr->frag_off+frag_len) > max_len) | ||
618 | goto err; | ||
619 | |||
620 | /* Try to find item in queue */ | ||
621 | memset(seq64be,0,sizeof(seq64be)); | ||
622 | seq64be[6] = (unsigned char) (msg_hdr->seq>>8); | ||
623 | seq64be[7] = (unsigned char) msg_hdr->seq; | ||
624 | item = pqueue_find(s->d1->buffered_messages, seq64be); | ||
625 | |||
626 | if (item == NULL) | ||
627 | { | ||
628 | frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1); | ||
629 | if ( frag == NULL) | ||
630 | goto err; | ||
631 | memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr)); | ||
632 | frag->msg_header.frag_len = frag->msg_header.msg_len; | ||
633 | frag->msg_header.frag_off = 0; | ||
634 | } | ||
635 | else | ||
636 | frag = (hm_fragment*) item->data; | ||
637 | |||
638 | /* If message is already reassembled, this must be a | ||
639 | * retransmit and can be dropped. | ||
640 | */ | ||
641 | if (frag->reassembly == NULL) | ||
565 | { | 642 | { |
566 | unsigned char devnull [256]; | 643 | unsigned char devnull [256]; |
567 | 644 | ||
@@ -573,32 +650,128 @@ dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok) | |||
573 | if (i<=0) goto err; | 650 | if (i<=0) goto err; |
574 | frag_len -= i; | 651 | frag_len -= i; |
575 | } | 652 | } |
653 | return DTLS1_HM_FRAGMENT_RETRY; | ||
576 | } | 654 | } |
577 | 655 | ||
578 | frag = dtls1_hm_fragment_new(frag_len); | 656 | /* read the body of the fragment (header has already been read */ |
579 | if ( frag == NULL) | 657 | i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE, |
658 | frag->fragment + msg_hdr->frag_off,frag_len,0); | ||
659 | if (i<=0 || (unsigned long)i!=frag_len) | ||
580 | goto err; | 660 | goto err; |
581 | 661 | ||
582 | memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr)); | 662 | RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off, |
663 | (long)(msg_hdr->frag_off + frag_len)); | ||
583 | 664 | ||
584 | if (frag_len) | 665 | RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len, |
666 | is_complete); | ||
667 | |||
668 | if (is_complete) | ||
669 | { | ||
670 | OPENSSL_free(frag->reassembly); | ||
671 | frag->reassembly = NULL; | ||
672 | } | ||
673 | |||
674 | if (item == NULL) | ||
585 | { | 675 | { |
586 | /* read the body of the fragment (header has already been read */ | 676 | memset(seq64be,0,sizeof(seq64be)); |
587 | i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE, | 677 | seq64be[6] = (unsigned char)(msg_hdr->seq>>8); |
588 | frag->fragment,frag_len,0); | 678 | seq64be[7] = (unsigned char)(msg_hdr->seq); |
589 | if (i<=0 || (unsigned long)i!=frag_len) | 679 | |
680 | item = pitem_new(seq64be, frag); | ||
681 | if (item == NULL) | ||
682 | { | ||
590 | goto err; | 683 | goto err; |
684 | i = -1; | ||
685 | } | ||
686 | |||
687 | pqueue_insert(s->d1->buffered_messages, item); | ||
591 | } | 688 | } |
592 | 689 | ||
593 | pq_64bit_init(&seq64); | 690 | return DTLS1_HM_FRAGMENT_RETRY; |
594 | pq_64bit_assign_word(&seq64, msg_hdr->seq); | 691 | |
692 | err: | ||
693 | if (frag != NULL) dtls1_hm_fragment_free(frag); | ||
694 | if (item != NULL) OPENSSL_free(item); | ||
695 | *ok = 0; | ||
696 | return i; | ||
697 | } | ||
698 | |||
595 | 699 | ||
596 | item = pitem_new(seq64, frag); | 700 | static int |
597 | pq_64bit_free(&seq64); | 701 | dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok) |
598 | if ( item == NULL) | 702 | { |
703 | int i=-1; | ||
704 | hm_fragment *frag = NULL; | ||
705 | pitem *item = NULL; | ||
706 | unsigned char seq64be[8]; | ||
707 | unsigned long frag_len = msg_hdr->frag_len; | ||
708 | |||
709 | if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len) | ||
599 | goto err; | 710 | goto err; |
600 | 711 | ||
601 | pqueue_insert(s->d1->buffered_messages, item); | 712 | /* Try to find item in queue, to prevent duplicate entries */ |
713 | memset(seq64be,0,sizeof(seq64be)); | ||
714 | seq64be[6] = (unsigned char) (msg_hdr->seq>>8); | ||
715 | seq64be[7] = (unsigned char) msg_hdr->seq; | ||
716 | item = pqueue_find(s->d1->buffered_messages, seq64be); | ||
717 | |||
718 | /* If we already have an entry and this one is a fragment, | ||
719 | * don't discard it and rather try to reassemble it. | ||
720 | */ | ||
721 | if (item != NULL && frag_len < msg_hdr->msg_len) | ||
722 | item = NULL; | ||
723 | |||
724 | /* Discard the message if sequence number was already there, is | ||
725 | * too far in the future, already in the queue or if we received | ||
726 | * a FINISHED before the SERVER_HELLO, which then must be a stale | ||
727 | * retransmit. | ||
728 | */ | ||
729 | if (msg_hdr->seq <= s->d1->handshake_read_seq || | ||
730 | msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL || | ||
731 | (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED)) | ||
732 | { | ||
733 | unsigned char devnull [256]; | ||
734 | |||
735 | while (frag_len) | ||
736 | { | ||
737 | i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE, | ||
738 | devnull, | ||
739 | frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0); | ||
740 | if (i<=0) goto err; | ||
741 | frag_len -= i; | ||
742 | } | ||
743 | } | ||
744 | else | ||
745 | { | ||
746 | if (frag_len && frag_len < msg_hdr->msg_len) | ||
747 | return dtls1_reassemble_fragment(s, msg_hdr, ok); | ||
748 | |||
749 | frag = dtls1_hm_fragment_new(frag_len, 0); | ||
750 | if ( frag == NULL) | ||
751 | goto err; | ||
752 | |||
753 | memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr)); | ||
754 | |||
755 | if (frag_len) | ||
756 | { | ||
757 | /* read the body of the fragment (header has already been read */ | ||
758 | i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE, | ||
759 | frag->fragment,frag_len,0); | ||
760 | if (i<=0 || (unsigned long)i!=frag_len) | ||
761 | goto err; | ||
762 | } | ||
763 | |||
764 | memset(seq64be,0,sizeof(seq64be)); | ||
765 | seq64be[6] = (unsigned char)(msg_hdr->seq>>8); | ||
766 | seq64be[7] = (unsigned char)(msg_hdr->seq); | ||
767 | |||
768 | item = pitem_new(seq64be, frag); | ||
769 | if ( item == NULL) | ||
770 | goto err; | ||
771 | |||
772 | pqueue_insert(s->d1->buffered_messages, item); | ||
773 | } | ||
774 | |||
602 | return DTLS1_HM_FRAGMENT_RETRY; | 775 | return DTLS1_HM_FRAGMENT_RETRY; |
603 | 776 | ||
604 | err: | 777 | err: |
@@ -613,14 +786,14 @@ static long | |||
613 | dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok) | 786 | dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok) |
614 | { | 787 | { |
615 | unsigned char wire[DTLS1_HM_HEADER_LENGTH]; | 788 | unsigned char wire[DTLS1_HM_HEADER_LENGTH]; |
616 | unsigned long l, frag_off, frag_len; | 789 | unsigned long len, frag_off, frag_len; |
617 | int i,al; | 790 | int i,al; |
618 | struct hm_header_st msg_hdr; | 791 | struct hm_header_st msg_hdr; |
619 | 792 | ||
620 | /* see if we have the required fragment already */ | 793 | /* see if we have the required fragment already */ |
621 | if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok) | 794 | if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok) |
622 | { | 795 | { |
623 | if (*ok) s->init_num += frag_len; | 796 | if (*ok) s->init_num = frag_len; |
624 | return frag_len; | 797 | return frag_len; |
625 | } | 798 | } |
626 | 799 | ||
@@ -645,10 +818,13 @@ dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok) | |||
645 | if ( msg_hdr.seq != s->d1->handshake_read_seq) | 818 | if ( msg_hdr.seq != s->d1->handshake_read_seq) |
646 | return dtls1_process_out_of_seq_message(s, &msg_hdr, ok); | 819 | return dtls1_process_out_of_seq_message(s, &msg_hdr, ok); |
647 | 820 | ||
648 | l = msg_hdr.msg_len; | 821 | len = msg_hdr.msg_len; |
649 | frag_off = msg_hdr.frag_off; | 822 | frag_off = msg_hdr.frag_off; |
650 | frag_len = msg_hdr.frag_len; | 823 | frag_len = msg_hdr.frag_len; |
651 | 824 | ||
825 | if (frag_len && frag_len < len) | ||
826 | return dtls1_reassemble_fragment(s, &msg_hdr, ok); | ||
827 | |||
652 | if (!s->server && s->d1->r_msg_hdr.frag_off == 0 && | 828 | if (!s->server && s->d1->r_msg_hdr.frag_off == 0 && |
653 | wire[0] == SSL3_MT_HELLO_REQUEST) | 829 | wire[0] == SSL3_MT_HELLO_REQUEST) |
654 | { | 830 | { |
@@ -708,7 +884,7 @@ dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok) | |||
708 | * s->init_buf->data, but as a counter summing up fragments' | 884 | * s->init_buf->data, but as a counter summing up fragments' |
709 | * lengths: as soon as they sum up to handshake packet | 885 | * lengths: as soon as they sum up to handshake packet |
710 | * length, we assume we have got all the fragments. */ | 886 | * length, we assume we have got all the fragments. */ |
711 | s->init_num += frag_len; | 887 | s->init_num = frag_len; |
712 | return frag_len; | 888 | return frag_len; |
713 | 889 | ||
714 | f_err: | 890 | f_err: |
@@ -731,14 +907,30 @@ int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen) | |||
731 | p= &(d[DTLS1_HM_HEADER_LENGTH]); | 907 | p= &(d[DTLS1_HM_HEADER_LENGTH]); |
732 | 908 | ||
733 | i=s->method->ssl3_enc->final_finish_mac(s, | 909 | i=s->method->ssl3_enc->final_finish_mac(s, |
734 | &(s->s3->finish_dgst1), | ||
735 | &(s->s3->finish_dgst2), | ||
736 | sender,slen,s->s3->tmp.finish_md); | 910 | sender,slen,s->s3->tmp.finish_md); |
737 | s->s3->tmp.finish_md_len = i; | 911 | s->s3->tmp.finish_md_len = i; |
738 | memcpy(p, s->s3->tmp.finish_md, i); | 912 | memcpy(p, s->s3->tmp.finish_md, i); |
739 | p+=i; | 913 | p+=i; |
740 | l=i; | 914 | l=i; |
741 | 915 | ||
916 | /* Copy the finished so we can use it for | ||
917 | * renegotiation checks | ||
918 | */ | ||
919 | if(s->type == SSL_ST_CONNECT) | ||
920 | { | ||
921 | OPENSSL_assert(i <= EVP_MAX_MD_SIZE); | ||
922 | memcpy(s->s3->previous_client_finished, | ||
923 | s->s3->tmp.finish_md, i); | ||
924 | s->s3->previous_client_finished_len=i; | ||
925 | } | ||
926 | else | ||
927 | { | ||
928 | OPENSSL_assert(i <= EVP_MAX_MD_SIZE); | ||
929 | memcpy(s->s3->previous_server_finished, | ||
930 | s->s3->tmp.finish_md, i); | ||
931 | s->s3->previous_server_finished_len=i; | ||
932 | } | ||
933 | |||
742 | #ifdef OPENSSL_SYS_WIN16 | 934 | #ifdef OPENSSL_SYS_WIN16 |
743 | /* MSVC 1.5 does not clear the top bytes of the word unless | 935 | /* MSVC 1.5 does not clear the top bytes of the word unless |
744 | * I do this. | 936 | * I do this. |
@@ -779,12 +971,11 @@ int dtls1_send_change_cipher_spec(SSL *s, int a, int b) | |||
779 | s->d1->handshake_write_seq = s->d1->next_handshake_write_seq; | 971 | s->d1->handshake_write_seq = s->d1->next_handshake_write_seq; |
780 | s->init_num=DTLS1_CCS_HEADER_LENGTH; | 972 | s->init_num=DTLS1_CCS_HEADER_LENGTH; |
781 | 973 | ||
782 | if (s->client_version == DTLS1_BAD_VER) | 974 | if (s->version == DTLS1_BAD_VER) { |
783 | { | ||
784 | s->d1->next_handshake_write_seq++; | 975 | s->d1->next_handshake_write_seq++; |
785 | s2n(s->d1->handshake_write_seq,p); | 976 | s2n(s->d1->handshake_write_seq,p); |
786 | s->init_num+=2; | 977 | s->init_num+=2; |
787 | } | 978 | } |
788 | 979 | ||
789 | s->init_off=0; | 980 | s->init_off=0; |
790 | 981 | ||
@@ -801,14 +992,30 @@ int dtls1_send_change_cipher_spec(SSL *s, int a, int b) | |||
801 | return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC)); | 992 | return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC)); |
802 | } | 993 | } |
803 | 994 | ||
995 | static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x) | ||
996 | { | ||
997 | int n; | ||
998 | unsigned char *p; | ||
999 | |||
1000 | n=i2d_X509(x,NULL); | ||
1001 | if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3))) | ||
1002 | { | ||
1003 | SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB); | ||
1004 | return 0; | ||
1005 | } | ||
1006 | p=(unsigned char *)&(buf->data[*l]); | ||
1007 | l2n3(n,p); | ||
1008 | i2d_X509(x,&p); | ||
1009 | *l+=n+3; | ||
1010 | |||
1011 | return 1; | ||
1012 | } | ||
804 | unsigned long dtls1_output_cert_chain(SSL *s, X509 *x) | 1013 | unsigned long dtls1_output_cert_chain(SSL *s, X509 *x) |
805 | { | 1014 | { |
806 | unsigned char *p; | 1015 | unsigned char *p; |
807 | int n,i; | 1016 | int i; |
808 | unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH; | 1017 | unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH; |
809 | BUF_MEM *buf; | 1018 | BUF_MEM *buf; |
810 | X509_STORE_CTX xs_ctx; | ||
811 | X509_OBJECT obj; | ||
812 | 1019 | ||
813 | /* TLSv1 sends a chain with nothing in it, instead of an alert */ | 1020 | /* TLSv1 sends a chain with nothing in it, instead of an alert */ |
814 | buf=s->init_buf; | 1021 | buf=s->init_buf; |
@@ -819,54 +1026,35 @@ unsigned long dtls1_output_cert_chain(SSL *s, X509 *x) | |||
819 | } | 1026 | } |
820 | if (x != NULL) | 1027 | if (x != NULL) |
821 | { | 1028 | { |
822 | if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL)) | 1029 | X509_STORE_CTX xs_ctx; |
823 | { | 1030 | |
824 | SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB); | 1031 | if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL)) |
825 | return(0); | 1032 | { |
826 | } | 1033 | SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB); |
827 | 1034 | return(0); | |
828 | for (;;) | 1035 | } |
829 | { | 1036 | |
830 | n=i2d_X509(x,NULL); | 1037 | X509_verify_cert(&xs_ctx); |
831 | if (!BUF_MEM_grow_clean(buf,(int)(n+l+3))) | 1038 | /* Don't leave errors in the queue */ |
832 | { | 1039 | ERR_clear_error(); |
833 | SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB); | 1040 | for (i=0; i < sk_X509_num(xs_ctx.chain); i++) |
834 | return(0); | 1041 | { |
835 | } | 1042 | x = sk_X509_value(xs_ctx.chain, i); |
836 | p=(unsigned char *)&(buf->data[l]); | 1043 | |
837 | l2n3(n,p); | 1044 | if (!dtls1_add_cert_to_buf(buf, &l, x)) |
838 | i2d_X509(x,&p); | 1045 | { |
839 | l+=n+3; | 1046 | X509_STORE_CTX_cleanup(&xs_ctx); |
840 | if (X509_NAME_cmp(X509_get_subject_name(x), | 1047 | return 0; |
841 | X509_get_issuer_name(x)) == 0) break; | 1048 | } |
842 | 1049 | } | |
843 | i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509, | 1050 | X509_STORE_CTX_cleanup(&xs_ctx); |
844 | X509_get_issuer_name(x),&obj); | 1051 | } |
845 | if (i <= 0) break; | 1052 | /* Thawte special :-) */ |
846 | x=obj.data.x509; | ||
847 | /* Count is one too high since the X509_STORE_get uped the | ||
848 | * ref count */ | ||
849 | X509_free(x); | ||
850 | } | ||
851 | |||
852 | X509_STORE_CTX_cleanup(&xs_ctx); | ||
853 | } | ||
854 | |||
855 | /* Thawte special :-) */ | ||
856 | if (s->ctx->extra_certs != NULL) | ||
857 | for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++) | 1053 | for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++) |
858 | { | 1054 | { |
859 | x=sk_X509_value(s->ctx->extra_certs,i); | 1055 | x=sk_X509_value(s->ctx->extra_certs,i); |
860 | n=i2d_X509(x,NULL); | 1056 | if (!dtls1_add_cert_to_buf(buf, &l, x)) |
861 | if (!BUF_MEM_grow_clean(buf,(int)(n+l+3))) | 1057 | return 0; |
862 | { | ||
863 | SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB); | ||
864 | return(0); | ||
865 | } | ||
866 | p=(unsigned char *)&(buf->data[l]); | ||
867 | l2n3(n,p); | ||
868 | i2d_X509(x,&p); | ||
869 | l+=n+3; | ||
870 | } | 1058 | } |
871 | 1059 | ||
872 | l-= (3 + DTLS1_HM_HEADER_LENGTH); | 1060 | l-= (3 + DTLS1_HM_HEADER_LENGTH); |
@@ -883,18 +1071,13 @@ unsigned long dtls1_output_cert_chain(SSL *s, X509 *x) | |||
883 | 1071 | ||
884 | int dtls1_read_failed(SSL *s, int code) | 1072 | int dtls1_read_failed(SSL *s, int code) |
885 | { | 1073 | { |
886 | DTLS1_STATE *state; | ||
887 | BIO *bio; | ||
888 | int send_alert = 0; | ||
889 | |||
890 | if ( code > 0) | 1074 | if ( code > 0) |
891 | { | 1075 | { |
892 | fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__); | 1076 | fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__); |
893 | return 1; | 1077 | return 1; |
894 | } | 1078 | } |
895 | 1079 | ||
896 | bio = SSL_get_rbio(s); | 1080 | if (!dtls1_is_timer_expired(s)) |
897 | if ( ! BIO_dgram_recv_timedout(bio)) | ||
898 | { | 1081 | { |
899 | /* not a timeout, none of our business, | 1082 | /* not a timeout, none of our business, |
900 | let higher layers handle this. in fact it's probably an error */ | 1083 | let higher layers handle this. in fact it's probably an error */ |
@@ -907,23 +1090,6 @@ int dtls1_read_failed(SSL *s, int code) | |||
907 | return code; | 1090 | return code; |
908 | } | 1091 | } |
909 | 1092 | ||
910 | state = s->d1; | ||
911 | state->timeout.num_alerts++; | ||
912 | if ( state->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) | ||
913 | { | ||
914 | /* fail the connection, enough alerts have been sent */ | ||
915 | SSLerr(SSL_F_DTLS1_READ_FAILED,SSL_R_READ_TIMEOUT_EXPIRED); | ||
916 | return 0; | ||
917 | } | ||
918 | |||
919 | state->timeout.read_timeouts++; | ||
920 | if ( state->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) | ||
921 | { | ||
922 | send_alert = 1; | ||
923 | state->timeout.read_timeouts = 1; | ||
924 | } | ||
925 | |||
926 | |||
927 | #if 0 /* for now, each alert contains only one record number */ | 1093 | #if 0 /* for now, each alert contains only one record number */ |
928 | item = pqueue_peek(state->rcvd_records); | 1094 | item = pqueue_peek(state->rcvd_records); |
929 | if ( item ) | 1095 | if ( item ) |
@@ -934,16 +1100,29 @@ int dtls1_read_failed(SSL *s, int code) | |||
934 | #endif | 1100 | #endif |
935 | 1101 | ||
936 | #if 0 /* no more alert sending, just retransmit the last set of messages */ | 1102 | #if 0 /* no more alert sending, just retransmit the last set of messages */ |
937 | if ( send_alert) | 1103 | if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT) |
938 | ssl3_send_alert(s,SSL3_AL_WARNING, | 1104 | ssl3_send_alert(s,SSL3_AL_WARNING, |
939 | DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); | 1105 | DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); |
940 | #endif | 1106 | #endif |
941 | 1107 | ||
942 | return dtls1_retransmit_buffered_messages(s) ; | 1108 | return dtls1_handle_timeout(s); |
943 | } | 1109 | } |
944 | 1110 | ||
1111 | int | ||
1112 | dtls1_get_queue_priority(unsigned short seq, int is_ccs) | ||
1113 | { | ||
1114 | /* The index of the retransmission queue actually is the message sequence number, | ||
1115 | * since the queue only contains messages of a single handshake. However, the | ||
1116 | * ChangeCipherSpec has no message sequence number and so using only the sequence | ||
1117 | * will result in the CCS and Finished having the same index. To prevent this, | ||
1118 | * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted. | ||
1119 | * This does not only differ CSS and Finished, it also maintains the order of the | ||
1120 | * index (important for priority queues) and fits in the unsigned short variable. | ||
1121 | */ | ||
1122 | return seq * 2 - is_ccs; | ||
1123 | } | ||
945 | 1124 | ||
946 | static int | 1125 | int |
947 | dtls1_retransmit_buffered_messages(SSL *s) | 1126 | dtls1_retransmit_buffered_messages(SSL *s) |
948 | { | 1127 | { |
949 | pqueue sent = s->d1->sent_messages; | 1128 | pqueue sent = s->d1->sent_messages; |
@@ -957,8 +1136,9 @@ dtls1_retransmit_buffered_messages(SSL *s) | |||
957 | for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) | 1136 | for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter)) |
958 | { | 1137 | { |
959 | frag = (hm_fragment *)item->data; | 1138 | frag = (hm_fragment *)item->data; |
960 | if ( dtls1_retransmit_message(s, frag->msg_header.seq, 0, &found) <= 0 && | 1139 | if ( dtls1_retransmit_message(s, |
961 | found) | 1140 | (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs), |
1141 | 0, &found) <= 0 && found) | ||
962 | { | 1142 | { |
963 | fprintf(stderr, "dtls1_retransmit_message() failed\n"); | 1143 | fprintf(stderr, "dtls1_retransmit_message() failed\n"); |
964 | return -1; | 1144 | return -1; |
@@ -973,22 +1153,20 @@ dtls1_buffer_message(SSL *s, int is_ccs) | |||
973 | { | 1153 | { |
974 | pitem *item; | 1154 | pitem *item; |
975 | hm_fragment *frag; | 1155 | hm_fragment *frag; |
976 | PQ_64BIT seq64; | 1156 | unsigned char seq64be[8]; |
977 | unsigned int epoch = s->d1->w_epoch; | ||
978 | 1157 | ||
979 | /* this function is called immediately after a message has | 1158 | /* this function is called immediately after a message has |
980 | * been serialized */ | 1159 | * been serialized */ |
981 | OPENSSL_assert(s->init_off == 0); | 1160 | OPENSSL_assert(s->init_off == 0); |
982 | 1161 | ||
983 | frag = dtls1_hm_fragment_new(s->init_num); | 1162 | frag = dtls1_hm_fragment_new(s->init_num, 0); |
984 | 1163 | ||
985 | memcpy(frag->fragment, s->init_buf->data, s->init_num); | 1164 | memcpy(frag->fragment, s->init_buf->data, s->init_num); |
986 | 1165 | ||
987 | if ( is_ccs) | 1166 | if ( is_ccs) |
988 | { | 1167 | { |
989 | OPENSSL_assert(s->d1->w_msg_hdr.msg_len + | 1168 | OPENSSL_assert(s->d1->w_msg_hdr.msg_len + |
990 | DTLS1_CCS_HEADER_LENGTH <= (unsigned int)s->init_num); | 1169 | ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num); |
991 | epoch++; | ||
992 | } | 1170 | } |
993 | else | 1171 | else |
994 | { | 1172 | { |
@@ -1003,11 +1181,20 @@ dtls1_buffer_message(SSL *s, int is_ccs) | |||
1003 | frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len; | 1181 | frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len; |
1004 | frag->msg_header.is_ccs = is_ccs; | 1182 | frag->msg_header.is_ccs = is_ccs; |
1005 | 1183 | ||
1006 | pq_64bit_init(&seq64); | 1184 | /* save current state*/ |
1007 | pq_64bit_assign_word(&seq64, epoch<<16 | frag->msg_header.seq); | 1185 | frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx; |
1008 | 1186 | frag->msg_header.saved_retransmit_state.write_hash = s->write_hash; | |
1009 | item = pitem_new(seq64, frag); | 1187 | frag->msg_header.saved_retransmit_state.compress = s->compress; |
1010 | pq_64bit_free(&seq64); | 1188 | frag->msg_header.saved_retransmit_state.session = s->session; |
1189 | frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch; | ||
1190 | |||
1191 | memset(seq64be,0,sizeof(seq64be)); | ||
1192 | seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq, | ||
1193 | frag->msg_header.is_ccs)>>8); | ||
1194 | seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq, | ||
1195 | frag->msg_header.is_ccs)); | ||
1196 | |||
1197 | item = pitem_new(seq64be, frag); | ||
1011 | if ( item == NULL) | 1198 | if ( item == NULL) |
1012 | { | 1199 | { |
1013 | dtls1_hm_fragment_free(frag); | 1200 | dtls1_hm_fragment_free(frag); |
@@ -1033,7 +1220,9 @@ dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off, | |||
1033 | pitem *item; | 1220 | pitem *item; |
1034 | hm_fragment *frag ; | 1221 | hm_fragment *frag ; |
1035 | unsigned long header_length; | 1222 | unsigned long header_length; |
1036 | PQ_64BIT seq64; | 1223 | unsigned char seq64be[8]; |
1224 | struct dtls1_retransmit_state saved_state; | ||
1225 | unsigned char save_write_sequence[8]; | ||
1037 | 1226 | ||
1038 | /* | 1227 | /* |
1039 | OPENSSL_assert(s->init_num == 0); | 1228 | OPENSSL_assert(s->init_num == 0); |
@@ -1041,11 +1230,11 @@ dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off, | |||
1041 | */ | 1230 | */ |
1042 | 1231 | ||
1043 | /* XDTLS: the requested message ought to be found, otherwise error */ | 1232 | /* XDTLS: the requested message ought to be found, otherwise error */ |
1044 | pq_64bit_init(&seq64); | 1233 | memset(seq64be,0,sizeof(seq64be)); |
1045 | pq_64bit_assign_word(&seq64, seq); | 1234 | seq64be[6] = (unsigned char)(seq>>8); |
1235 | seq64be[7] = (unsigned char)seq; | ||
1046 | 1236 | ||
1047 | item = pqueue_find(s->d1->sent_messages, seq64); | 1237 | item = pqueue_find(s->d1->sent_messages, seq64be); |
1048 | pq_64bit_free(&seq64); | ||
1049 | if ( item == NULL) | 1238 | if ( item == NULL) |
1050 | { | 1239 | { |
1051 | fprintf(stderr, "retransmit: message %d non-existant\n", seq); | 1240 | fprintf(stderr, "retransmit: message %d non-existant\n", seq); |
@@ -1069,9 +1258,45 @@ dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off, | |||
1069 | frag->msg_header.msg_len, frag->msg_header.seq, 0, | 1258 | frag->msg_header.msg_len, frag->msg_header.seq, 0, |
1070 | frag->msg_header.frag_len); | 1259 | frag->msg_header.frag_len); |
1071 | 1260 | ||
1261 | /* save current state */ | ||
1262 | saved_state.enc_write_ctx = s->enc_write_ctx; | ||
1263 | saved_state.write_hash = s->write_hash; | ||
1264 | saved_state.compress = s->compress; | ||
1265 | saved_state.session = s->session; | ||
1266 | saved_state.epoch = s->d1->w_epoch; | ||
1267 | saved_state.epoch = s->d1->w_epoch; | ||
1268 | |||
1072 | s->d1->retransmitting = 1; | 1269 | s->d1->retransmitting = 1; |
1270 | |||
1271 | /* restore state in which the message was originally sent */ | ||
1272 | s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx; | ||
1273 | s->write_hash = frag->msg_header.saved_retransmit_state.write_hash; | ||
1274 | s->compress = frag->msg_header.saved_retransmit_state.compress; | ||
1275 | s->session = frag->msg_header.saved_retransmit_state.session; | ||
1276 | s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch; | ||
1277 | |||
1278 | if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1) | ||
1279 | { | ||
1280 | memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence)); | ||
1281 | memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence)); | ||
1282 | } | ||
1283 | |||
1073 | ret = dtls1_do_write(s, frag->msg_header.is_ccs ? | 1284 | ret = dtls1_do_write(s, frag->msg_header.is_ccs ? |
1074 | SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE); | 1285 | SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE); |
1286 | |||
1287 | /* restore current state */ | ||
1288 | s->enc_write_ctx = saved_state.enc_write_ctx; | ||
1289 | s->write_hash = saved_state.write_hash; | ||
1290 | s->compress = saved_state.compress; | ||
1291 | s->session = saved_state.session; | ||
1292 | s->d1->w_epoch = saved_state.epoch; | ||
1293 | |||
1294 | if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1) | ||
1295 | { | ||
1296 | memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence)); | ||
1297 | memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence)); | ||
1298 | } | ||
1299 | |||
1075 | s->d1->retransmitting = 0; | 1300 | s->d1->retransmitting = 0; |
1076 | 1301 | ||
1077 | (void)BIO_flush(SSL_get_wbio(s)); | 1302 | (void)BIO_flush(SSL_get_wbio(s)); |
@@ -1160,7 +1385,7 @@ dtls1_min_mtu(void) | |||
1160 | static unsigned int | 1385 | static unsigned int |
1161 | dtls1_guess_mtu(unsigned int curr_mtu) | 1386 | dtls1_guess_mtu(unsigned int curr_mtu) |
1162 | { | 1387 | { |
1163 | size_t i; | 1388 | unsigned int i; |
1164 | 1389 | ||
1165 | if ( curr_mtu == 0 ) | 1390 | if ( curr_mtu == 0 ) |
1166 | return g_probable_mtu[0] ; | 1391 | return g_probable_mtu[0] ; |