]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_lib.c
Fixed memory leak due to incorrect freeing of DTLS reassembly bit mask
[thirdparty/openssl.git] / ssl / d1_lib.c
CommitLineData
36d16f8e
BL
1/* ssl/d1_lib.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
9289f21b 61#define USE_SOCKETS
36d16f8e
BL
62#include <openssl/objects.h>
63#include "ssl_locl.h"
64
a006fef7 65#if defined(OPENSSL_SYS_VMS)
eb38b26d
DSH
66#include <sys/timeb.h>
67#endif
68
69static void get_current_time(struct timeval *t);
173e72e6
DSH
70static void dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
71static int dtls1_handshake_write(SSL *s);
42182852 72const char dtls1_version_str[]="DTLSv1" OPENSSL_VERSION_PTEXT;
1fc3ac80 73int dtls1_listen(SSL *s, struct sockaddr *client);
36d16f8e 74
8892ce77 75const SSL3_ENC_METHOD DTLSv1_enc_data={
4221c0dd 76 tls1_enc,
36d16f8e
BL
77 tls1_mac,
78 tls1_setup_key_block,
79 tls1_generate_master_secret,
80 tls1_change_cipher_state,
81 tls1_final_finish_mac,
82 TLS1_FINISH_MAC_LENGTH,
83 tls1_cert_verify_mac,
84 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
85 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
86 tls1_alert_code,
e0af0405 87 tls1_export_keying_material,
173e72e6
DSH
88 SSL_ENC_FLAG_DTLS|SSL_ENC_FLAG_EXPLICIT_IV,
89 DTLS1_HM_HEADER_LENGTH,
90 dtls1_set_handshake_header,
91 dtls1_handshake_write
36d16f8e
BL
92 };
93
8892ce77 94const SSL3_ENC_METHOD DTLSv1_2_enc_data={
4221c0dd 95 tls1_enc,
c3b344e3
DSH
96 tls1_mac,
97 tls1_setup_key_block,
98 tls1_generate_master_secret,
99 tls1_change_cipher_state,
100 tls1_final_finish_mac,
101 TLS1_FINISH_MAC_LENGTH,
102 tls1_cert_verify_mac,
103 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
104 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
105 tls1_alert_code,
106 tls1_export_keying_material,
4221c0dd
DSH
107 SSL_ENC_FLAG_DTLS|SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS
108 |SSL_ENC_FLAG_SHA256_PRF|SSL_ENC_FLAG_TLS1_2_CIPHERS,
c3b344e3
DSH
109 DTLS1_HM_HEADER_LENGTH,
110 dtls1_set_handshake_header,
111 dtls1_handshake_write
112 };
113
f3b656b2 114long dtls1_default_timeout(void)
36d16f8e
BL
115 {
116 /* 2 hours, the 24 hours mentioned in the DTLSv1 spec
117 * is way too long for http, the cache would over fill */
118 return(60*60*2);
119 }
120
36d16f8e
BL
121int dtls1_new(SSL *s)
122 {
123 DTLS1_STATE *d1;
124
125 if (!ssl3_new(s)) return(0);
126 if ((d1=OPENSSL_malloc(sizeof *d1)) == NULL) return (0);
127 memset(d1,0, sizeof *d1);
128
129 /* d1->handshake_epoch=0; */
188b0579 130
36d16f8e 131 d1->unprocessed_rcds.q=pqueue_new();
188b0579
RL
132 d1->processed_rcds.q=pqueue_new();
133 d1->buffered_messages = pqueue_new();
36d16f8e 134 d1->sent_messages=pqueue_new();
e5fa864f 135 d1->buffered_app_data.q=pqueue_new();
36d16f8e
BL
136
137 if ( s->server)
138 {
139 d1->cookie_len = sizeof(s->d1->cookie);
140 }
141
142 if( ! d1->unprocessed_rcds.q || ! d1->processed_rcds.q
e5fa864f 143 || ! d1->buffered_messages || ! d1->sent_messages || ! d1->buffered_app_data.q)
36d16f8e
BL
144 {
145 if ( d1->unprocessed_rcds.q) pqueue_free(d1->unprocessed_rcds.q);
146 if ( d1->processed_rcds.q) pqueue_free(d1->processed_rcds.q);
147 if ( d1->buffered_messages) pqueue_free(d1->buffered_messages);
148 if ( d1->sent_messages) pqueue_free(d1->sent_messages);
e5fa864f 149 if ( d1->buffered_app_data.q) pqueue_free(d1->buffered_app_data.q);
36d16f8e
BL
150 OPENSSL_free(d1);
151 return (0);
152 }
153
154 s->d1=d1;
155 s->method->ssl_clear(s);
156 return(1);
157 }
158
7832d6ab 159static void dtls1_clear_queues(SSL *s)
36d16f8e
BL
160 {
161 pitem *item = NULL;
162 hm_fragment *frag = NULL;
006b54a8
DSH
163 DTLS1_RECORD_DATA *rdata;
164
36d16f8e
BL
165 while( (item = pqueue_pop(s->d1->unprocessed_rcds.q)) != NULL)
166 {
006b54a8
DSH
167 rdata = (DTLS1_RECORD_DATA *) item->data;
168 if (rdata->rbuf.buf)
169 {
170 OPENSSL_free(rdata->rbuf.buf);
171 }
36d16f8e
BL
172 OPENSSL_free(item->data);
173 pitem_free(item);
174 }
36d16f8e
BL
175
176 while( (item = pqueue_pop(s->d1->processed_rcds.q)) != NULL)
177 {
006b54a8
DSH
178 rdata = (DTLS1_RECORD_DATA *) item->data;
179 if (rdata->rbuf.buf)
180 {
181 OPENSSL_free(rdata->rbuf.buf);
182 }
36d16f8e
BL
183 OPENSSL_free(item->data);
184 pitem_free(item);
185 }
36d16f8e
BL
186
187 while( (item = pqueue_pop(s->d1->buffered_messages)) != NULL)
188 {
189 frag = (hm_fragment *)item->data;
8a35dbb6 190 dtls1_hm_fragment_free(frag);
36d16f8e
BL
191 pitem_free(item);
192 }
36d16f8e
BL
193
194 while ( (item = pqueue_pop(s->d1->sent_messages)) != NULL)
195 {
196 frag = (hm_fragment *)item->data;
8a35dbb6 197 dtls1_hm_fragment_free(frag);
36d16f8e
BL
198 pitem_free(item);
199 }
36d16f8e 200
e5fa864f
DSH
201 while ( (item = pqueue_pop(s->d1->buffered_app_data.q)) != NULL)
202 {
470990fe 203 rdata = (DTLS1_RECORD_DATA *) item->data;
204 if (rdata->rbuf.buf)
205 {
206 OPENSSL_free(rdata->rbuf.buf);
207 }
208 OPENSSL_free(item->data);
e5fa864f
DSH
209 pitem_free(item);
210 }
7832d6ab
DSH
211 }
212
213void dtls1_free(SSL *s)
214 {
215 ssl3_free(s);
216
217 dtls1_clear_queues(s);
218
219 pqueue_free(s->d1->unprocessed_rcds.q);
220 pqueue_free(s->d1->processed_rcds.q);
221 pqueue_free(s->d1->buffered_messages);
222 pqueue_free(s->d1->sent_messages);
e5fa864f
DSH
223 pqueue_free(s->d1->buffered_app_data.q);
224
36d16f8e 225 OPENSSL_free(s->d1);
04638f2f 226 s->d1 = NULL;
36d16f8e
BL
227 }
228
229void dtls1_clear(SSL *s)
230 {
7832d6ab
DSH
231 pqueue unprocessed_rcds;
232 pqueue processed_rcds;
233 pqueue buffered_messages;
234 pqueue sent_messages;
235 pqueue buffered_app_data;
1d7392f2
DSH
236 unsigned int mtu;
237
7832d6ab
DSH
238 if (s->d1)
239 {
240 unprocessed_rcds = s->d1->unprocessed_rcds.q;
241 processed_rcds = s->d1->processed_rcds.q;
242 buffered_messages = s->d1->buffered_messages;
243 sent_messages = s->d1->sent_messages;
244 buffered_app_data = s->d1->buffered_app_data.q;
1d7392f2 245 mtu = s->d1->mtu;
7832d6ab
DSH
246
247 dtls1_clear_queues(s);
248
249 memset(s->d1, 0, sizeof(*(s->d1)));
250
251 if (s->server)
252 {
253 s->d1->cookie_len = sizeof(s->d1->cookie);
254 }
255
1d7392f2
DSH
256 if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)
257 {
258 s->d1->mtu = mtu;
259 }
260
7832d6ab
DSH
261 s->d1->unprocessed_rcds.q = unprocessed_rcds;
262 s->d1->processed_rcds.q = processed_rcds;
263 s->d1->buffered_messages = buffered_messages;
264 s->d1->sent_messages = sent_messages;
265 s->d1->buffered_app_data.q = buffered_app_data;
266 }
267
36d16f8e 268 ssl3_clear(s);
8711efb4
DSH
269 if (s->options & SSL_OP_CISCO_ANYCONNECT)
270 s->version=DTLS1_BAD_VER;
c6913eeb
DSH
271 else if (s->method->version == DTLS_ANY_VERSION)
272 s->version=DTLS1_2_VERSION;
8711efb4 273 else
c3b344e3 274 s->version=s->method->version;
36d16f8e 275 }
5d58f1bb 276
b972fbaa
DSH
277long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
278 {
279 int ret=0;
280
281 switch (cmd)
282 {
283 case DTLS_CTRL_GET_TIMEOUT:
284 if (dtls1_get_timeout(s, (struct timeval*) parg) != NULL)
285 {
286 ret = 1;
287 }
288 break;
289 case DTLS_CTRL_HANDLE_TIMEOUT:
290 ret = dtls1_handle_timeout(s);
291 break;
1fc3ac80
DSH
292 case DTLS_CTRL_LISTEN:
293 ret = dtls1_listen(s, parg);
294 break;
cf6da053
BM
295 case SSL_CTRL_CHECK_PROTO_VERSION:
296 /* For library-internal use; checks that the current protocol
297 * is the highest enabled version (according to s->ctx->method,
298 * as version negotiation may have changed s->method). */
299 if (s->version == s->ctx->method->version)
300 return 1;
301 /* Apparently we're using a version-flexible SSL_METHOD
302 * (not at its highest protocol version). */
303 if (s->ctx->method->version == DTLS_method()->version)
304 {
305#if DTLS_MAX_VERSION != DTLS1_2_VERSION
306# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
307#endif
308 if (!(s->options & SSL_OP_NO_DTLSv1_2))
309 return s->version == DTLS1_2_VERSION;
310 if (!(s->options & SSL_OP_NO_DTLSv1))
311 return s->version == DTLS1_VERSION;
312 }
313 return 0; /* Unexpected state; fail closed. */
b972fbaa
DSH
314
315 default:
316 ret = ssl3_ctrl(s, cmd, larg, parg);
317 break;
318 }
319 return(ret);
320 }
321
5d58f1bb
AP
322/*
323 * As it's impossible to use stream ciphers in "datagram" mode, this
324 * simple filter is designed to disengage them in DTLS. Unfortunately
325 * there is no universal way to identify stream SSL_CIPHER, so we have
326 * to explicitly list their SSL_* codes. Currently RC4 is the only one
327 * available, but if new ones emerge, they will have to be added...
328 */
babb3798 329const SSL_CIPHER *dtls1_get_cipher(unsigned int u)
5d58f1bb 330 {
babb3798 331 const SSL_CIPHER *ciph = ssl3_get_cipher(u);
5d58f1bb
AP
332
333 if (ciph != NULL)
334 {
335 if (ciph->algorithm_enc == SSL_RC4)
336 return NULL;
337 }
338
339 return ciph;
340 }
eb38b26d
DSH
341
342void dtls1_start_timer(SSL *s)
343 {
7e159e01
DSH
344#ifndef OPENSSL_NO_SCTP
345 /* Disable timer for SCTP */
346 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
347 {
348 memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
349 return;
350 }
351#endif
352
eb38b26d
DSH
353 /* If timer is not set, initialize duration with 1 second */
354 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0)
355 {
356 s->d1->timeout_duration = 1;
357 }
358
359 /* Set timeout to current time */
360 get_current_time(&(s->d1->next_timeout));
361
362 /* Add duration to current time */
363 s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
364 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, &(s->d1->next_timeout));
365 }
366
367struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft)
368 {
369 struct timeval timenow;
370
371 /* If no timeout is set, just return NULL */
372 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0)
373 {
374 return NULL;
375 }
376
377 /* Get current time */
378 get_current_time(&timenow);
379
380 /* If timer already expired, set remaining time to 0 */
381 if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
382 (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
383 s->d1->next_timeout.tv_usec <= timenow.tv_usec))
384 {
385 memset(timeleft, 0, sizeof(struct timeval));
386 return timeleft;
387 }
388
389 /* Calculate time left until timer expires */
390 memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
391 timeleft->tv_sec -= timenow.tv_sec;
392 timeleft->tv_usec -= timenow.tv_usec;
393 if (timeleft->tv_usec < 0)
394 {
395 timeleft->tv_sec--;
396 timeleft->tv_usec += 1000000;
397 }
398
87a37cba
DSH
399 /* If remaining time is less than 15 ms, set it to 0
400 * to prevent issues because of small devergences with
401 * socket timeouts.
402 */
403 if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000)
404 {
405 memset(timeleft, 0, sizeof(struct timeval));
406 }
407
408
eb38b26d
DSH
409 return timeleft;
410 }
411
412int dtls1_is_timer_expired(SSL *s)
413 {
414 struct timeval timeleft;
415
416 /* Get time left until timeout, return false if no timer running */
417 if (dtls1_get_timeout(s, &timeleft) == NULL)
418 {
419 return 0;
420 }
421
422 /* Return false if timer is not expired yet */
423 if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0)
424 {
425 return 0;
426 }
427
428 /* Timer expired, so return true */
429 return 1;
430 }
431
432void dtls1_double_timeout(SSL *s)
433 {
434 s->d1->timeout_duration *= 2;
435 if (s->d1->timeout_duration > 60)
436 s->d1->timeout_duration = 60;
437 dtls1_start_timer(s);
438 }
439
440void dtls1_stop_timer(SSL *s)
441 {
442 /* Reset everything */
ea6e3860 443 memset(&(s->d1->timeout), 0, sizeof(struct dtls1_timeout_st));
eb38b26d
DSH
444 memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
445 s->d1->timeout_duration = 1;
446 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, &(s->d1->next_timeout));
4058861f
DSH
447 /* Clear retransmission buffer */
448 dtls1_clear_record_buffer(s);
eb38b26d
DSH
449 }
450
ea6e3860 451int dtls1_check_timeout_num(SSL *s)
b972fbaa 452 {
ea6e3860 453 s->d1->timeout.num_alerts++;
b972fbaa 454
ea6e3860
DSH
455 /* Reduce MTU after 2 unsuccessful retransmissions */
456 if (s->d1->timeout.num_alerts > 2)
b972fbaa 457 {
ea6e3860 458 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0, NULL);
b972fbaa
DSH
459 }
460
ea6e3860 461 if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
b972fbaa
DSH
462 {
463 /* fail the connection, enough alerts have been sent */
aa09c2c6 464 SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM,SSL_R_READ_TIMEOUT_EXPIRED);
861a7e5c 465 return -1;
b972fbaa
DSH
466 }
467
ea6e3860
DSH
468 return 0;
469 }
470
471int dtls1_handle_timeout(SSL *s)
472 {
473 /* if no timer is expired, don't do anything */
474 if (!dtls1_is_timer_expired(s))
b972fbaa 475 {
ea6e3860 476 return 0;
b972fbaa
DSH
477 }
478
ea6e3860
DSH
479 dtls1_double_timeout(s);
480
481 if (dtls1_check_timeout_num(s) < 0)
482 return -1;
483
484 s->d1->timeout.read_timeouts++;
485 if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
62b6948a 486 {
ea6e3860 487 s->d1->timeout.read_timeouts = 1;
62b6948a
DSH
488 }
489
4817504d
DSH
490#ifndef OPENSSL_NO_HEARTBEATS
491 if (s->tlsext_hb_pending)
492 {
493 s->tlsext_hb_pending = 0;
494 return dtls1_heartbeat(s);
495 }
496#endif
497
b972fbaa
DSH
498 dtls1_start_timer(s);
499 return dtls1_retransmit_buffered_messages(s);
500 }
501
eb38b26d
DSH
502static void get_current_time(struct timeval *t)
503{
a006fef7 504#if defined(_WIN32)
f469880c
AP
505 SYSTEMTIME st;
506 union { unsigned __int64 ul; FILETIME ft; } now;
507
508 GetSystemTime(&st);
509 SystemTimeToFileTime(&st,&now.ft);
972b0dc3
AP
510#ifdef __MINGW32__
511 now.ul -= 116444736000000000ULL;
512#else
f469880c 513 now.ul -= 116444736000000000UI64; /* re-bias to 1/1/1970 */
972b0dc3 514#endif
f469880c
AP
515 t->tv_sec = (long)(now.ul/10000000);
516 t->tv_usec = ((int)(now.ul%10000000))/10;
eb38b26d
DSH
517#elif defined(OPENSSL_SYS_VMS)
518 struct timeb tb;
519 ftime(&tb);
520 t->tv_sec = (long)tb.time;
521 t->tv_usec = (long)tb.millitm * 1000;
522#else
523 gettimeofday(t, NULL);
524#endif
525}
1fc3ac80
DSH
526
527int dtls1_listen(SSL *s, struct sockaddr *client)
528 {
529 int ret;
530
531 SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
532 s->d1->listen = 1;
533
534 ret = SSL_accept(s);
535 if (ret <= 0) return ret;
536
537 (void) BIO_dgram_get_peer(SSL_get_rbio(s), client);
538 return 1;
539 }
173e72e6
DSH
540
541static void dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
542 {
543 unsigned char *p = (unsigned char *)s->init_buf->data;
544 dtls1_set_message_header(s, p, htype, len, 0, len);
545 s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
546 s->init_off = 0;
547 /* Buffer the message to handle re-xmits */
548 dtls1_buffer_message(s, 0);
549 }
550
551static int dtls1_handshake_write(SSL *s)
552 {
553 return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
554 }