]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_lib.c
Improve heartbeats coding style
[thirdparty/openssl.git] / ssl / d1_lib.c
1 /*
2 * DTLS implementation written by Nagendra Modadugu
3 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #define USE_SOCKETS
61 #include <openssl/objects.h>
62 #include <openssl/rand.h>
63 #include "ssl_locl.h"
64
65 #if defined(OPENSSL_SYS_VMS)
66 # include <sys/timeb.h>
67 #elif defined(OPENSSL_SYS_VXWORKS)
68 # include <sys/times.h>
69 #elif !defined(OPENSSL_SYS_WIN32)
70 # include <sys/time.h>
71 #endif
72
73 static void get_current_time(struct timeval *t);
74 static int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
75 static int dtls1_handshake_write(SSL *s);
76 static unsigned int dtls1_link_min_mtu(void);
77
78 /* XDTLS: figure out the right values */
79 static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
80
81 const SSL3_ENC_METHOD DTLSv1_enc_data = {
82 tls1_enc,
83 tls1_mac,
84 tls1_setup_key_block,
85 tls1_generate_master_secret,
86 tls1_change_cipher_state,
87 tls1_final_finish_mac,
88 TLS1_FINISH_MAC_LENGTH,
89 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
90 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
91 tls1_alert_code,
92 tls1_export_keying_material,
93 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV,
94 DTLS1_HM_HEADER_LENGTH,
95 dtls1_set_handshake_header,
96 dtls1_handshake_write
97 };
98
99 const SSL3_ENC_METHOD DTLSv1_2_enc_data = {
100 tls1_enc,
101 tls1_mac,
102 tls1_setup_key_block,
103 tls1_generate_master_secret,
104 tls1_change_cipher_state,
105 tls1_final_finish_mac,
106 TLS1_FINISH_MAC_LENGTH,
107 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
108 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
109 tls1_alert_code,
110 tls1_export_keying_material,
111 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS
112 | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS,
113 DTLS1_HM_HEADER_LENGTH,
114 dtls1_set_handshake_header,
115 dtls1_handshake_write
116 };
117
118 long dtls1_default_timeout(void)
119 {
120 /*
121 * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
122 * http, the cache would over fill
123 */
124 return (60 * 60 * 2);
125 }
126
127 int dtls1_new(SSL *s)
128 {
129 DTLS1_STATE *d1;
130
131 if (!DTLS_RECORD_LAYER_new(&s->rlayer)) {
132 return 0;
133 }
134
135 if (!ssl3_new(s))
136 return (0);
137 if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) {
138 ssl3_free(s);
139 return (0);
140 }
141
142 d1->buffered_messages = pqueue_new();
143 d1->sent_messages = pqueue_new();
144
145 if (s->server) {
146 d1->cookie_len = sizeof(s->d1->cookie);
147 }
148
149 d1->link_mtu = 0;
150 d1->mtu = 0;
151
152 if (d1->buffered_messages == NULL || d1->sent_messages == NULL) {
153 pqueue_free(d1->buffered_messages);
154 pqueue_free(d1->sent_messages);
155 OPENSSL_free(d1);
156 ssl3_free(s);
157 return (0);
158 }
159
160 s->d1 = d1;
161 s->method->ssl_clear(s);
162 return (1);
163 }
164
165 static void dtls1_clear_queues(SSL *s)
166 {
167 pitem *item = NULL;
168 hm_fragment *frag = NULL;
169
170 while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
171 frag = (hm_fragment *)item->data;
172 dtls1_hm_fragment_free(frag);
173 pitem_free(item);
174 }
175
176 while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
177 frag = (hm_fragment *)item->data;
178 dtls1_hm_fragment_free(frag);
179 pitem_free(item);
180 }
181 }
182
183 void dtls1_free(SSL *s)
184 {
185 DTLS_RECORD_LAYER_free(&s->rlayer);
186
187 ssl3_free(s);
188
189 dtls1_clear_queues(s);
190
191 pqueue_free(s->d1->buffered_messages);
192 pqueue_free(s->d1->sent_messages);
193
194 OPENSSL_free(s->d1);
195 s->d1 = NULL;
196 }
197
198 void dtls1_clear(SSL *s)
199 {
200 pqueue *buffered_messages;
201 pqueue *sent_messages;
202 unsigned int mtu;
203 unsigned int link_mtu;
204
205 DTLS_RECORD_LAYER_clear(&s->rlayer);
206
207 if (s->d1) {
208 buffered_messages = s->d1->buffered_messages;
209 sent_messages = s->d1->sent_messages;
210 mtu = s->d1->mtu;
211 link_mtu = s->d1->link_mtu;
212
213 dtls1_clear_queues(s);
214
215 memset(s->d1, 0, sizeof(*s->d1));
216
217 if (s->server) {
218 s->d1->cookie_len = sizeof(s->d1->cookie);
219 }
220
221 if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
222 s->d1->mtu = mtu;
223 s->d1->link_mtu = link_mtu;
224 }
225
226 s->d1->buffered_messages = buffered_messages;
227 s->d1->sent_messages = sent_messages;
228 }
229
230 ssl3_clear(s);
231 if (s->options & SSL_OP_CISCO_ANYCONNECT)
232 s->client_version = s->version = DTLS1_BAD_VER;
233 else if (s->method->version == DTLS_ANY_VERSION)
234 s->version = DTLS_MAX_VERSION;
235 else
236 s->version = s->method->version;
237 }
238
239 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
240 {
241 int ret = 0;
242
243 switch (cmd) {
244 case DTLS_CTRL_GET_TIMEOUT:
245 if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
246 ret = 1;
247 }
248 break;
249 case DTLS_CTRL_HANDLE_TIMEOUT:
250 ret = dtls1_handle_timeout(s);
251 break;
252 case DTLS_CTRL_SET_LINK_MTU:
253 if (larg < (long)dtls1_link_min_mtu())
254 return 0;
255 s->d1->link_mtu = larg;
256 return 1;
257 case DTLS_CTRL_GET_LINK_MIN_MTU:
258 return (long)dtls1_link_min_mtu();
259 case SSL_CTRL_SET_MTU:
260 /*
261 * We may not have a BIO set yet so can't call dtls1_min_mtu()
262 * We'll have to make do with dtls1_link_min_mtu() and max overhead
263 */
264 if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
265 return 0;
266 s->d1->mtu = larg;
267 return larg;
268 default:
269 ret = ssl3_ctrl(s, cmd, larg, parg);
270 break;
271 }
272 return (ret);
273 }
274
275 void dtls1_start_timer(SSL *s)
276 {
277 #ifndef OPENSSL_NO_SCTP
278 /* Disable timer for SCTP */
279 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
280 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
281 return;
282 }
283 #endif
284
285 /* If timer is not set, initialize duration with 1 second */
286 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
287 s->d1->timeout_duration = 1;
288 }
289
290 /* Set timeout to current time */
291 get_current_time(&(s->d1->next_timeout));
292
293 /* Add duration to current time */
294 s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
295 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
296 &(s->d1->next_timeout));
297 }
298
299 struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
300 {
301 struct timeval timenow;
302
303 /* If no timeout is set, just return NULL */
304 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
305 return NULL;
306 }
307
308 /* Get current time */
309 get_current_time(&timenow);
310
311 /* If timer already expired, set remaining time to 0 */
312 if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
313 (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
314 s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
315 memset(timeleft, 0, sizeof(*timeleft));
316 return timeleft;
317 }
318
319 /* Calculate time left until timer expires */
320 memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
321 timeleft->tv_sec -= timenow.tv_sec;
322 timeleft->tv_usec -= timenow.tv_usec;
323 if (timeleft->tv_usec < 0) {
324 timeleft->tv_sec--;
325 timeleft->tv_usec += 1000000;
326 }
327
328 /*
329 * If remaining time is less than 15 ms, set it to 0 to prevent issues
330 * because of small devergences with socket timeouts.
331 */
332 if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
333 memset(timeleft, 0, sizeof(*timeleft));
334 }
335
336 return timeleft;
337 }
338
339 int dtls1_is_timer_expired(SSL *s)
340 {
341 struct timeval timeleft;
342
343 /* Get time left until timeout, return false if no timer running */
344 if (dtls1_get_timeout(s, &timeleft) == NULL) {
345 return 0;
346 }
347
348 /* Return false if timer is not expired yet */
349 if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
350 return 0;
351 }
352
353 /* Timer expired, so return true */
354 return 1;
355 }
356
357 void dtls1_double_timeout(SSL *s)
358 {
359 s->d1->timeout_duration *= 2;
360 if (s->d1->timeout_duration > 60)
361 s->d1->timeout_duration = 60;
362 dtls1_start_timer(s);
363 }
364
365 void dtls1_stop_timer(SSL *s)
366 {
367 /* Reset everything */
368 memset(&s->d1->timeout, 0, sizeof(s->d1->timeout));
369 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
370 s->d1->timeout_duration = 1;
371 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
372 &(s->d1->next_timeout));
373 /* Clear retransmission buffer */
374 dtls1_clear_record_buffer(s);
375 }
376
377 int dtls1_check_timeout_num(SSL *s)
378 {
379 unsigned int mtu;
380
381 s->d1->timeout.num_alerts++;
382
383 /* Reduce MTU after 2 unsuccessful retransmissions */
384 if (s->d1->timeout.num_alerts > 2
385 && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
386 mtu =
387 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0,
388 NULL);
389 if (mtu < s->d1->mtu)
390 s->d1->mtu = mtu;
391 }
392
393 if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
394 /* fail the connection, enough alerts have been sent */
395 SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
396 return -1;
397 }
398
399 return 0;
400 }
401
402 int dtls1_handle_timeout(SSL *s)
403 {
404 /* if no timer is expired, don't do anything */
405 if (!dtls1_is_timer_expired(s)) {
406 return 0;
407 }
408
409 dtls1_double_timeout(s);
410
411 if (dtls1_check_timeout_num(s) < 0)
412 return -1;
413
414 s->d1->timeout.read_timeouts++;
415 if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
416 s->d1->timeout.read_timeouts = 1;
417 }
418 #ifndef OPENSSL_NO_HEARTBEATS
419 if (s->tlsext_hb_pending) {
420 s->tlsext_hb_pending = 0;
421 return dtls1_heartbeat(s);
422 }
423 #endif
424
425 dtls1_start_timer(s);
426 return dtls1_retransmit_buffered_messages(s);
427 }
428
429 static void get_current_time(struct timeval *t)
430 {
431 #if defined(_WIN32)
432 SYSTEMTIME st;
433 union {
434 unsigned __int64 ul;
435 FILETIME ft;
436 } now;
437
438 GetSystemTime(&st);
439 SystemTimeToFileTime(&st, &now.ft);
440 # ifdef __MINGW32__
441 now.ul -= 116444736000000000ULL;
442 # else
443 now.ul -= 116444736000000000UI64; /* re-bias to 1/1/1970 */
444 # endif
445 t->tv_sec = (long)(now.ul / 10000000);
446 t->tv_usec = ((int)(now.ul % 10000000)) / 10;
447 #elif defined(OPENSSL_SYS_VMS)
448 struct timeb tb;
449 ftime(&tb);
450 t->tv_sec = (long)tb.time;
451 t->tv_usec = (long)tb.millitm * 1000;
452 #else
453 gettimeofday(t, NULL);
454 #endif
455 }
456
457
458 #define LISTEN_SUCCESS 2
459 #define LISTEN_SEND_VERIFY_REQUEST 1
460
461 #ifndef OPENSSL_NO_SOCK
462 int DTLSv1_listen(SSL *s, BIO_ADDR *client)
463 {
464 int next, n, ret = 0, clearpkt = 0;
465 unsigned char cookie[DTLS1_COOKIE_LENGTH];
466 unsigned char seq[SEQ_NUM_SIZE];
467 const unsigned char *data;
468 unsigned char *p, *buf;
469 unsigned long reclen, fragoff, fraglen, msglen;
470 unsigned int rectype, versmajor, msgseq, msgtype, clientvers, cookielen;
471 BIO *rbio, *wbio;
472 BUF_MEM *bufm;
473 BIO_ADDR *tmpclient = NULL;
474 PACKET pkt, msgpkt, msgpayload, session, cookiepkt;
475
476 /* Ensure there is no state left over from a previous invocation */
477 if (!SSL_clear(s))
478 return -1;
479
480 ERR_clear_error();
481
482 rbio = SSL_get_rbio(s);
483 wbio = SSL_get_wbio(s);
484
485 if(!rbio || !wbio) {
486 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BIO_NOT_SET);
487 return -1;
488 }
489
490 /*
491 * We only peek at incoming ClientHello's until we're sure we are going to
492 * to respond with a HelloVerifyRequest. If its a ClientHello with a valid
493 * cookie then we leave it in the BIO for accept to handle.
494 */
495 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
496
497 /*
498 * Note: This check deliberately excludes DTLS1_BAD_VER because that version
499 * requires the MAC to be calculated *including* the first ClientHello
500 * (without the cookie). Since DTLSv1_listen is stateless that cannot be
501 * supported. DTLS1_BAD_VER must use cookies in a stateful manner (e.g. via
502 * SSL_accept)
503 */
504 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
505 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNSUPPORTED_SSL_VERSION);
506 return -1;
507 }
508
509 if (s->init_buf == NULL) {
510 if ((bufm = BUF_MEM_new()) == NULL) {
511 SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
512 return -1;
513 }
514
515 if (!BUF_MEM_grow(bufm, SSL3_RT_MAX_PLAIN_LENGTH)) {
516 BUF_MEM_free(bufm);
517 SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
518 return -1;
519 }
520 s->init_buf = bufm;
521 }
522 buf = (unsigned char *)s->init_buf->data;
523
524 do {
525 /* Get a packet */
526
527 clear_sys_error();
528 /*
529 * Technically a ClientHello could be SSL3_RT_MAX_PLAIN_LENGTH
530 * + DTLS1_RT_HEADER_LENGTH bytes long. Normally init_buf does not store
531 * the record header as well, but we do here. We've set up init_buf to
532 * be the standard size for simplicity. In practice we shouldn't ever
533 * receive a ClientHello as long as this. If we do it will get dropped
534 * in the record length check below.
535 */
536 n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
537
538 if (n <= 0) {
539 if(BIO_should_retry(rbio)) {
540 /* Non-blocking IO */
541 goto end;
542 }
543 return -1;
544 }
545
546 /* If we hit any problems we need to clear this packet from the BIO */
547 clearpkt = 1;
548
549 if (!PACKET_buf_init(&pkt, buf, n)) {
550 SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_INTERNAL_ERROR);
551 return -1;
552 }
553
554 /*
555 * Parse the received record. If there are any problems with it we just
556 * dump it - with no alert. RFC6347 says this "Unlike TLS, DTLS is
557 * resilient in the face of invalid records (e.g., invalid formatting,
558 * length, MAC, etc.). In general, invalid records SHOULD be silently
559 * discarded, thus preserving the association; however, an error MAY be
560 * logged for diagnostic purposes."
561 */
562
563 /* this packet contained a partial record, dump it */
564 if (n < DTLS1_RT_HEADER_LENGTH) {
565 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_RECORD_TOO_SMALL);
566 goto end;
567 }
568
569 if (s->msg_callback)
570 s->msg_callback(0, 0, SSL3_RT_HEADER, buf,
571 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
572
573 /* Get the record header */
574 if (!PACKET_get_1(&pkt, &rectype)
575 || !PACKET_get_1(&pkt, &versmajor)) {
576 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
577 goto end;
578 }
579
580 if (rectype != SSL3_RT_HANDSHAKE) {
581 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
582 goto end;
583 }
584
585 /*
586 * Check record version number. We only check that the major version is
587 * the same.
588 */
589 if (versmajor != DTLS1_VERSION_MAJOR) {
590 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
591 goto end;
592 }
593
594 if (!PACKET_forward(&pkt, 1)
595 /* Save the sequence number: 64 bits, with top 2 bytes = epoch */
596 || !PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE)
597 || !PACKET_get_length_prefixed_2(&pkt, &msgpkt)) {
598 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
599 goto end;
600 }
601 /*
602 * We allow data remaining at the end of the packet because there could
603 * be a second record (but we ignore it)
604 */
605
606 /* This is an initial ClientHello so the epoch has to be 0 */
607 if (seq[0] != 0 || seq[1] != 0) {
608 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
609 goto end;
610 }
611
612 /* Get a pointer to the raw message for the later callback */
613 data = PACKET_data(&msgpkt);
614
615 /* Finished processing the record header, now process the message */
616 if (!PACKET_get_1(&msgpkt, &msgtype)
617 || !PACKET_get_net_3(&msgpkt, &msglen)
618 || !PACKET_get_net_2(&msgpkt, &msgseq)
619 || !PACKET_get_net_3(&msgpkt, &fragoff)
620 || !PACKET_get_net_3(&msgpkt, &fraglen)
621 || !PACKET_get_sub_packet(&msgpkt, &msgpayload, fraglen)
622 || PACKET_remaining(&msgpkt) != 0) {
623 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
624 goto end;
625 }
626
627 if (msgtype != SSL3_MT_CLIENT_HELLO) {
628 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
629 goto end;
630 }
631
632 /* Message sequence number can only be 0 or 1 */
633 if(msgseq > 2) {
634 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_INVALID_SEQUENCE_NUMBER);
635 goto end;
636 }
637
638 /*
639 * We don't support fragment reassembly for ClientHellos whilst
640 * listening because that would require server side state (which is
641 * against the whole point of the ClientHello/HelloVerifyRequest
642 * mechanism). Instead we only look at the first ClientHello fragment
643 * and require that the cookie must be contained within it.
644 */
645 if (fragoff != 0 || fraglen > msglen) {
646 /* Non initial ClientHello fragment (or bad fragment) */
647 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_FRAGMENTED_CLIENT_HELLO);
648 goto end;
649 }
650
651 if (s->msg_callback)
652 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, data,
653 fraglen + DTLS1_HM_HEADER_LENGTH, s,
654 s->msg_callback_arg);
655
656 if (!PACKET_get_net_2(&msgpayload, &clientvers)) {
657 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
658 goto end;
659 }
660
661 /*
662 * Verify client version is supported
663 */
664 if (DTLS_VERSION_LT(clientvers, (unsigned int)s->method->version) &&
665 s->method->version != DTLS_ANY_VERSION) {
666 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_WRONG_VERSION_NUMBER);
667 goto end;
668 }
669
670 if (!PACKET_forward(&msgpayload, SSL3_RANDOM_SIZE)
671 || !PACKET_get_length_prefixed_1(&msgpayload, &session)
672 || !PACKET_get_length_prefixed_1(&msgpayload, &cookiepkt)) {
673 /*
674 * Could be malformed or the cookie does not fit within the initial
675 * ClientHello fragment. Either way we can't handle it.
676 */
677 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
678 goto end;
679 }
680
681 /*
682 * Check if we have a cookie or not. If not we need to send a
683 * HelloVerifyRequest.
684 */
685 if (PACKET_remaining(&cookiepkt) == 0) {
686 next = LISTEN_SEND_VERIFY_REQUEST;
687 } else {
688 /*
689 * We have a cookie, so lets check it.
690 */
691 if (s->ctx->app_verify_cookie_cb == NULL) {
692 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_NO_VERIFY_COOKIE_CALLBACK);
693 /* This is fatal */
694 return -1;
695 }
696 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookiepkt),
697 PACKET_remaining(&cookiepkt)) ==
698 0) {
699 /*
700 * We treat invalid cookies in the same was as no cookie as
701 * per RFC6347
702 */
703 next = LISTEN_SEND_VERIFY_REQUEST;
704 } else {
705 /* Cookie verification succeeded */
706 next = LISTEN_SUCCESS;
707 }
708 }
709
710 if (next == LISTEN_SEND_VERIFY_REQUEST) {
711 /*
712 * There was no cookie in the ClientHello so we need to send a
713 * HelloVerifyRequest. If this fails we do not worry about trying
714 * to resend, we just drop it.
715 */
716
717 /*
718 * Dump the read packet, we don't need it any more. Ignore return
719 * value
720 */
721 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
722 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
723 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
724
725 /* Generate the cookie */
726 if (s->ctx->app_gen_cookie_cb == NULL ||
727 s->ctx->app_gen_cookie_cb(s, cookie, &cookielen) == 0 ||
728 cookielen > 255) {
729 SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
730 /* This is fatal */
731 return -1;
732 }
733
734 p = &buf[DTLS1_RT_HEADER_LENGTH];
735 msglen = dtls_raw_hello_verify_request(p + DTLS1_HM_HEADER_LENGTH,
736 cookie, cookielen);
737
738 *p++ = DTLS1_MT_HELLO_VERIFY_REQUEST;
739
740 /* Message length */
741 l2n3(msglen, p);
742
743 /* Message sequence number is always 0 for a HelloVerifyRequest */
744 s2n(0, p);
745
746 /*
747 * We never fragment a HelloVerifyRequest, so fragment offset is 0
748 * and fragment length is message length
749 */
750 l2n3(0, p);
751 l2n3(msglen, p);
752
753 /* Set reclen equal to length of whole handshake message */
754 reclen = msglen + DTLS1_HM_HEADER_LENGTH;
755
756 /* Add the record header */
757 p = buf;
758
759 *(p++) = SSL3_RT_HANDSHAKE;
760 /*
761 * Special case: for hello verify request, client version 1.0 and we
762 * haven't decided which version to use yet send back using version
763 * 1.0 header: otherwise some clients will ignore it.
764 */
765 if (s->method->version == DTLS_ANY_VERSION) {
766 *(p++) = DTLS1_VERSION >> 8;
767 *(p++) = DTLS1_VERSION & 0xff;
768 } else {
769 *(p++) = s->version >> 8;
770 *(p++) = s->version & 0xff;
771 }
772
773 /*
774 * Record sequence number is always the same as in the received
775 * ClientHello
776 */
777 memcpy(p, seq, SEQ_NUM_SIZE);
778 p += SEQ_NUM_SIZE;
779
780 /* Length */
781 s2n(reclen, p);
782
783 /*
784 * Set reclen equal to length of whole record including record
785 * header
786 */
787 reclen += DTLS1_RT_HEADER_LENGTH;
788
789 if (s->msg_callback)
790 s->msg_callback(1, 0, SSL3_RT_HEADER, buf,
791 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
792
793
794 if ((tmpclient = BIO_ADDR_new()) == NULL) {
795 SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
796 goto end;
797 }
798
799 /*
800 * This is unnecessary if rbio and wbio are one and the same - but
801 * maybe they're not. We ignore errors here - some BIOs do not
802 * support this.
803 */
804 if(BIO_dgram_get_peer(rbio, tmpclient) > 0) {
805 (void)BIO_dgram_set_peer(wbio, tmpclient);
806 }
807 BIO_ADDR_free(tmpclient);
808 tmpclient = NULL;
809
810 if (BIO_write(wbio, buf, reclen) < (int)reclen) {
811 if(BIO_should_retry(wbio)) {
812 /*
813 * Non-blocking IO...but we're stateless, so we're just
814 * going to drop this packet.
815 */
816 goto end;
817 }
818 return -1;
819 }
820
821 if (BIO_flush(wbio) <= 0) {
822 if(BIO_should_retry(wbio)) {
823 /*
824 * Non-blocking IO...but we're stateless, so we're just
825 * going to drop this packet.
826 */
827 goto end;
828 }
829 return -1;
830 }
831 }
832 } while (next != LISTEN_SUCCESS);
833
834 /*
835 * Set expected sequence numbers to continue the handshake.
836 */
837 s->d1->handshake_read_seq = 1;
838 s->d1->handshake_write_seq = 1;
839 s->d1->next_handshake_write_seq = 1;
840 DTLS_RECORD_LAYER_set_write_sequence(&s->rlayer, seq);
841
842 /*
843 * We are doing cookie exchange, so make sure we set that option in the
844 * SSL object
845 */
846 SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
847
848 /*
849 * Tell the state machine that we've done the initial hello verify
850 * exchange
851 */
852 ossl_statem_set_hello_verify_done(s);
853
854 /* Some BIOs may not support this. If we fail we clear the client address */
855 if (BIO_dgram_get_peer(rbio, client) <= 0)
856 BIO_ADDR_clear(client);
857
858 ret = 1;
859 clearpkt = 0;
860 end:
861 BIO_ADDR_free(tmpclient);
862 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
863 if (clearpkt) {
864 /* Dump this packet. Ignore return value */
865 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
866 }
867 return ret;
868 }
869 #endif
870
871 static int dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
872 {
873 dtls1_set_message_header(s, htype, len, 0, len);
874 s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
875 s->init_off = 0;
876 /* Buffer the message to handle re-xmits */
877
878 if (!dtls1_buffer_message(s, 0))
879 return 0;
880
881 return 1;
882 }
883
884 static int dtls1_handshake_write(SSL *s)
885 {
886 return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
887 }
888
889 #ifndef OPENSSL_NO_HEARTBEATS
890
891 #define HEARTBEAT_SIZE(payload, padding) ( \
892 1 /* heartbeat type */ + \
893 2 /* heartbeat length */ + \
894 (payload) + (padding))
895
896 #define HEARTBEAT_SIZE_STD(payload) HEARTBEAT_SIZE(payload, 16)
897
898 int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
899 {
900 unsigned char *pl;
901 unsigned short hbtype;
902 unsigned int payload;
903 unsigned int padding = 16; /* Use minimum padding */
904
905 if (s->msg_callback)
906 s->msg_callback(0, s->version, DTLS1_RT_HEARTBEAT,
907 p, length, s, s->msg_callback_arg);
908
909 /* Read type and payload length */
910 if (HEARTBEAT_SIZE_STD(0) > length)
911 return 0; /* silently discard */
912 if (length > SSL3_RT_MAX_PLAIN_LENGTH)
913 return 0; /* silently discard per RFC 6520 sec. 4 */
914
915 hbtype = *p++;
916 n2s(p, payload);
917 if (HEARTBEAT_SIZE_STD(payload) > length)
918 return 0; /* silently discard per RFC 6520 sec. 4 */
919 pl = p;
920
921 if (hbtype == TLS1_HB_REQUEST) {
922 unsigned char *buffer, *bp;
923 unsigned int write_length = HEARTBEAT_SIZE(payload, padding);
924 int r;
925
926 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
927 return 0;
928
929 /* Allocate memory for the response. */
930 buffer = OPENSSL_malloc(write_length);
931 if (buffer == NULL)
932 return -1;
933 bp = buffer;
934
935 /* Enter response type, length and copy payload */
936 *bp++ = TLS1_HB_RESPONSE;
937 s2n(payload, bp);
938 memcpy(bp, pl, payload);
939 bp += payload;
940 /* Random padding */
941 if (RAND_bytes(bp, padding) <= 0) {
942 OPENSSL_free(buffer);
943 return -1;
944 }
945
946 r = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buffer, write_length);
947
948 if (r >= 0 && s->msg_callback)
949 s->msg_callback(1, s->version, DTLS1_RT_HEARTBEAT,
950 buffer, write_length, s, s->msg_callback_arg);
951
952 OPENSSL_free(buffer);
953
954 if (r < 0)
955 return r;
956 } else if (hbtype == TLS1_HB_RESPONSE) {
957 unsigned int seq;
958
959 /*
960 * We only send sequence numbers (2 bytes unsigned int), and 16
961 * random bytes, so we just try to read the sequence number
962 */
963 n2s(pl, seq);
964
965 if (payload == 18 && seq == s->tlsext_hb_seq) {
966 dtls1_stop_timer(s);
967 s->tlsext_hb_seq++;
968 s->tlsext_hb_pending = 0;
969 }
970 }
971
972 return 0;
973 }
974
975 int dtls1_heartbeat(SSL *s)
976 {
977 unsigned char *buf, *p;
978 int ret = -1;
979 unsigned int payload = 18; /* Sequence number + random bytes */
980 unsigned int padding = 16; /* Use minimum padding */
981 unsigned int size;
982
983 /* Only send if peer supports and accepts HB requests... */
984 if (!(s->tlsext_heartbeat & SSL_DTLSEXT_HB_ENABLED) ||
985 s->tlsext_heartbeat & SSL_DTLSEXT_HB_DONT_SEND_REQUESTS) {
986 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
987 return -1;
988 }
989
990 /* ...and there is none in flight yet... */
991 if (s->tlsext_hb_pending) {
992 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
993 return -1;
994 }
995
996 /* ...and no handshake in progress. */
997 if (SSL_in_init(s) || ossl_statem_get_in_handshake(s)) {
998 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
999 return -1;
1000 }
1001
1002 /*-
1003 * Create HeartBeat message, we just use a sequence number
1004 * as payload to distuingish different messages and add
1005 * some random stuff.
1006 */
1007 size = HEARTBEAT_SIZE(payload, padding);
1008 buf = OPENSSL_malloc(size);
1009 if (buf == NULL) {
1010 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1011 return -1;
1012 }
1013 p = buf;
1014 /* Message Type */
1015 *p++ = TLS1_HB_REQUEST;
1016 /* Payload length (18 bytes here) */
1017 s2n(payload, p);
1018 /* Sequence number */
1019 s2n(s->tlsext_hb_seq, p);
1020 /* 16 random bytes */
1021 if (RAND_bytes(p, 16) <= 0) {
1022 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1023 goto err;
1024 }
1025 p += 16;
1026 /* Random padding */
1027 if (RAND_bytes(p, padding) <= 0) {
1028 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1029 goto err;
1030 }
1031
1032 ret = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buf, size);
1033 if (ret >= 0) {
1034 if (s->msg_callback)
1035 s->msg_callback(1, s->version, DTLS1_RT_HEARTBEAT,
1036 buf, size,
1037 s, s->msg_callback_arg);
1038
1039 dtls1_start_timer(s);
1040 s->tlsext_hb_pending = 1;
1041 }
1042
1043 err:
1044 OPENSSL_free(buf);
1045
1046 return ret;
1047 }
1048 #endif
1049
1050 int dtls1_shutdown(SSL *s)
1051 {
1052 int ret;
1053 #ifndef OPENSSL_NO_SCTP
1054 BIO *wbio;
1055
1056 wbio = SSL_get_wbio(s);
1057 if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
1058 !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1059 ret = BIO_dgram_sctp_wait_for_dry(wbio);
1060 if (ret < 0)
1061 return -1;
1062
1063 if (ret == 0)
1064 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1065 NULL);
1066 }
1067 #endif
1068 ret = ssl3_shutdown(s);
1069 #ifndef OPENSSL_NO_SCTP
1070 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1071 #endif
1072 return ret;
1073 }
1074
1075 int dtls1_query_mtu(SSL *s)
1076 {
1077 if (s->d1->link_mtu) {
1078 s->d1->mtu =
1079 s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1080 s->d1->link_mtu = 0;
1081 }
1082
1083 /* AHA! Figure out the MTU, and stick to the right size */
1084 if (s->d1->mtu < dtls1_min_mtu(s)) {
1085 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
1086 s->d1->mtu =
1087 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
1088
1089 /*
1090 * I've seen the kernel return bogus numbers when it doesn't know
1091 * (initial write), so just make sure we have a reasonable number
1092 */
1093 if (s->d1->mtu < dtls1_min_mtu(s)) {
1094 /* Set to min mtu */
1095 s->d1->mtu = dtls1_min_mtu(s);
1096 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
1097 s->d1->mtu, NULL);
1098 }
1099 } else
1100 return 0;
1101 }
1102 return 1;
1103 }
1104
1105 static unsigned int dtls1_link_min_mtu(void)
1106 {
1107 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1108 sizeof(g_probable_mtu[0])) - 1]);
1109 }
1110
1111 unsigned int dtls1_min_mtu(SSL *s)
1112 {
1113 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1114 }