LCOV - code coverage report
Current view: top level - home/mbr/git/openssl.git/ssl - d1_both.c (source / functions) Hit Total Coverage
Test: lcov_coverage_final.info Lines: 0 531 0.0 %
Date: 2014-08-02 Functions: 0 27 0.0 %
Branches: 0 328 0.0 %

           Branch data     Line data    Source code
       1                 :            : /* ssl/d1_both.c */
       2                 :            : /* 
       3                 :            :  * DTLS implementation written by Nagendra Modadugu
       4                 :            :  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
       5                 :            :  */
       6                 :            : /* ====================================================================
       7                 :            :  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
       8                 :            :  *
       9                 :            :  * Redistribution and use in source and binary forms, with or without
      10                 :            :  * modification, are permitted provided that the following conditions
      11                 :            :  * are met:
      12                 :            :  *
      13                 :            :  * 1. Redistributions of source code must retain the above copyright
      14                 :            :  *    notice, this list of conditions and the following disclaimer. 
      15                 :            :  *
      16                 :            :  * 2. Redistributions in binary form must reproduce the above copyright
      17                 :            :  *    notice, this list of conditions and the following disclaimer in
      18                 :            :  *    the documentation and/or other materials provided with the
      19                 :            :  *    distribution.
      20                 :            :  *
      21                 :            :  * 3. All advertising materials mentioning features or use of this
      22                 :            :  *    software must display the following acknowledgment:
      23                 :            :  *    "This product includes software developed by the OpenSSL Project
      24                 :            :  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
      25                 :            :  *
      26                 :            :  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
      27                 :            :  *    endorse or promote products derived from this software without
      28                 :            :  *    prior written permission. For written permission, please contact
      29                 :            :  *    openssl-core@openssl.org.
      30                 :            :  *
      31                 :            :  * 5. Products derived from this software may not be called "OpenSSL"
      32                 :            :  *    nor may "OpenSSL" appear in their names without prior written
      33                 :            :  *    permission of the OpenSSL Project.
      34                 :            :  *
      35                 :            :  * 6. Redistributions of any form whatsoever must retain the following
      36                 :            :  *    acknowledgment:
      37                 :            :  *    "This product includes software developed by the OpenSSL Project
      38                 :            :  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
      39                 :            :  *
      40                 :            :  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
      41                 :            :  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      42                 :            :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
      43                 :            :  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
      44                 :            :  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
      45                 :            :  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
      46                 :            :  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
      47                 :            :  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      48                 :            :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
      49                 :            :  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
      50                 :            :  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
      51                 :            :  * OF THE POSSIBILITY OF SUCH DAMAGE.
      52                 :            :  * ====================================================================
      53                 :            :  *
      54                 :            :  * This product includes cryptographic software written by Eric Young
      55                 :            :  * (eay@cryptsoft.com).  This product includes software written by Tim
      56                 :            :  * Hudson (tjh@cryptsoft.com).
      57                 :            :  *
      58                 :            :  */
      59                 :            : /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
      60                 :            :  * All rights reserved.
      61                 :            :  *
      62                 :            :  * This package is an SSL implementation written
      63                 :            :  * by Eric Young (eay@cryptsoft.com).
      64                 :            :  * The implementation was written so as to conform with Netscapes SSL.
      65                 :            :  * 
      66                 :            :  * This library is free for commercial and non-commercial use as long as
      67                 :            :  * the following conditions are aheared to.  The following conditions
      68                 :            :  * apply to all code found in this distribution, be it the RC4, RSA,
      69                 :            :  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
      70                 :            :  * included with this distribution is covered by the same copyright terms
      71                 :            :  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
      72                 :            :  * 
      73                 :            :  * Copyright remains Eric Young's, and as such any Copyright notices in
      74                 :            :  * the code are not to be removed.
      75                 :            :  * If this package is used in a product, Eric Young should be given attribution
      76                 :            :  * as the author of the parts of the library used.
      77                 :            :  * This can be in the form of a textual message at program startup or
      78                 :            :  * in documentation (online or textual) provided with the package.
      79                 :            :  * 
      80                 :            :  * Redistribution and use in source and binary forms, with or without
      81                 :            :  * modification, are permitted provided that the following conditions
      82                 :            :  * are met:
      83                 :            :  * 1. Redistributions of source code must retain the copyright
      84                 :            :  *    notice, this list of conditions and the following disclaimer.
      85                 :            :  * 2. Redistributions in binary form must reproduce the above copyright
      86                 :            :  *    notice, this list of conditions and the following disclaimer in the
      87                 :            :  *    documentation and/or other materials provided with the distribution.
      88                 :            :  * 3. All advertising materials mentioning features or use of this software
      89                 :            :  *    must display the following acknowledgement:
      90                 :            :  *    "This product includes cryptographic software written by
      91                 :            :  *     Eric Young (eay@cryptsoft.com)"
      92                 :            :  *    The word 'cryptographic' can be left out if the rouines from the library
      93                 :            :  *    being used are not cryptographic related :-).
      94                 :            :  * 4. If you include any Windows specific code (or a derivative thereof) from 
      95                 :            :  *    the apps directory (application code) you must include an acknowledgement:
      96                 :            :  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
      97                 :            :  * 
      98                 :            :  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
      99                 :            :  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     100                 :            :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     101                 :            :  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     102                 :            :  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     103                 :            :  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     104                 :            :  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     105                 :            :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     106                 :            :  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     107                 :            :  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     108                 :            :  * SUCH DAMAGE.
     109                 :            :  * 
     110                 :            :  * The licence and distribution terms for any publically available version or
     111                 :            :  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     112                 :            :  * copied and put under another distribution licence
     113                 :            :  * [including the GNU Public Licence.]
     114                 :            :  */
     115                 :            : 
     116                 :            : #include <limits.h>
     117                 :            : #include <string.h>
     118                 :            : #include <stdio.h>
     119                 :            : #include "ssl_locl.h"
     120                 :            : #include <openssl/buffer.h>
     121                 :            : #include <openssl/rand.h>
     122                 :            : #include <openssl/objects.h>
     123                 :            : #include <openssl/evp.h>
     124                 :            : #include <openssl/x509.h>
     125                 :            : 
     126                 :            : #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
     127                 :            : 
     128                 :            : #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
     129                 :            :                         if ((end) - (start) <= 8) { \
     130                 :            :                                 long ii; \
     131                 :            :                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
     132                 :            :                         } else { \
     133                 :            :                                 long ii; \
     134                 :            :                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
     135                 :            :                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
     136                 :            :                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
     137                 :            :                         } }
     138                 :            : 
     139                 :            : #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
     140                 :            :                         long ii; \
     141                 :            :                         OPENSSL_assert((msg_len) > 0); \
     142                 :            :                         is_complete = 1; \
     143                 :            :                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
     144                 :            :                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
     145                 :            :                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
     146                 :            : 
     147                 :            : #if 0
     148                 :            : #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
     149                 :            :                         long ii; \
     150                 :            :                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
     151                 :            :                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
     152                 :            :                         printf("\n"); }
     153                 :            : #endif
     154                 :            : 
     155                 :            : static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
     156                 :            : static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
     157                 :            : 
     158                 :            : /* XDTLS:  figure out the right values */
     159                 :            : static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
     160                 :            : 
     161                 :            : static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
     162                 :            : static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
     163                 :            :         unsigned long frag_len);
     164                 :            : static unsigned char *dtls1_write_message_header(SSL *s,
     165                 :            :         unsigned char *p);
     166                 :            : static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
     167                 :            :         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
     168                 :            :         unsigned long frag_len);
     169                 :            : static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
     170                 :            :         long max, int *ok);
     171                 :            : 
     172                 :            : static hm_fragment *
     173                 :          0 : dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
     174                 :            :         {
     175                 :          0 :         hm_fragment *frag = NULL;
     176                 :          0 :         unsigned char *buf = NULL;
     177                 :          0 :         unsigned char *bitmask = NULL;
     178                 :            : 
     179                 :          0 :         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
     180         [ #  # ]:          0 :         if ( frag == NULL)
     181                 :            :                 return NULL;
     182                 :            : 
     183         [ #  # ]:          0 :         if (frag_len)
     184                 :            :                 {
     185                 :          0 :                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
     186         [ #  # ]:          0 :                 if ( buf == NULL)
     187                 :            :                         {
     188                 :          0 :                         OPENSSL_free(frag);
     189                 :          0 :                         return NULL;
     190                 :            :                         }
     191                 :            :                 }
     192                 :            : 
     193                 :            :         /* zero length fragment gets zero frag->fragment */
     194                 :          0 :         frag->fragment = buf;
     195                 :            : 
     196                 :            :         /* Initialize reassembly bitmask if necessary */
     197         [ #  # ]:          0 :         if (reassembly)
     198                 :            :                 {
     199                 :          0 :                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
     200         [ #  # ]:          0 :                 if (bitmask == NULL)
     201                 :            :                         {
     202         [ #  # ]:          0 :                         if (buf != NULL) OPENSSL_free(buf);
     203                 :          0 :                         OPENSSL_free(frag);
     204                 :          0 :                         return NULL;
     205                 :            :                         }
     206                 :          0 :                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
     207                 :            :                 }
     208                 :            : 
     209                 :          0 :         frag->reassembly = bitmask;
     210                 :            : 
     211                 :          0 :         return frag;
     212                 :            :         }
     213                 :            : 
     214                 :            : static void
     215                 :          0 : dtls1_hm_fragment_free(hm_fragment *frag)
     216                 :            :         {
     217                 :            : 
     218         [ #  # ]:          0 :         if (frag->msg_header.is_ccs)
     219                 :            :                 {
     220                 :          0 :                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
     221                 :          0 :                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
     222                 :            :                 }
     223         [ #  # ]:          0 :         if (frag->fragment) OPENSSL_free(frag->fragment);
     224         [ #  # ]:          0 :         if (frag->reassembly) OPENSSL_free(frag->reassembly);
     225                 :          0 :         OPENSSL_free(frag);
     226                 :          0 :         }
     227                 :            : 
     228                 :            : /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
     229                 :          0 : int dtls1_do_write(SSL *s, int type)
     230                 :            :         {
     231                 :            :         int ret;
     232                 :            :         int curr_mtu;
     233                 :            :         unsigned int len, frag_off, mac_size, blocksize;
     234                 :            : 
     235                 :            :         /* AHA!  Figure out the MTU, and stick to the right size */
     236 [ #  # ][ #  # ]:          0 :         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
     237                 :            :                 {
     238                 :          0 :                 s->d1->mtu = 
     239                 :          0 :                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
     240                 :            : 
     241                 :            :                 /* I've seen the kernel return bogus numbers when it doesn't know
     242                 :            :                  * (initial write), so just make sure we have a reasonable number */
     243         [ #  # ]:          0 :                 if (s->d1->mtu < dtls1_min_mtu())
     244                 :            :                         {
     245                 :          0 :                         s->d1->mtu = 0;
     246                 :          0 :                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
     247                 :          0 :                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
     248                 :            :                                 s->d1->mtu, NULL);
     249                 :            :                         }
     250                 :            :                 }
     251                 :            : #if 0 
     252                 :            :         mtu = s->d1->mtu;
     253                 :            : 
     254                 :            :         fprintf(stderr, "using MTU = %d\n", mtu);
     255                 :            : 
     256                 :            :         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
     257                 :            : 
     258                 :            :         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
     259                 :            : 
     260                 :            :         if ( curr_mtu > 0)
     261                 :            :                 mtu = curr_mtu;
     262                 :            :         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
     263                 :            :                 return ret;
     264                 :            : 
     265                 :            :         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
     266                 :            :                 {
     267                 :            :                 ret = BIO_flush(SSL_get_wbio(s));
     268                 :            :                 if ( ret <= 0)
     269                 :            :                         return ret;
     270                 :            :                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
     271                 :            :                 }
     272                 :            : #endif
     273                 :            : 
     274         [ #  # ]:          0 :         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
     275                 :            : 
     276 [ #  # ][ #  # ]:          0 :         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
     277         [ #  # ]:          0 :                 OPENSSL_assert(s->init_num == 
     278                 :            :                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
     279                 :            : 
     280         [ #  # ]:          0 :         if (s->write_hash)
     281                 :            :                 {
     282 [ #  # ][ #  # ]:          0 :                 if (s->enc_write_ctx && EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_GCM_MODE)
     283                 :            :                         mac_size = 0;
     284                 :            :                 else
     285                 :          0 :                         mac_size = EVP_MD_CTX_size(s->write_hash);
     286                 :            :                 }
     287                 :            :         else
     288                 :            :                 mac_size = 0;
     289                 :            : 
     290   [ #  #  #  # ]:          0 :         if (s->enc_write_ctx && 
     291                 :          0 :                 (EVP_CIPHER_CTX_mode(s->enc_write_ctx) == EVP_CIPH_CBC_MODE))
     292                 :          0 :                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
     293                 :            :         else
     294                 :            :                 blocksize = 0;
     295                 :            : 
     296                 :          0 :         frag_off = 0;
     297         [ #  # ]:          0 :         while( s->init_num)
     298                 :            :                 {
     299                 :          0 :                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
     300                 :          0 :                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
     301                 :            : 
     302         [ #  # ]:          0 :                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
     303                 :            :                         {
     304                 :            :                         /* grr.. we could get an error if MTU picked was wrong */
     305                 :          0 :                         ret = BIO_flush(SSL_get_wbio(s));
     306         [ #  # ]:          0 :                         if ( ret <= 0)
     307                 :            :                                 return ret;
     308                 :          0 :                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
     309                 :          0 :                                 mac_size - blocksize;
     310                 :            :                         }
     311                 :            : 
     312         [ #  # ]:          0 :                 if ( s->init_num > curr_mtu)
     313                 :          0 :                         len = curr_mtu;
     314                 :            :                 else
     315                 :          0 :                         len = s->init_num;
     316                 :            : 
     317                 :            : 
     318                 :            :                 /* XDTLS: this function is too long.  split out the CCS part */
     319         [ #  # ]:          0 :                 if ( type == SSL3_RT_HANDSHAKE)
     320                 :            :                         {
     321         [ #  # ]:          0 :                         if ( s->init_off != 0)
     322                 :            :                                 {
     323         [ #  # ]:          0 :                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
     324                 :          0 :                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
     325                 :          0 :                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
     326                 :            : 
     327         [ #  # ]:          0 :                                 if ( s->init_num > curr_mtu)
     328                 :          0 :                                         len = curr_mtu;
     329                 :            :                                 else
     330                 :          0 :                                         len = s->init_num;
     331                 :            :                                 }
     332                 :            : 
     333                 :          0 :                         dtls1_fix_message_header(s, frag_off, 
     334                 :          0 :                                 len - DTLS1_HM_HEADER_LENGTH);
     335                 :            : 
     336                 :          0 :                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
     337                 :            : 
     338         [ #  # ]:          0 :                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
     339                 :            :                         }
     340                 :            : 
     341                 :          0 :                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
     342                 :            :                         len);
     343         [ #  # ]:          0 :                 if (ret < 0)
     344                 :            :                         {
     345                 :            :                         /* might need to update MTU here, but we don't know
     346                 :            :                          * which previous packet caused the failure -- so can't
     347                 :            :                          * really retransmit anything.  continue as if everything
     348                 :            :                          * is fine and wait for an alert to handle the
     349                 :            :                          * retransmit 
     350                 :            :                          */
     351         [ #  # ]:          0 :                         if ( BIO_ctrl(SSL_get_wbio(s),
     352                 :            :                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
     353                 :          0 :                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
     354                 :            :                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
     355                 :            :                         else
     356                 :            :                                 return(-1);
     357                 :            :                         }
     358                 :            :                 else
     359                 :            :                         {
     360                 :            : 
     361                 :            :                         /* bad if this assert fails, only part of the handshake
     362                 :            :                          * message got sent.  but why would this happen? */
     363         [ #  # ]:          0 :                         OPENSSL_assert(len == (unsigned int)ret);
     364                 :            : 
     365 [ #  # ][ #  # ]:          0 :                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
     366                 :            :                                 {
     367                 :            :                                 /* should not be done for 'Hello Request's, but in that case
     368                 :            :                                  * we'll ignore the result anyway */
     369                 :          0 :                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
     370                 :          0 :                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
     371                 :            :                                 int xlen;
     372                 :            : 
     373 [ #  # ][ #  # ]:          0 :                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
     374                 :            :                                         {
     375                 :            :                                         /* reconstruct message header is if it
     376                 :            :                                          * is being sent in single fragment */
     377                 :          0 :                                         *p++ = msg_hdr->type;
     378                 :          0 :                                         l2n3(msg_hdr->msg_len,p);
     379                 :          0 :                                         s2n (msg_hdr->seq,p);
     380                 :          0 :                                         l2n3(0,p);
     381                 :          0 :                                         l2n3(msg_hdr->msg_len,p);
     382                 :          0 :                                         p  -= DTLS1_HM_HEADER_LENGTH;
     383                 :          0 :                                         xlen = ret;
     384                 :            :                                         }
     385                 :            :                                 else
     386                 :            :                                         {
     387                 :          0 :                                         p  += DTLS1_HM_HEADER_LENGTH;
     388                 :          0 :                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
     389                 :            :                                         }
     390                 :            : 
     391                 :          0 :                                 ssl3_finish_mac(s, p, xlen);
     392                 :            :                                 }
     393                 :            : 
     394         [ #  # ]:          0 :                         if (ret == s->init_num)
     395                 :            :                                 {
     396         [ #  # ]:          0 :                                 if (s->msg_callback)
     397                 :          0 :                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
     398                 :          0 :                                                 (size_t)(s->init_off + s->init_num), s, 
     399                 :            :                                                 s->msg_callback_arg);
     400                 :            : 
     401                 :          0 :                                 s->init_off = 0;  /* done writing this message */
     402                 :          0 :                                 s->init_num = 0;
     403                 :            : 
     404                 :          0 :                                 return(1);
     405                 :            :                                 }
     406                 :          0 :                         s->init_off+=ret;
     407                 :          0 :                         s->init_num-=ret;
     408                 :          0 :                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
     409                 :            :                         }
     410                 :            :                 }
     411                 :            :         return(0);
     412                 :            :         }
     413                 :            : 
     414                 :            : 
     415                 :            : /* Obtain handshake message of message type 'mt' (any if mt == -1),
     416                 :            :  * maximum acceptable body length 'max'.
     417                 :            :  * Read an entire handshake message.  Handshake messages arrive in
     418                 :            :  * fragments.
     419                 :            :  */
     420                 :          0 : long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
     421                 :            :         {
     422                 :            :         int i, al;
     423                 :            :         struct hm_header_st *msg_hdr;
     424                 :            :         unsigned char *p;
     425                 :            :         unsigned long msg_len;
     426                 :            : 
     427                 :            :         /* s3->tmp is used to store messages that are unexpected, caused
     428                 :            :          * by the absence of an optional handshake message */
     429         [ #  # ]:          0 :         if (s->s3->tmp.reuse_message)
     430                 :            :                 {
     431                 :          0 :                 s->s3->tmp.reuse_message=0;
     432 [ #  # ][ #  # ]:          0 :                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
     433                 :            :                         {
     434                 :          0 :                         al=SSL_AD_UNEXPECTED_MESSAGE;
     435                 :          0 :                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
     436                 :            :                         goto f_err;
     437                 :            :                         }
     438                 :          0 :                 *ok=1;
     439                 :          0 :                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
     440                 :          0 :                 s->init_num = (int)s->s3->tmp.message_size;
     441                 :          0 :                 return s->init_num;
     442                 :            :                 }
     443                 :            : 
     444                 :          0 :         msg_hdr = &s->d1->r_msg_hdr;
     445                 :            :         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
     446                 :            : 
     447                 :            : again:
     448                 :          0 :         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
     449         [ #  # ]:          0 :         if ( i == DTLS1_HM_BAD_FRAGMENT ||
     450                 :            :                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
     451                 :            :                 goto again;
     452 [ #  # ][ #  # ]:          0 :         else if ( i <= 0 && !*ok)
     453                 :          0 :                 return i;
     454                 :            : 
     455                 :          0 :         p = (unsigned char *)s->init_buf->data;
     456                 :          0 :         msg_len = msg_hdr->msg_len;
     457                 :            : 
     458                 :            :         /* reconstruct message header */
     459                 :          0 :         *(p++) = msg_hdr->type;
     460                 :          0 :         l2n3(msg_len,p);
     461                 :          0 :         s2n (msg_hdr->seq,p);
     462                 :          0 :         l2n3(0,p);
     463                 :          0 :         l2n3(msg_len,p);
     464         [ #  # ]:          0 :         if (s->version != DTLS1_BAD_VER) {
     465                 :          0 :                 p       -= DTLS1_HM_HEADER_LENGTH;
     466                 :          0 :                 msg_len += DTLS1_HM_HEADER_LENGTH;
     467                 :            :         }
     468                 :            : 
     469                 :          0 :         ssl3_finish_mac(s, p, msg_len);
     470         [ #  # ]:          0 :         if (s->msg_callback)
     471                 :          0 :                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
     472                 :            :                         p, msg_len,
     473                 :            :                         s, s->msg_callback_arg);
     474                 :            : 
     475                 :            :         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
     476                 :            : 
     477                 :            :         /* Don't change sequence numbers while listening */
     478         [ #  # ]:          0 :         if (!s->d1->listen)
     479                 :          0 :                 s->d1->handshake_read_seq++;
     480                 :            : 
     481                 :          0 :         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
     482                 :          0 :         return s->init_num;
     483                 :            : 
     484                 :            : f_err:
     485                 :          0 :         ssl3_send_alert(s,SSL3_AL_FATAL,al);
     486                 :          0 :         *ok = 0;
     487                 :          0 :         return -1;
     488                 :            :         }
     489                 :            : 
     490                 :            : 
     491                 :          0 : static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
     492                 :            :         {
     493                 :            :         size_t frag_off,frag_len,msg_len;
     494                 :            : 
     495                 :          0 :         msg_len  = msg_hdr->msg_len;
     496                 :          0 :         frag_off = msg_hdr->frag_off;
     497                 :          0 :         frag_len = msg_hdr->frag_len;
     498                 :            : 
     499                 :            :         /* sanity checking */
     500         [ #  # ]:          0 :         if ( (frag_off+frag_len) > msg_len)
     501                 :            :                 {
     502                 :          0 :                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
     503                 :          0 :                 return SSL_AD_ILLEGAL_PARAMETER;
     504                 :            :                 }
     505                 :            : 
     506         [ #  # ]:          0 :         if ( (frag_off+frag_len) > (unsigned long)max)
     507                 :            :                 {
     508                 :          0 :                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
     509                 :          0 :                 return SSL_AD_ILLEGAL_PARAMETER;
     510                 :            :                 }
     511                 :            : 
     512         [ #  # ]:          0 :         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
     513                 :            :                 {
     514                 :            :                 /* msg_len is limited to 2^24, but is effectively checked
     515                 :            :                  * against max above */
     516         [ #  # ]:          0 :                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
     517                 :            :                         {
     518                 :          0 :                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
     519                 :          0 :                         return SSL_AD_INTERNAL_ERROR;
     520                 :            :                         }
     521                 :            : 
     522                 :          0 :                 s->s3->tmp.message_size  = msg_len;
     523                 :          0 :                 s->d1->r_msg_hdr.msg_len = msg_len;
     524                 :          0 :                 s->s3->tmp.message_type  = msg_hdr->type;
     525                 :          0 :                 s->d1->r_msg_hdr.type    = msg_hdr->type;
     526                 :          0 :                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
     527                 :            :                 }
     528         [ #  # ]:          0 :         else if (msg_len != s->d1->r_msg_hdr.msg_len)
     529                 :            :                 {
     530                 :            :                 /* They must be playing with us! BTW, failure to enforce
     531                 :            :                  * upper limit would open possibility for buffer overrun. */
     532                 :          0 :                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
     533                 :          0 :                 return SSL_AD_ILLEGAL_PARAMETER;
     534                 :            :                 }
     535                 :            : 
     536                 :            :         return 0; /* no error */
     537                 :            :         }
     538                 :            : 
     539                 :            : 
     540                 :            : static int
     541                 :          0 : dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
     542                 :            :         {
     543                 :            :         /* (0) check whether the desired fragment is available
     544                 :            :          * if so:
     545                 :            :          * (1) copy over the fragment to s->init_buf->data[]
     546                 :            :          * (2) update s->init_num
     547                 :            :          */
     548                 :            :         pitem *item;
     549                 :            :         hm_fragment *frag;
     550                 :            :         int al;
     551                 :            : 
     552                 :          0 :         *ok = 0;
     553                 :          0 :         item = pqueue_peek(s->d1->buffered_messages);
     554         [ #  # ]:          0 :         if ( item == NULL)
     555                 :            :                 return 0;
     556                 :            : 
     557                 :          0 :         frag = (hm_fragment *)item->data;
     558                 :            :         
     559                 :            :         /* Don't return if reassembly still in progress */
     560         [ #  # ]:          0 :         if (frag->reassembly != NULL)
     561                 :            :                 return 0;
     562                 :            : 
     563         [ #  # ]:          0 :         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
     564                 :            :                 {
     565                 :          0 :                 unsigned long frag_len = frag->msg_header.frag_len;
     566                 :          0 :                 pqueue_pop(s->d1->buffered_messages);
     567                 :            : 
     568                 :          0 :                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
     569                 :            : 
     570         [ #  # ]:          0 :                 if (al==0) /* no alert */
     571                 :            :                         {
     572                 :          0 :                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
     573                 :          0 :                         memcpy(&p[frag->msg_header.frag_off],
     574                 :          0 :                                 frag->fragment,frag->msg_header.frag_len);
     575                 :            :                         }
     576                 :            : 
     577                 :          0 :                 dtls1_hm_fragment_free(frag);
     578                 :          0 :                 pitem_free(item);
     579                 :            : 
     580         [ #  # ]:          0 :                 if (al==0)
     581                 :            :                         {
     582                 :          0 :                         *ok = 1;
     583                 :          0 :                         return frag_len;
     584                 :            :                         }
     585                 :            : 
     586                 :          0 :                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
     587                 :          0 :                 s->init_num = 0;
     588                 :          0 :                 *ok = 0;
     589                 :          0 :                 return -1;
     590                 :            :                 }
     591                 :            :         else
     592                 :            :                 return 0;
     593                 :            :         }
     594                 :            : 
     595                 :            : 
     596                 :            : static int
     597                 :          0 : dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
     598                 :            :         {
     599                 :          0 :         hm_fragment *frag = NULL;
     600                 :          0 :         pitem *item = NULL;
     601                 :          0 :         int i = -1, is_complete;
     602                 :            :         unsigned char seq64be[8];
     603                 :          0 :         unsigned long frag_len = msg_hdr->frag_len, max_len;
     604                 :            : 
     605         [ #  # ]:          0 :         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
     606                 :            :                 goto err;
     607                 :            : 
     608                 :            :         /* Determine maximum allowed message size. Depends on (user set)
     609                 :            :          * maximum certificate length, but 16k is minimum.
     610                 :            :          */
     611         [ #  # ]:          0 :         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
     612                 :          0 :                 max_len = s->max_cert_list;
     613                 :            :         else
     614                 :            :                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
     615                 :            : 
     616         [ #  # ]:          0 :         if ((msg_hdr->frag_off+frag_len) > max_len)
     617                 :            :                 goto err;
     618                 :            : 
     619                 :            :         /* Try to find item in queue */
     620                 :            :         memset(seq64be,0,sizeof(seq64be));
     621                 :          0 :         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
     622                 :          0 :         seq64be[7] = (unsigned char) msg_hdr->seq;
     623                 :          0 :         item = pqueue_find(s->d1->buffered_messages, seq64be);
     624                 :            : 
     625         [ #  # ]:          0 :         if (item == NULL)
     626                 :            :                 {
     627                 :          0 :                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
     628         [ #  # ]:          0 :                 if ( frag == NULL)
     629                 :            :                         goto err;
     630                 :          0 :                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
     631                 :          0 :                 frag->msg_header.frag_len = frag->msg_header.msg_len;
     632                 :          0 :                 frag->msg_header.frag_off = 0;
     633                 :            :                 }
     634                 :            :         else
     635                 :            :                 {
     636                 :          0 :                 frag = (hm_fragment*) item->data;
     637         [ #  # ]:          0 :                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
     638                 :            :                         {
     639                 :            :                         item = NULL;
     640                 :            :                         frag = NULL;
     641                 :            :                         goto err;
     642                 :            :                         }
     643                 :            :                 }
     644                 :            : 
     645                 :            : 
     646                 :            :         /* If message is already reassembled, this must be a
     647                 :            :          * retransmit and can be dropped.
     648                 :            :          */
     649         [ #  # ]:          0 :         if (frag->reassembly == NULL)
     650                 :            :                 {
     651                 :            :                 unsigned char devnull [256];
     652                 :            : 
     653         [ #  # ]:          0 :                 while (frag_len)
     654                 :            :                         {
     655                 :          0 :                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
     656                 :            :                                 devnull,
     657                 :          0 :                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
     658         [ #  # ]:          0 :                         if (i<=0) goto err;
     659                 :          0 :                         frag_len -= i;
     660                 :            :                         }
     661                 :          0 :                 return DTLS1_HM_FRAGMENT_RETRY;
     662                 :            :                 }
     663                 :            : 
     664                 :            :         /* read the body of the fragment (header has already been read */
     665                 :          0 :         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
     666                 :          0 :                 frag->fragment + msg_hdr->frag_off,frag_len,0);
     667 [ #  # ][ #  # ]:          0 :         if (i<=0 || (unsigned long)i!=frag_len)
     668                 :            :                 goto err;
     669                 :            : 
     670 [ #  # ][ #  # ]:          0 :         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
                 [ #  # ]
     671                 :            :                             (long)(msg_hdr->frag_off + frag_len));
     672                 :            : 
     673 [ #  # ][ #  # ]:          0 :         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
         [ #  # ][ #  # ]
                 [ #  # ]
     674                 :            :                                    is_complete);
     675                 :            : 
     676         [ #  # ]:          0 :         if (is_complete)
     677                 :            :                 {
     678                 :          0 :                 OPENSSL_free(frag->reassembly);
     679                 :          0 :                 frag->reassembly = NULL;
     680                 :            :                 }
     681                 :            : 
     682         [ #  # ]:          0 :         if (item == NULL)
     683                 :            :                 {
     684                 :            :                 memset(seq64be,0,sizeof(seq64be));
     685                 :          0 :                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
     686                 :          0 :                 seq64be[7] = (unsigned char)(msg_hdr->seq);
     687                 :            : 
     688                 :          0 :                 item = pitem_new(seq64be, frag);
     689         [ #  # ]:          0 :                 if (item == NULL)
     690                 :            :                         {
     691                 :            :                         i = -1;
     692                 :            :                         goto err;
     693                 :            :                         }
     694                 :            : 
     695                 :          0 :                 pqueue_insert(s->d1->buffered_messages, item);
     696                 :            :                 }
     697                 :            : 
     698                 :            :         return DTLS1_HM_FRAGMENT_RETRY;
     699                 :            : 
     700                 :            : err:
     701         [ #  # ]:          0 :         if (frag != NULL) dtls1_hm_fragment_free(frag);
     702         [ #  # ]:          0 :         if (item != NULL) OPENSSL_free(item);
     703                 :          0 :         *ok = 0;
     704                 :          0 :         return i;
     705                 :            :         }
     706                 :            : 
     707                 :            : 
     708                 :            : static int
     709                 :          0 : dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
     710                 :            : {
     711                 :          0 :         int i=-1;
     712                 :          0 :         hm_fragment *frag = NULL;
     713                 :          0 :         pitem *item = NULL;
     714                 :            :         unsigned char seq64be[8];
     715                 :          0 :         unsigned long frag_len = msg_hdr->frag_len;
     716                 :            : 
     717         [ #  # ]:          0 :         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
     718                 :            :                 goto err;
     719                 :            : 
     720                 :            :         /* Try to find item in queue, to prevent duplicate entries */
     721                 :            :         memset(seq64be,0,sizeof(seq64be));
     722                 :          0 :         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
     723                 :          0 :         seq64be[7] = (unsigned char) msg_hdr->seq;
     724                 :          0 :         item = pqueue_find(s->d1->buffered_messages, seq64be);
     725                 :            : 
     726                 :            :         /* If we already have an entry and this one is a fragment,
     727                 :            :          * don't discard it and rather try to reassemble it.
     728                 :            :          */
     729 [ #  # ][ #  # ]:          0 :         if (item != NULL && frag_len < msg_hdr->msg_len)
     730                 :          0 :                 item = NULL;
     731                 :            : 
     732                 :            :         /* Discard the message if sequence number was already there, is
     733                 :            :          * too far in the future, already in the queue or if we received
     734                 :            :          * a FINISHED before the SERVER_HELLO, which then must be a stale
     735                 :            :          * retransmit.
     736                 :            :          */
     737 [ #  # ][ #  # ]:          0 :         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
     738 [ #  # ][ #  # ]:          0 :                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
     739         [ #  # ]:          0 :                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
     740                 :          0 :                 {
     741                 :            :                 unsigned char devnull [256];
     742                 :            : 
     743         [ #  # ]:          0 :                 while (frag_len)
     744                 :            :                         {
     745                 :          0 :                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
     746                 :            :                                 devnull,
     747                 :          0 :                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
     748         [ #  # ]:          0 :                         if (i<=0) goto err;
     749                 :          0 :                         frag_len -= i;
     750                 :            :                         }
     751                 :            :                 }
     752                 :            :         else
     753                 :            :                 {
     754 [ #  # ][ #  # ]:          0 :                 if (frag_len && frag_len < msg_hdr->msg_len)
     755                 :          0 :                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
     756                 :            : 
     757                 :          0 :                 frag = dtls1_hm_fragment_new(frag_len, 0);
     758         [ #  # ]:          0 :                 if ( frag == NULL)
     759                 :            :                         goto err;
     760                 :            : 
     761                 :          0 :                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
     762                 :            : 
     763         [ #  # ]:          0 :                 if (frag_len)
     764                 :            :                         {
     765                 :            :                         /* read the body of the fragment (header has already been read */
     766                 :          0 :                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
     767                 :            :                                 frag->fragment,frag_len,0);
     768 [ #  # ][ #  # ]:          0 :                         if (i<=0 || (unsigned long)i!=frag_len)
     769                 :            :                                 goto err;
     770                 :            :                         }
     771                 :            : 
     772                 :            :                 memset(seq64be,0,sizeof(seq64be));
     773                 :          0 :                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
     774                 :          0 :                 seq64be[7] = (unsigned char)(msg_hdr->seq);
     775                 :            : 
     776                 :          0 :                 item = pitem_new(seq64be, frag);
     777         [ #  # ]:          0 :                 if ( item == NULL)
     778                 :            :                         goto err;
     779                 :            : 
     780                 :          0 :                 pqueue_insert(s->d1->buffered_messages, item);
     781                 :            :                 }
     782                 :            : 
     783                 :            :         return DTLS1_HM_FRAGMENT_RETRY;
     784                 :            : 
     785                 :            : err:
     786         [ #  # ]:          0 :         if ( frag != NULL) dtls1_hm_fragment_free(frag);
     787         [ #  # ]:          0 :         if ( item != NULL) OPENSSL_free(item);
     788                 :          0 :         *ok = 0;
     789                 :          0 :         return i;
     790                 :            :         }
     791                 :            : 
     792                 :            : 
     793                 :            : static long
     794                 :          0 : dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
     795                 :            :         {
     796                 :            :         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
     797                 :            :         unsigned long len, frag_off, frag_len;
     798                 :            :         int i,al;
     799                 :            :         struct hm_header_st msg_hdr;
     800                 :            : 
     801                 :            :         redo:
     802                 :            :         /* see if we have the required fragment already */
     803 [ #  # ][ #  # ]:          0 :         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
     804                 :            :                 {
     805         [ #  # ]:          0 :                 if (*ok)        s->init_num = frag_len;
     806                 :          0 :                 return frag_len;
     807                 :            :                 }
     808                 :            : 
     809                 :            :         /* read handshake message header */
     810                 :          0 :         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
     811                 :            :                 DTLS1_HM_HEADER_LENGTH, 0);
     812         [ #  # ]:          0 :         if (i <= 0)  /* nbio, or an error */
     813                 :            :                 {
     814                 :          0 :                 s->rwstate=SSL_READING;
     815                 :          0 :                 *ok = 0;
     816                 :          0 :                 return i;
     817                 :            :                 }
     818                 :            :         /* Handshake fails if message header is incomplete */
     819         [ #  # ]:          0 :         if (i != DTLS1_HM_HEADER_LENGTH)
     820                 :            :                 {
     821                 :          0 :                 al=SSL_AD_UNEXPECTED_MESSAGE;
     822                 :          0 :                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
     823                 :            :                 goto f_err;
     824                 :            :                 }
     825                 :            : 
     826                 :            :         /* parse the message fragment header */
     827                 :          0 :         dtls1_get_message_header(wire, &msg_hdr);
     828                 :            : 
     829                 :            :         /* 
     830                 :            :          * if this is a future (or stale) message it gets buffered
     831                 :            :          * (or dropped)--no further processing at this time
     832                 :            :          * While listening, we accept seq 1 (ClientHello with cookie)
     833                 :            :          * although we're still expecting seq 0 (ClientHello)
     834                 :            :          */
     835 [ #  # ][ #  # ]:          0 :         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
                 [ #  # ]
     836                 :          0 :                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
     837                 :            : 
     838                 :          0 :         len = msg_hdr.msg_len;
     839                 :          0 :         frag_off = msg_hdr.frag_off;
     840                 :          0 :         frag_len = msg_hdr.frag_len;
     841                 :            : 
     842         [ #  # ]:          0 :         if (frag_len && frag_len < len)
     843                 :          0 :                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
     844                 :            : 
     845 [ #  # ][ #  # ]:          0 :         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
                 [ #  # ]
     846                 :          0 :                 wire[0] == SSL3_MT_HELLO_REQUEST)
     847                 :            :                 {
     848                 :            :                 /* The server may always send 'Hello Request' messages --
     849                 :            :                  * we are doing a handshake anyway now, so ignore them
     850                 :            :                  * if their format is correct. Does not count for
     851                 :            :                  * 'Finished' MAC. */
     852 [ #  # ][ #  # ]:          0 :                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
                 [ #  # ]
     853                 :            :                         {
     854         [ #  # ]:          0 :                         if (s->msg_callback)
     855                 :          0 :                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
     856                 :            :                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
     857                 :            :                                         s->msg_callback_arg);
     858                 :            :                         
     859                 :          0 :                         s->init_num = 0;
     860                 :            :                         goto redo;
     861                 :            :                         }
     862                 :            :                 else /* Incorrectly formated Hello request */
     863                 :            :                         {
     864                 :          0 :                         al=SSL_AD_UNEXPECTED_MESSAGE;
     865                 :          0 :                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
     866                 :            :                         goto f_err;
     867                 :            :                         }
     868                 :            :                 }
     869                 :            : 
     870         [ #  # ]:          0 :         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
     871                 :            :                 goto f_err;
     872                 :            : 
     873                 :            :         /* XDTLS:  ressurect this when restart is in place */
     874                 :          0 :         s->state=stn;
     875                 :            : 
     876         [ #  # ]:          0 :         if ( frag_len > 0)
     877                 :            :                 {
     878                 :          0 :                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
     879                 :            : 
     880                 :          0 :                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
     881                 :            :                         &p[frag_off],frag_len,0);
     882                 :            :                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
     883         [ #  # ]:          0 :                 if (i <= 0)
     884                 :            :                         {
     885                 :          0 :                         s->rwstate=SSL_READING;
     886                 :          0 :                         *ok = 0;
     887                 :          0 :                         return i;
     888                 :            :                         }
     889                 :            :                 }
     890                 :            :         else
     891                 :            :                 i = 0;
     892                 :            : 
     893                 :            :         /* XDTLS:  an incorrectly formatted fragment should cause the 
     894                 :            :          * handshake to fail */
     895         [ #  # ]:          0 :         if (i != (int)frag_len)
     896                 :            :                 {
     897                 :          0 :                 al=SSL3_AD_ILLEGAL_PARAMETER;
     898                 :          0 :                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
     899                 :            :                 goto f_err;
     900                 :            :                 }
     901                 :            : 
     902                 :          0 :         *ok = 1;
     903                 :            : 
     904                 :            :         /* Note that s->init_num is *not* used as current offset in
     905                 :            :          * s->init_buf->data, but as a counter summing up fragments'
     906                 :            :          * lengths: as soon as they sum up to handshake packet
     907                 :            :          * length, we assume we have got all the fragments. */
     908                 :          0 :         s->init_num = frag_len;
     909                 :          0 :         return frag_len;
     910                 :            : 
     911                 :            : f_err:
     912                 :          0 :         ssl3_send_alert(s,SSL3_AL_FATAL,al);
     913                 :          0 :         s->init_num = 0;
     914                 :            : 
     915                 :          0 :         *ok=0;
     916                 :            :         return(-1);
     917                 :            :         }
     918                 :            : 
     919                 :            : /* for these 2 messages, we need to
     920                 :            :  * ssl->enc_read_ctx                 re-init
     921                 :            :  * ssl->s3->read_sequence         zero
     922                 :            :  * ssl->s3->read_mac_secret               re-init
     923                 :            :  * ssl->session->read_sym_enc             assign
     924                 :            :  * ssl->session->read_compression assign
     925                 :            :  * ssl->session->read_hash                assign
     926                 :            :  */
     927                 :          0 : int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
     928                 :            :         { 
     929                 :            :         unsigned char *p;
     930                 :            : 
     931         [ #  # ]:          0 :         if (s->state == a)
     932                 :            :                 {
     933                 :          0 :                 p=(unsigned char *)s->init_buf->data;
     934                 :          0 :                 *p++=SSL3_MT_CCS;
     935                 :          0 :                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
     936                 :          0 :                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
     937                 :            : 
     938         [ #  # ]:          0 :                 if (s->version == DTLS1_BAD_VER) {
     939                 :          0 :                         s->d1->next_handshake_write_seq++;
     940                 :          0 :                         s2n(s->d1->handshake_write_seq,p);
     941                 :          0 :                         s->init_num+=2;
     942                 :            :                 }
     943                 :            : 
     944                 :          0 :                 s->init_off=0;
     945                 :            : 
     946                 :          0 :                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
     947                 :          0 :                         s->d1->handshake_write_seq, 0, 0);
     948                 :            : 
     949                 :            :                 /* buffer the message to handle re-xmits */
     950                 :          0 :                 dtls1_buffer_message(s, 1);
     951                 :            : 
     952                 :          0 :                 s->state=b;
     953                 :            :                 }
     954                 :            : 
     955                 :            :         /* SSL3_ST_CW_CHANGE_B */
     956                 :          0 :         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
     957                 :            :         }
     958                 :            : 
     959                 :          0 : int dtls1_read_failed(SSL *s, int code)
     960                 :            :         {
     961         [ #  # ]:          0 :         if ( code > 0)
     962                 :            :                 {
     963                 :          0 :                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
     964                 :          0 :                 return 1;
     965                 :            :                 }
     966                 :            : 
     967         [ #  # ]:          0 :         if (!dtls1_is_timer_expired(s))
     968                 :            :                 {
     969                 :            :                 /* not a timeout, none of our business, 
     970                 :            :                    let higher layers handle this.  in fact it's probably an error */
     971                 :            :                 return code;
     972                 :            :                 }
     973                 :            : 
     974                 :            : #ifndef OPENSSL_NO_HEARTBEATS
     975 [ #  # ][ #  # ]:          0 :         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
     976                 :            : #else
     977                 :            :         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
     978                 :            : #endif
     979                 :            :                 {
     980                 :          0 :                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
     981                 :          0 :                 return code;
     982                 :            :                 }
     983                 :            : 
     984                 :            : #if 0 /* for now, each alert contains only one record number */
     985                 :            :         item = pqueue_peek(state->rcvd_records);
     986                 :            :         if ( item )
     987                 :            :                 {
     988                 :            :                 /* send an alert immediately for all the missing records */
     989                 :            :                 }
     990                 :            :         else
     991                 :            : #endif
     992                 :            : 
     993                 :            : #if 0  /* no more alert sending, just retransmit the last set of messages */
     994                 :            :         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
     995                 :            :                 ssl3_send_alert(s,SSL3_AL_WARNING,
     996                 :            :                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
     997                 :            : #endif
     998                 :            : 
     999                 :          0 :         return dtls1_handle_timeout(s);
    1000                 :            :         }
    1001                 :            : 
    1002                 :            : int
    1003                 :          0 : dtls1_get_queue_priority(unsigned short seq, int is_ccs)
    1004                 :            :         {
    1005                 :            :         /* The index of the retransmission queue actually is the message sequence number,
    1006                 :            :          * since the queue only contains messages of a single handshake. However, the
    1007                 :            :          * ChangeCipherSpec has no message sequence number and so using only the sequence
    1008                 :            :          * will result in the CCS and Finished having the same index. To prevent this,
    1009                 :            :          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
    1010                 :            :          * This does not only differ CSS and Finished, it also maintains the order of the
    1011                 :            :          * index (important for priority queues) and fits in the unsigned short variable.
    1012                 :            :          */     
    1013                 :          0 :         return seq * 2 - is_ccs;
    1014                 :            :         }
    1015                 :            : 
    1016                 :            : int
    1017                 :          0 : dtls1_retransmit_buffered_messages(SSL *s)
    1018                 :            :         {
    1019                 :          0 :         pqueue sent = s->d1->sent_messages;
    1020                 :            :         piterator iter;
    1021                 :            :         pitem *item;
    1022                 :            :         hm_fragment *frag;
    1023                 :          0 :         int found = 0;
    1024                 :            : 
    1025                 :          0 :         iter = pqueue_iterator(sent);
    1026                 :            : 
    1027         [ #  # ]:          0 :         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
    1028                 :            :                 {
    1029                 :          0 :                 frag = (hm_fragment *)item->data;
    1030         [ #  # ]:          0 :                         if ( dtls1_retransmit_message(s,
    1031                 :          0 :                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
    1032         [ #  # ]:          0 :                                 0, &found) <= 0 && found)
    1033                 :            :                         {
    1034                 :          0 :                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
    1035                 :          0 :                         return -1;
    1036                 :            :                         }
    1037                 :            :                 }
    1038                 :            : 
    1039                 :            :         return 1;
    1040                 :            :         }
    1041                 :            : 
    1042                 :            : int
    1043                 :          0 : dtls1_buffer_message(SSL *s, int is_ccs)
    1044                 :            :         {
    1045                 :            :         pitem *item;
    1046                 :            :         hm_fragment *frag;
    1047                 :            :         unsigned char seq64be[8];
    1048                 :            : 
    1049                 :            :         /* this function is called immediately after a message has 
    1050                 :            :          * been serialized */
    1051         [ #  # ]:          0 :         OPENSSL_assert(s->init_off == 0);
    1052                 :            : 
    1053                 :          0 :         frag = dtls1_hm_fragment_new(s->init_num, 0);
    1054         [ #  # ]:          0 :         if (!frag)
    1055                 :            :                 return 0;
    1056                 :            : 
    1057                 :          0 :         memcpy(frag->fragment, s->init_buf->data, s->init_num);
    1058                 :            : 
    1059         [ #  # ]:          0 :         if ( is_ccs)
    1060                 :            :                 {
    1061         [ #  # ]:          0 :                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
    1062                 :            :                                DTLS1_CCS_HEADER_LENGTH == (unsigned int)s->init_num);
    1063                 :            :                 }
    1064                 :            :         else
    1065                 :            :                 {
    1066         [ #  # ]:          0 :                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
    1067                 :            :                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
    1068                 :            :                 }
    1069                 :            : 
    1070                 :          0 :         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
    1071                 :          0 :         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
    1072                 :          0 :         frag->msg_header.type = s->d1->w_msg_hdr.type;
    1073                 :          0 :         frag->msg_header.frag_off = 0;
    1074                 :          0 :         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
    1075                 :          0 :         frag->msg_header.is_ccs = is_ccs;
    1076                 :            : 
    1077                 :            :         /* save current state*/
    1078                 :          0 :         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
    1079                 :          0 :         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
    1080                 :          0 :         frag->msg_header.saved_retransmit_state.compress = s->compress;
    1081                 :          0 :         frag->msg_header.saved_retransmit_state.session = s->session;
    1082                 :          0 :         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
    1083                 :            :         
    1084                 :            :         memset(seq64be,0,sizeof(seq64be));
    1085                 :          0 :         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
    1086                 :          0 :                                                                                                                   frag->msg_header.is_ccs)>>8);
    1087                 :          0 :         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
    1088                 :            :                                                                                                                   frag->msg_header.is_ccs));
    1089                 :            : 
    1090                 :          0 :         item = pitem_new(seq64be, frag);
    1091         [ #  # ]:          0 :         if ( item == NULL)
    1092                 :            :                 {
    1093                 :          0 :                 dtls1_hm_fragment_free(frag);
    1094                 :          0 :                 return 0;
    1095                 :            :                 }
    1096                 :            : 
    1097                 :            : #if 0
    1098                 :            :         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
    1099                 :            :         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
    1100                 :            :         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
    1101                 :            : #endif
    1102                 :            : 
    1103                 :          0 :         pqueue_insert(s->d1->sent_messages, item);
    1104                 :          0 :         return 1;
    1105                 :            :         }
    1106                 :            : 
    1107                 :            : int
    1108                 :          0 : dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
    1109                 :            :         int *found)
    1110                 :            :         {
    1111                 :            :         int ret;
    1112                 :            :         /* XDTLS: for now assuming that read/writes are blocking */
    1113                 :            :         pitem *item;
    1114                 :            :         hm_fragment *frag ;
    1115                 :            :         unsigned long header_length;
    1116                 :            :         unsigned char seq64be[8];
    1117                 :            :         struct dtls1_retransmit_state saved_state;
    1118                 :            :         unsigned char save_write_sequence[8];
    1119                 :            : 
    1120                 :            :         /*
    1121                 :            :           OPENSSL_assert(s->init_num == 0);
    1122                 :            :           OPENSSL_assert(s->init_off == 0);
    1123                 :            :          */
    1124                 :            : 
    1125                 :            :         /* XDTLS:  the requested message ought to be found, otherwise error */
    1126                 :            :         memset(seq64be,0,sizeof(seq64be));
    1127                 :          0 :         seq64be[6] = (unsigned char)(seq>>8);
    1128                 :          0 :         seq64be[7] = (unsigned char)seq;
    1129                 :            : 
    1130                 :          0 :         item = pqueue_find(s->d1->sent_messages, seq64be);
    1131         [ #  # ]:          0 :         if ( item == NULL)
    1132                 :            :                 {
    1133                 :          0 :                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
    1134                 :          0 :                 *found = 0;
    1135                 :          0 :                 return 0;
    1136                 :            :                 }
    1137                 :            : 
    1138                 :          0 :         *found = 1;
    1139                 :          0 :         frag = (hm_fragment *)item->data;
    1140                 :            : 
    1141         [ #  # ]:          0 :         if ( frag->msg_header.is_ccs)
    1142                 :            :                 header_length = DTLS1_CCS_HEADER_LENGTH;
    1143                 :            :         else
    1144                 :          0 :                 header_length = DTLS1_HM_HEADER_LENGTH;
    1145                 :            : 
    1146                 :          0 :         memcpy(s->init_buf->data, frag->fragment, 
    1147                 :          0 :                 frag->msg_header.msg_len + header_length);
    1148                 :          0 :                 s->init_num = frag->msg_header.msg_len + header_length;
    1149                 :            : 
    1150                 :          0 :         dtls1_set_message_header_int(s, frag->msg_header.type, 
    1151                 :          0 :                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
    1152                 :            :                 frag->msg_header.frag_len);
    1153                 :            : 
    1154                 :            :         /* save current state */
    1155                 :          0 :         saved_state.enc_write_ctx = s->enc_write_ctx;
    1156                 :          0 :         saved_state.write_hash = s->write_hash;
    1157                 :          0 :         saved_state.compress = s->compress;
    1158                 :          0 :         saved_state.session = s->session;
    1159                 :          0 :         saved_state.epoch = s->d1->w_epoch;
    1160                 :          0 :         saved_state.epoch = s->d1->w_epoch;
    1161                 :            :         
    1162                 :          0 :         s->d1->retransmitting = 1;
    1163                 :            :         
    1164                 :            :         /* restore state in which the message was originally sent */
    1165                 :          0 :         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
    1166                 :          0 :         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
    1167                 :          0 :         s->compress = frag->msg_header.saved_retransmit_state.compress;
    1168                 :          0 :         s->session = frag->msg_header.saved_retransmit_state.session;
    1169                 :          0 :         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
    1170                 :            :         
    1171         [ #  # ]:          0 :         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
    1172                 :            :         {
    1173                 :          0 :                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
    1174                 :          0 :                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
    1175                 :            :         }
    1176                 :            :         
    1177         [ #  # ]:          0 :         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
    1178                 :            :                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
    1179                 :            :         
    1180                 :            :         /* restore current state */
    1181                 :          0 :         s->enc_write_ctx = saved_state.enc_write_ctx;
    1182                 :          0 :         s->write_hash = saved_state.write_hash;
    1183                 :          0 :         s->compress = saved_state.compress;
    1184                 :          0 :         s->session = saved_state.session;
    1185                 :          0 :         s->d1->w_epoch = saved_state.epoch;
    1186                 :            :         
    1187         [ #  # ]:          0 :         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
    1188                 :            :         {
    1189                 :          0 :                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
    1190                 :          0 :                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
    1191                 :            :         }
    1192                 :            : 
    1193                 :          0 :         s->d1->retransmitting = 0;
    1194                 :            : 
    1195                 :          0 :         (void)BIO_flush(SSL_get_wbio(s));
    1196                 :          0 :         return ret;
    1197                 :            :         }
    1198                 :            : 
    1199                 :            : /* call this function when the buffered messages are no longer needed */
    1200                 :            : void
    1201                 :          0 : dtls1_clear_record_buffer(SSL *s)
    1202                 :            :         {
    1203                 :            :         pitem *item;
    1204                 :            : 
    1205         [ #  # ]:          0 :         for(item = pqueue_pop(s->d1->sent_messages);
    1206                 :          0 :                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
    1207                 :            :                 {
    1208                 :          0 :                 dtls1_hm_fragment_free((hm_fragment *)item->data);
    1209                 :          0 :                 pitem_free(item);
    1210                 :            :                 }
    1211                 :          0 :         }
    1212                 :            : 
    1213                 :            : 
    1214                 :            : unsigned char *
    1215                 :          0 : dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
    1216                 :            :                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
    1217                 :            :         {
    1218                 :            :         /* Don't change sequence numbers while listening */
    1219 [ #  # ][ #  # ]:          0 :         if (frag_off == 0 && !s->d1->listen)
    1220                 :            :                 {
    1221                 :          0 :                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
    1222                 :          0 :                 s->d1->next_handshake_write_seq++;
    1223                 :            :                 }
    1224                 :            : 
    1225                 :          0 :         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
    1226                 :            :                 frag_off, frag_len);
    1227                 :            : 
    1228                 :          0 :         return p += DTLS1_HM_HEADER_LENGTH;
    1229                 :            :         }
    1230                 :            : 
    1231                 :            : 
    1232                 :            : /* don't actually do the writing, wait till the MTU has been retrieved */
    1233                 :            : static void
    1234                 :          0 : dtls1_set_message_header_int(SSL *s, unsigned char mt,
    1235                 :            :                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
    1236                 :            :                             unsigned long frag_len)
    1237                 :            :         {
    1238                 :          0 :         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
    1239                 :            : 
    1240                 :          0 :         msg_hdr->type = mt;
    1241                 :          0 :         msg_hdr->msg_len = len;
    1242                 :          0 :         msg_hdr->seq = seq_num;
    1243                 :          0 :         msg_hdr->frag_off = frag_off;
    1244                 :          0 :         msg_hdr->frag_len = frag_len;
    1245                 :          0 :         }
    1246                 :            : 
    1247                 :            : static void
    1248                 :          0 : dtls1_fix_message_header(SSL *s, unsigned long frag_off,
    1249                 :            :                         unsigned long frag_len)
    1250                 :            :         {
    1251                 :          0 :         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
    1252                 :            : 
    1253                 :          0 :         msg_hdr->frag_off = frag_off;
    1254                 :          0 :         msg_hdr->frag_len = frag_len;
    1255                 :          0 :         }
    1256                 :            : 
    1257                 :            : static unsigned char *
    1258                 :          0 : dtls1_write_message_header(SSL *s, unsigned char *p)
    1259                 :            :         {
    1260                 :          0 :         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
    1261                 :            : 
    1262                 :          0 :         *p++ = msg_hdr->type;
    1263                 :          0 :         l2n3(msg_hdr->msg_len, p);
    1264                 :            : 
    1265                 :          0 :         s2n(msg_hdr->seq, p);
    1266                 :          0 :         l2n3(msg_hdr->frag_off, p);
    1267                 :          0 :         l2n3(msg_hdr->frag_len, p);
    1268                 :            : 
    1269                 :          0 :         return p;
    1270                 :            :         }
    1271                 :            : 
    1272                 :            : unsigned int 
    1273                 :          0 : dtls1_min_mtu(void)
    1274                 :            :         {
    1275                 :          0 :         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
    1276                 :            :                 sizeof(g_probable_mtu[0])) - 1]);
    1277                 :            :         }
    1278                 :            : 
    1279                 :            : static unsigned int 
    1280                 :          0 : dtls1_guess_mtu(unsigned int curr_mtu)
    1281                 :            :         {
    1282                 :            :         unsigned int i;
    1283                 :            : 
    1284         [ #  # ]:          0 :         if ( curr_mtu == 0 )
    1285                 :          0 :                 return g_probable_mtu[0] ;
    1286                 :            : 
    1287         [ #  # ]:          0 :         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
    1288         [ #  # ]:          0 :                 if ( curr_mtu > g_probable_mtu[i])
    1289                 :            :                         return g_probable_mtu[i];
    1290                 :            : 
    1291                 :            :         return curr_mtu;
    1292                 :            :         }
    1293                 :            : 
    1294                 :            : void
    1295                 :          0 : dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
    1296                 :            :         {
    1297                 :            :         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
    1298                 :          0 :         msg_hdr->type = *(data++);
    1299                 :          0 :         n2l3(data, msg_hdr->msg_len);
    1300                 :            : 
    1301                 :          0 :         n2s(data, msg_hdr->seq);
    1302                 :          0 :         n2l3(data, msg_hdr->frag_off);
    1303                 :          0 :         n2l3(data, msg_hdr->frag_len);
    1304                 :          0 :         }
    1305                 :            : 
    1306                 :            : void
    1307                 :          0 : dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
    1308                 :            :         {
    1309                 :            :         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
    1310                 :            : 
    1311                 :          0 :         ccs_hdr->type = *(data++);
    1312                 :          0 :         }
    1313                 :            : 
    1314                 :          0 : int dtls1_shutdown(SSL *s)
    1315                 :            :         {
    1316                 :            :         int ret;
    1317                 :            : #ifndef OPENSSL_NO_SCTP
    1318                 :            :         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
    1319                 :            :             !(s->shutdown & SSL_SENT_SHUTDOWN))
    1320                 :            :                 {
    1321                 :            :                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
    1322                 :            :                 if (ret < 0) return -1;
    1323                 :            : 
    1324                 :            :                 if (ret == 0)
    1325                 :            :                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
    1326                 :            :                 }
    1327                 :            : #endif
    1328                 :          0 :         ret = ssl3_shutdown(s);
    1329                 :            : #ifndef OPENSSL_NO_SCTP
    1330                 :            :         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
    1331                 :            : #endif
    1332                 :          0 :         return ret;
    1333                 :            :         }
    1334                 :            : 
    1335                 :            : #ifndef OPENSSL_NO_HEARTBEATS
    1336                 :            : int
    1337                 :          0 : dtls1_process_heartbeat(SSL *s)
    1338                 :            :         {
    1339                 :          0 :         unsigned char *p = &s->s3->rrec.data[0], *pl;
    1340                 :            :         unsigned short hbtype;
    1341                 :            :         unsigned int payload;
    1342                 :          0 :         unsigned int padding = 16; /* Use minimum padding */
    1343                 :            : 
    1344         [ #  # ]:          0 :         if (s->msg_callback)
    1345                 :          0 :                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
    1346                 :          0 :                         &s->s3->rrec.data[0], s->s3->rrec.length,
    1347                 :            :                         s, s->msg_callback_arg);
    1348                 :            : 
    1349                 :            :         /* Read type and payload length first */
    1350         [ #  # ]:          0 :         if (1 + 2 + 16 > s->s3->rrec.length)
    1351                 :            :                 return 0; /* silently discard */
    1352                 :          0 :         hbtype = *p++;
    1353                 :          0 :         n2s(p, payload);
    1354         [ #  # ]:          0 :         if (1 + 2 + payload + 16 > s->s3->rrec.length)
    1355                 :            :                 return 0; /* silently discard per RFC 6520 sec. 4 */
    1356                 :          0 :         pl = p;
    1357                 :            : 
    1358         [ #  # ]:          0 :         if (hbtype == TLS1_HB_REQUEST)
    1359                 :            :                 {
    1360                 :            :                 unsigned char *buffer, *bp;
    1361                 :          0 :                 unsigned int write_length = 1 /* heartbeat type */ +
    1362                 :            :                                             2 /* heartbeat length */ +
    1363                 :            :                                             payload + padding;
    1364                 :            :                 int r;
    1365                 :            : 
    1366         [ #  # ]:          0 :                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
    1367                 :            :                         return 0;
    1368                 :            : 
    1369                 :            :                 /* Allocate memory for the response, size is 1 byte
    1370                 :            :                  * message type, plus 2 bytes payload length, plus
    1371                 :            :                  * payload, plus padding
    1372                 :            :                  */
    1373                 :          0 :                 buffer = OPENSSL_malloc(write_length);
    1374                 :          0 :                 bp = buffer;
    1375                 :            : 
    1376                 :            :                 /* Enter response type, length and copy payload */
    1377                 :          0 :                 *bp++ = TLS1_HB_RESPONSE;
    1378                 :          0 :                 s2n(payload, bp);
    1379                 :          0 :                 memcpy(bp, pl, payload);
    1380                 :          0 :                 bp += payload;
    1381                 :            :                 /* Random padding */
    1382                 :          0 :                 RAND_pseudo_bytes(bp, padding);
    1383                 :            : 
    1384                 :          0 :                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
    1385                 :            : 
    1386 [ #  # ][ #  # ]:          0 :                 if (r >= 0 && s->msg_callback)
    1387                 :          0 :                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
    1388                 :            :                                 buffer, write_length,
    1389                 :            :                                 s, s->msg_callback_arg);
    1390                 :            : 
    1391                 :          0 :                 OPENSSL_free(buffer);
    1392                 :            : 
    1393         [ #  # ]:          0 :                 if (r < 0)
    1394                 :          0 :                         return r;
    1395                 :            :                 }
    1396         [ #  # ]:          0 :         else if (hbtype == TLS1_HB_RESPONSE)
    1397                 :            :                 {
    1398                 :            :                 unsigned int seq;
    1399                 :            : 
    1400                 :            :                 /* We only send sequence numbers (2 bytes unsigned int),
    1401                 :            :                  * and 16 random bytes, so we just try to read the
    1402                 :            :                  * sequence number */
    1403                 :          0 :                 n2s(pl, seq);
    1404                 :            : 
    1405 [ #  # ][ #  # ]:          0 :                 if (payload == 18 && seq == s->tlsext_hb_seq)
    1406                 :            :                         {
    1407                 :          0 :                         dtls1_stop_timer(s);
    1408                 :          0 :                         s->tlsext_hb_seq++;
    1409                 :          0 :                         s->tlsext_hb_pending = 0;
    1410                 :            :                         }
    1411                 :            :                 }
    1412                 :            : 
    1413                 :            :         return 0;
    1414                 :            :         }
    1415                 :            : 
    1416                 :            : int
    1417                 :          0 : dtls1_heartbeat(SSL *s)
    1418                 :            :         {
    1419                 :            :         unsigned char *buf, *p;
    1420                 :            :         int ret;
    1421                 :          0 :         unsigned int payload = 18; /* Sequence number + random bytes */
    1422                 :          0 :         unsigned int padding = 16; /* Use minimum padding */
    1423                 :            : 
    1424                 :            :         /* Only send if peer supports and accepts HB requests... */
    1425         [ #  # ]:          0 :         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
    1426                 :            :             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
    1427                 :            :                 {
    1428                 :          0 :                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
    1429                 :          0 :                 return -1;
    1430                 :            :                 }
    1431                 :            : 
    1432                 :            :         /* ...and there is none in flight yet... */
    1433         [ #  # ]:          0 :         if (s->tlsext_hb_pending)
    1434                 :            :                 {
    1435                 :          0 :                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
    1436                 :          0 :                 return -1;
    1437                 :            :                 }
    1438                 :            : 
    1439                 :            :         /* ...and no handshake in progress. */
    1440 [ #  # ][ #  # ]:          0 :         if (SSL_in_init(s) || s->in_handshake)
    1441                 :            :                 {
    1442                 :          0 :                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
    1443                 :          0 :                 return -1;
    1444                 :            :                 }
    1445                 :            : 
    1446                 :            :         /* Check if padding is too long, payload and padding
    1447                 :            :          * must not exceed 2^14 - 3 = 16381 bytes in total.
    1448                 :            :          */
    1449                 :            :         OPENSSL_assert(payload + padding <= 16381);
    1450                 :            : 
    1451                 :            :         /* Create HeartBeat message, we just use a sequence number
    1452                 :            :          * as payload to distuingish different messages and add
    1453                 :            :          * some random stuff.
    1454                 :            :          *  - Message Type, 1 byte
    1455                 :            :          *  - Payload Length, 2 bytes (unsigned int)
    1456                 :            :          *  - Payload, the sequence number (2 bytes uint)
    1457                 :            :          *  - Payload, random bytes (16 bytes uint)
    1458                 :            :          *  - Padding
    1459                 :            :          */
    1460                 :          0 :         buf = OPENSSL_malloc(1 + 2 + payload + padding);
    1461                 :          0 :         p = buf;
    1462                 :            :         /* Message Type */
    1463                 :          0 :         *p++ = TLS1_HB_REQUEST;
    1464                 :            :         /* Payload length (18 bytes here) */
    1465                 :          0 :         s2n(payload, p);
    1466                 :            :         /* Sequence number */
    1467                 :          0 :         s2n(s->tlsext_hb_seq, p);
    1468                 :            :         /* 16 random bytes */
    1469                 :          0 :         RAND_pseudo_bytes(p, 16);
    1470                 :          0 :         p += 16;
    1471                 :            :         /* Random padding */
    1472                 :          0 :         RAND_pseudo_bytes(p, padding);
    1473                 :            : 
    1474                 :          0 :         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
    1475         [ #  # ]:          0 :         if (ret >= 0)
    1476                 :            :                 {
    1477         [ #  # ]:          0 :                 if (s->msg_callback)
    1478                 :          0 :                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
    1479                 :            :                                 buf, 3 + payload + padding,
    1480                 :            :                                 s, s->msg_callback_arg);
    1481                 :            : 
    1482                 :          0 :                 dtls1_start_timer(s);
    1483                 :          0 :                 s->tlsext_hb_pending = 1;
    1484                 :            :                 }
    1485                 :            : 
    1486                 :          0 :         OPENSSL_free(buf);
    1487                 :            : 
    1488                 :          0 :         return ret;
    1489                 :            :         }
    1490                 :            : #endif

Generated by: LCOV version 1.9