]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_lib.c
Convert DTLSv1_listen to use new state machine code
[thirdparty/openssl.git] / ssl / d1_lib.c
1 /* ssl/d1_lib.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #define USE_SOCKETS
62 #include <openssl/objects.h>
63 #include "ssl_locl.h"
64
65 #if defined(OPENSSL_SYS_VMS)
66 # include <sys/timeb.h>
67 #elif defined(OPENSSL_SYS_NETWARE) && !defined(_WINSOCK2API_)
68 # include <sys/timeval.h>
69 #elif defined(OPENSSL_SYS_VXWORKS)
70 # include <sys/times.h>
71 #elif !defined(OPENSSL_SYS_WIN32)
72 # include <sys/time.h>
73 #endif
74
75 static void get_current_time(struct timeval *t);
76 static int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
77 static int dtls1_handshake_write(SSL *s);
78 int dtls1_listen(SSL *s, struct sockaddr *client);
79
80 const SSL3_ENC_METHOD DTLSv1_enc_data = {
81 tls1_enc,
82 tls1_mac,
83 tls1_setup_key_block,
84 tls1_generate_master_secret,
85 tls1_change_cipher_state,
86 tls1_final_finish_mac,
87 TLS1_FINISH_MAC_LENGTH,
88 tls1_cert_verify_mac,
89 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
90 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
91 tls1_alert_code,
92 tls1_export_keying_material,
93 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV,
94 DTLS1_HM_HEADER_LENGTH,
95 dtls1_set_handshake_header,
96 dtls1_handshake_write
97 };
98
99 const SSL3_ENC_METHOD DTLSv1_2_enc_data = {
100 tls1_enc,
101 tls1_mac,
102 tls1_setup_key_block,
103 tls1_generate_master_secret,
104 tls1_change_cipher_state,
105 tls1_final_finish_mac,
106 TLS1_FINISH_MAC_LENGTH,
107 tls1_cert_verify_mac,
108 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
109 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
110 tls1_alert_code,
111 tls1_export_keying_material,
112 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS
113 | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS,
114 DTLS1_HM_HEADER_LENGTH,
115 dtls1_set_handshake_header,
116 dtls1_handshake_write
117 };
118
119 long dtls1_default_timeout(void)
120 {
121 /*
122 * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
123 * http, the cache would over fill
124 */
125 return (60 * 60 * 2);
126 }
127
128 int dtls1_new(SSL *s)
129 {
130 DTLS1_STATE *d1;
131
132 if (!DTLS_RECORD_LAYER_new(&s->rlayer)) {
133 return 0;
134 }
135
136 if (!ssl3_new(s))
137 return (0);
138 if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) {
139 ssl3_free(s);
140 return (0);
141 }
142
143 d1->buffered_messages = pqueue_new();
144 d1->sent_messages = pqueue_new();
145
146 if (s->server) {
147 d1->cookie_len = sizeof(s->d1->cookie);
148 }
149
150 d1->link_mtu = 0;
151 d1->mtu = 0;
152
153 if (!d1->buffered_messages || !d1->sent_messages) {
154 pqueue_free(d1->buffered_messages);
155 pqueue_free(d1->sent_messages);
156 OPENSSL_free(d1);
157 ssl3_free(s);
158 return (0);
159 }
160
161 s->d1 = d1;
162 s->method->ssl_clear(s);
163 return (1);
164 }
165
166 static void dtls1_clear_queues(SSL *s)
167 {
168 pitem *item = NULL;
169 hm_fragment *frag = NULL;
170
171 while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
172 frag = (hm_fragment *)item->data;
173 dtls1_hm_fragment_free(frag);
174 pitem_free(item);
175 }
176
177 while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
178 frag = (hm_fragment *)item->data;
179 dtls1_hm_fragment_free(frag);
180 pitem_free(item);
181 }
182 }
183
184 void dtls1_free(SSL *s)
185 {
186 DTLS_RECORD_LAYER_free(&s->rlayer);
187
188 ssl3_free(s);
189
190 dtls1_clear_queues(s);
191
192 pqueue_free(s->d1->buffered_messages);
193 pqueue_free(s->d1->sent_messages);
194
195 OPENSSL_free(s->d1);
196 s->d1 = NULL;
197 }
198
199 void dtls1_clear(SSL *s)
200 {
201 pqueue buffered_messages;
202 pqueue sent_messages;
203 unsigned int mtu;
204 unsigned int link_mtu;
205
206 DTLS_RECORD_LAYER_clear(&s->rlayer);
207
208 if (s->d1) {
209 buffered_messages = s->d1->buffered_messages;
210 sent_messages = s->d1->sent_messages;
211 mtu = s->d1->mtu;
212 link_mtu = s->d1->link_mtu;
213
214 dtls1_clear_queues(s);
215
216 memset(s->d1, 0, sizeof(*s->d1));
217
218 if (s->server) {
219 s->d1->cookie_len = sizeof(s->d1->cookie);
220 }
221
222 if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
223 s->d1->mtu = mtu;
224 s->d1->link_mtu = link_mtu;
225 }
226
227 s->d1->buffered_messages = buffered_messages;
228 s->d1->sent_messages = sent_messages;
229 }
230
231 ssl3_clear(s);
232 if (s->options & SSL_OP_CISCO_ANYCONNECT)
233 s->client_version = s->version = DTLS1_BAD_VER;
234 else if (s->method->version == DTLS_ANY_VERSION)
235 s->version = DTLS1_2_VERSION;
236 else
237 s->version = s->method->version;
238 }
239
240 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
241 {
242 int ret = 0;
243
244 switch (cmd) {
245 case DTLS_CTRL_GET_TIMEOUT:
246 if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
247 ret = 1;
248 }
249 break;
250 case DTLS_CTRL_HANDLE_TIMEOUT:
251 ret = dtls1_handle_timeout(s);
252 break;
253 case DTLS_CTRL_LISTEN:
254 ret = dtls1_listen(s, parg);
255 break;
256 case SSL_CTRL_CHECK_PROTO_VERSION:
257 /*
258 * For library-internal use; checks that the current protocol is the
259 * highest enabled version (according to s->ctx->method, as version
260 * negotiation may have changed s->method).
261 */
262 if (s->version == s->ctx->method->version)
263 return 1;
264 /*
265 * Apparently we're using a version-flexible SSL_METHOD (not at its
266 * highest protocol version).
267 */
268 if (s->ctx->method->version == DTLS_method()->version) {
269 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
270 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
271 #endif
272 if (!(s->options & SSL_OP_NO_DTLSv1_2))
273 return s->version == DTLS1_2_VERSION;
274 if (!(s->options & SSL_OP_NO_DTLSv1))
275 return s->version == DTLS1_VERSION;
276 }
277 return 0; /* Unexpected state; fail closed. */
278 case DTLS_CTRL_SET_LINK_MTU:
279 if (larg < (long)dtls1_link_min_mtu())
280 return 0;
281 s->d1->link_mtu = larg;
282 return 1;
283 case DTLS_CTRL_GET_LINK_MIN_MTU:
284 return (long)dtls1_link_min_mtu();
285 case SSL_CTRL_SET_MTU:
286 /*
287 * We may not have a BIO set yet so can't call dtls1_min_mtu()
288 * We'll have to make do with dtls1_link_min_mtu() and max overhead
289 */
290 if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
291 return 0;
292 s->d1->mtu = larg;
293 return larg;
294 default:
295 ret = ssl3_ctrl(s, cmd, larg, parg);
296 break;
297 }
298 return (ret);
299 }
300
301 /*
302 * As it's impossible to use stream ciphers in "datagram" mode, this
303 * simple filter is designed to disengage them in DTLS. Unfortunately
304 * there is no universal way to identify stream SSL_CIPHER, so we have
305 * to explicitly list their SSL_* codes. Currently RC4 is the only one
306 * available, but if new ones emerge, they will have to be added...
307 */
308 const SSL_CIPHER *dtls1_get_cipher(unsigned int u)
309 {
310 const SSL_CIPHER *ciph = ssl3_get_cipher(u);
311
312 if (ciph != NULL) {
313 if (ciph->algorithm_enc == SSL_RC4)
314 return NULL;
315 }
316
317 return ciph;
318 }
319
320 void dtls1_start_timer(SSL *s)
321 {
322 #ifndef OPENSSL_NO_SCTP
323 /* Disable timer for SCTP */
324 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
325 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
326 return;
327 }
328 #endif
329
330 /* If timer is not set, initialize duration with 1 second */
331 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
332 s->d1->timeout_duration = 1;
333 }
334
335 /* Set timeout to current time */
336 get_current_time(&(s->d1->next_timeout));
337
338 /* Add duration to current time */
339 s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
340 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
341 &(s->d1->next_timeout));
342 }
343
344 struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
345 {
346 struct timeval timenow;
347
348 /* If no timeout is set, just return NULL */
349 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
350 return NULL;
351 }
352
353 /* Get current time */
354 get_current_time(&timenow);
355
356 /* If timer already expired, set remaining time to 0 */
357 if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
358 (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
359 s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
360 memset(timeleft, 0, sizeof(*timeleft));
361 return timeleft;
362 }
363
364 /* Calculate time left until timer expires */
365 memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
366 timeleft->tv_sec -= timenow.tv_sec;
367 timeleft->tv_usec -= timenow.tv_usec;
368 if (timeleft->tv_usec < 0) {
369 timeleft->tv_sec--;
370 timeleft->tv_usec += 1000000;
371 }
372
373 /*
374 * If remaining time is less than 15 ms, set it to 0 to prevent issues
375 * because of small devergences with socket timeouts.
376 */
377 if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
378 memset(timeleft, 0, sizeof(*timeleft));
379 }
380
381 return timeleft;
382 }
383
384 int dtls1_is_timer_expired(SSL *s)
385 {
386 struct timeval timeleft;
387
388 /* Get time left until timeout, return false if no timer running */
389 if (dtls1_get_timeout(s, &timeleft) == NULL) {
390 return 0;
391 }
392
393 /* Return false if timer is not expired yet */
394 if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
395 return 0;
396 }
397
398 /* Timer expired, so return true */
399 return 1;
400 }
401
402 void dtls1_double_timeout(SSL *s)
403 {
404 s->d1->timeout_duration *= 2;
405 if (s->d1->timeout_duration > 60)
406 s->d1->timeout_duration = 60;
407 dtls1_start_timer(s);
408 }
409
410 void dtls1_stop_timer(SSL *s)
411 {
412 /* Reset everything */
413 memset(&s->d1->timeout, 0, sizeof(s->d1->timeout));
414 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
415 s->d1->timeout_duration = 1;
416 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
417 &(s->d1->next_timeout));
418 /* Clear retransmission buffer */
419 dtls1_clear_record_buffer(s);
420 }
421
422 int dtls1_check_timeout_num(SSL *s)
423 {
424 unsigned int mtu;
425
426 s->d1->timeout.num_alerts++;
427
428 /* Reduce MTU after 2 unsuccessful retransmissions */
429 if (s->d1->timeout.num_alerts > 2
430 && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
431 mtu =
432 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0,
433 NULL);
434 if (mtu < s->d1->mtu)
435 s->d1->mtu = mtu;
436 }
437
438 if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
439 /* fail the connection, enough alerts have been sent */
440 SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
441 return -1;
442 }
443
444 return 0;
445 }
446
447 int dtls1_handle_timeout(SSL *s)
448 {
449 /* if no timer is expired, don't do anything */
450 if (!dtls1_is_timer_expired(s)) {
451 return 0;
452 }
453
454 dtls1_double_timeout(s);
455
456 if (dtls1_check_timeout_num(s) < 0)
457 return -1;
458
459 s->d1->timeout.read_timeouts++;
460 if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
461 s->d1->timeout.read_timeouts = 1;
462 }
463 #ifndef OPENSSL_NO_HEARTBEATS
464 if (s->tlsext_hb_pending) {
465 s->tlsext_hb_pending = 0;
466 return dtls1_heartbeat(s);
467 }
468 #endif
469
470 dtls1_start_timer(s);
471 return dtls1_retransmit_buffered_messages(s);
472 }
473
474 static void get_current_time(struct timeval *t)
475 {
476 #if defined(_WIN32)
477 SYSTEMTIME st;
478 union {
479 unsigned __int64 ul;
480 FILETIME ft;
481 } now;
482
483 GetSystemTime(&st);
484 SystemTimeToFileTime(&st, &now.ft);
485 # ifdef __MINGW32__
486 now.ul -= 116444736000000000ULL;
487 # else
488 now.ul -= 116444736000000000UI64; /* re-bias to 1/1/1970 */
489 # endif
490 t->tv_sec = (long)(now.ul / 10000000);
491 t->tv_usec = ((int)(now.ul % 10000000)) / 10;
492 #elif defined(OPENSSL_SYS_VMS)
493 struct timeb tb;
494 ftime(&tb);
495 t->tv_sec = (long)tb.time;
496 t->tv_usec = (long)tb.millitm * 1000;
497 #else
498 gettimeofday(t, NULL);
499 #endif
500 }
501
502
503 #define LISTEN_SUCCESS 2
504 #define LISTEN_SEND_VERIFY_REQUEST 1
505
506
507 int dtls1_listen(SSL *s, struct sockaddr *client)
508 {
509 int next, n, ret = 0, clearpkt = 0;
510 unsigned char cookie[DTLS1_COOKIE_LENGTH];
511 unsigned char seq[SEQ_NUM_SIZE];
512 unsigned char *data, *p, *buf;
513 unsigned long reclen, fragoff, fraglen, msglen;
514 unsigned int rectype, versmajor, msgseq, msgtype, clientvers, cookielen;
515 BIO *rbio, *wbio;
516 BUF_MEM *bufm;
517 struct sockaddr_storage tmpclient;
518 PACKET pkt, msgpkt, msgpayload, session, cookiepkt;
519
520 /* Ensure there is no state left over from a previous invocation */
521 if (!SSL_clear(s))
522 return -1;
523
524 ERR_clear_error();
525
526 rbio = SSL_get_rbio(s);
527 wbio = SSL_get_wbio(s);
528
529 if(!rbio || !wbio) {
530 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_BIO_NOT_SET);
531 return -1;
532 }
533
534 /*
535 * We only peek at incoming ClientHello's until we're sure we are going to
536 * to respond with a HelloVerifyRequest. If its a ClientHello with a valid
537 * cookie then we leave it in the BIO for dtls1_accept to handle.
538 */
539 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
540
541 /*
542 * Note: This check deliberately excludes DTLS1_BAD_VER because that version
543 * requires the MAC to be calculated *including* the first ClientHello
544 * (without the cookie). Since DTLSv1_listen is stateless that cannot be
545 * supported. DTLS1_BAD_VER must use cookies in a stateful manner (e.g. via
546 * SSL_accept)
547 */
548 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
549 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNSUPPORTED_SSL_VERSION);
550 return -1;
551 }
552
553 if (s->init_buf == NULL) {
554 if ((bufm = BUF_MEM_new()) == NULL) {
555 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_MALLOC_FAILURE);
556 return -1;
557 }
558
559 if (!BUF_MEM_grow(bufm, SSL3_RT_MAX_PLAIN_LENGTH)) {
560 BUF_MEM_free(bufm);
561 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_MALLOC_FAILURE);
562 return -1;
563 }
564 s->init_buf = bufm;
565 }
566 buf = (unsigned char *)s->init_buf->data;
567
568 do {
569 /* Get a packet */
570
571 clear_sys_error();
572 /*
573 * Technically a ClientHello could be SSL3_RT_MAX_PLAIN_LENGTH
574 * + DTLS1_RT_HEADER_LENGTH bytes long. Normally init_buf does not store
575 * the record header as well, but we do here. We've set up init_buf to
576 * be the standard size for simplicity. In practice we shouldn't ever
577 * receive a ClientHello as long as this. If we do it will get dropped
578 * in the record length check below.
579 */
580 n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
581
582 if (n <= 0) {
583 if(BIO_should_retry(rbio)) {
584 /* Non-blocking IO */
585 goto end;
586 }
587 return -1;
588 }
589
590 /* If we hit any problems we need to clear this packet from the BIO */
591 clearpkt = 1;
592
593 if (!PACKET_buf_init(&pkt, buf, n)) {
594 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
595 return -1;
596 }
597
598 /*
599 * Parse the received record. If there are any problems with it we just
600 * dump it - with no alert. RFC6347 says this "Unlike TLS, DTLS is
601 * resilient in the face of invalid records (e.g., invalid formatting,
602 * length, MAC, etc.). In general, invalid records SHOULD be silently
603 * discarded, thus preserving the association; however, an error MAY be
604 * logged for diagnostic purposes."
605 */
606
607 /* this packet contained a partial record, dump it */
608 if (n < DTLS1_RT_HEADER_LENGTH) {
609 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_RECORD_TOO_SMALL);
610 goto end;
611 }
612
613 if (s->msg_callback)
614 s->msg_callback(0, 0, SSL3_RT_HEADER, buf,
615 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
616
617 /* Get the record header */
618 if (!PACKET_get_1(&pkt, &rectype)
619 || !PACKET_get_1(&pkt, &versmajor)) {
620 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
621 goto end;
622 }
623
624 if (rectype != SSL3_RT_HANDSHAKE) {
625 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
626 goto end;
627 }
628
629 /*
630 * Check record version number. We only check that the major version is
631 * the same.
632 */
633 if (versmajor != DTLS1_VERSION_MAJOR) {
634 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
635 goto end;
636 }
637
638 if (!PACKET_forward(&pkt, 1)
639 /* Save the sequence number: 64 bits, with top 2 bytes = epoch */
640 || !PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE)
641 || !PACKET_get_length_prefixed_2(&pkt, &msgpkt)
642 || PACKET_remaining(&pkt) != 0) {
643 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
644 goto end;
645 }
646
647 /* This is an initial ClientHello so the epoch has to be 0 */
648 if (seq[0] != 0 || seq[1] != 0) {
649 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
650 goto end;
651 }
652
653 /* Get a pointer to the raw message for the later callback */
654 data = PACKET_data(&msgpkt);
655
656 /* Finished processing the record header, now process the message */
657 if (!PACKET_get_1(&msgpkt, &msgtype)
658 || !PACKET_get_net_3(&msgpkt, &msglen)
659 || !PACKET_get_net_2(&msgpkt, &msgseq)
660 || !PACKET_get_net_3(&msgpkt, &fragoff)
661 || !PACKET_get_net_3(&msgpkt, &fraglen)
662 || !PACKET_get_sub_packet(&msgpkt, &msgpayload, msglen)
663 || PACKET_remaining(&msgpkt) != 0) {
664 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
665 goto end;
666 }
667
668 if (msgtype != SSL3_MT_CLIENT_HELLO) {
669 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
670 goto end;
671 }
672
673 /* Message sequence number can only be 0 or 1 */
674 if(msgseq > 2) {
675 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_INVALID_SEQUENCE_NUMBER);
676 goto end;
677 }
678
679 /* We don't support a fragmented ClientHello whilst listening */
680 if (fragoff != 0 || fraglen != msglen) {
681 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_FRAGMENTED_CLIENT_HELLO);
682 goto end;
683 }
684
685 if (s->msg_callback)
686 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, data,
687 msglen + DTLS1_HM_HEADER_LENGTH, s,
688 s->msg_callback_arg);
689
690 if (!PACKET_get_net_2(&msgpayload, &clientvers)) {
691 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
692 goto end;
693 }
694
695 /*
696 * Verify client version is supported
697 */
698 if ((clientvers > (unsigned int)s->method->version &&
699 s->method->version != DTLS_ANY_VERSION)) {
700 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_WRONG_VERSION_NUMBER);
701 goto end;
702 }
703
704 if (!PACKET_forward(&msgpayload, SSL3_RANDOM_SIZE)
705 || !PACKET_get_length_prefixed_1(&msgpayload, &session)
706 || !PACKET_get_length_prefixed_1(&msgpayload, &cookiepkt)) {
707 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
708 goto end;
709 }
710
711 /*
712 * Check if we have a cookie or not. If not we need to send a
713 * HelloVerifyRequest.
714 */
715 if (PACKET_remaining(&cookiepkt) == 0) {
716 next = LISTEN_SEND_VERIFY_REQUEST;
717 } else {
718 /*
719 * We have a cookie, so lets check it.
720 */
721 if (s->ctx->app_verify_cookie_cb == NULL) {
722 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_NO_VERIFY_COOKIE_CALLBACK);
723 /* This is fatal */
724 return -1;
725 }
726 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookiepkt),
727 PACKET_remaining(&cookiepkt)) ==
728 0) {
729 /*
730 * We treat invalid cookies in the same was as no cookie as
731 * per RFC6347
732 */
733 next = LISTEN_SEND_VERIFY_REQUEST;
734 } else {
735 /* Cookie verification succeeded */
736 next = LISTEN_SUCCESS;
737 }
738 }
739
740 if (next == LISTEN_SEND_VERIFY_REQUEST) {
741 /*
742 * There was no cookie in the ClientHello so we need to send a
743 * HelloVerifyRequest. If this fails we do not worry about trying
744 * to resend, we just drop it.
745 */
746
747 /*
748 * Dump the read packet, we don't need it any more. Ignore return
749 * value
750 */
751 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
752 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
753 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
754
755 /* Generate the cookie */
756 if (s->ctx->app_gen_cookie_cb == NULL ||
757 s->ctx->app_gen_cookie_cb(s, cookie, &cookielen) == 0 ||
758 cookielen > 255) {
759 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
760 /* This is fatal */
761 return -1;
762 }
763
764 p = &buf[DTLS1_RT_HEADER_LENGTH];
765 msglen = dtls1_raw_hello_verify_request(p + DTLS1_HM_HEADER_LENGTH,
766 cookie, cookielen);
767
768 *p++ = DTLS1_MT_HELLO_VERIFY_REQUEST;
769
770 /* Message length */
771 l2n3(msglen, p);
772
773 /* Message sequence number is always 0 for a HelloVerifyRequest */
774 s2n(0, p);
775
776 /*
777 * We never fragment a HelloVerifyRequest, so fragment offset is 0
778 * and fragment length is message length
779 */
780 l2n3(0, p);
781 l2n3(msglen, p);
782
783 /* Set reclen equal to length of whole handshake message */
784 reclen = msglen + DTLS1_HM_HEADER_LENGTH;
785
786 /* Add the record header */
787 p = buf;
788
789 *(p++) = SSL3_RT_HANDSHAKE;
790 /*
791 * Special case: for hello verify request, client version 1.0 and we
792 * haven't decided which version to use yet send back using version
793 * 1.0 header: otherwise some clients will ignore it.
794 */
795 if (s->method->version == DTLS_ANY_VERSION) {
796 *(p++) = DTLS1_VERSION >> 8;
797 *(p++) = DTLS1_VERSION & 0xff;
798 } else {
799 *(p++) = s->version >> 8;
800 *(p++) = s->version & 0xff;
801 }
802
803 /*
804 * Record sequence number is always the same as in the received
805 * ClientHello
806 */
807 memcpy(p, seq, SEQ_NUM_SIZE);
808 p += SEQ_NUM_SIZE;
809
810 /* Length */
811 s2n(reclen, p);
812
813 /*
814 * Set reclen equal to length of whole record including record
815 * header
816 */
817 reclen += DTLS1_RT_HEADER_LENGTH;
818
819 if (s->msg_callback)
820 s->msg_callback(1, 0, SSL3_RT_HEADER, buf,
821 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
822
823 /*
824 * This is unneccessary if rbio and wbio are one and the same - but
825 * maybe they're not.
826 */
827 if(BIO_dgram_get_peer(rbio, &tmpclient) <= 0
828 || BIO_dgram_set_peer(wbio, &tmpclient) <= 0) {
829 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
830 goto end;
831 }
832
833 if (BIO_write(wbio, buf, reclen) < (int)reclen) {
834 if(BIO_should_retry(wbio)) {
835 /*
836 * Non-blocking IO...but we're stateless, so we're just
837 * going to drop this packet.
838 */
839 goto end;
840 }
841 return -1;
842 }
843
844 if (BIO_flush(wbio) <= 0) {
845 if(BIO_should_retry(wbio)) {
846 /*
847 * Non-blocking IO...but we're stateless, so we're just
848 * going to drop this packet.
849 */
850 goto end;
851 }
852 return -1;
853 }
854 }
855 } while (next != LISTEN_SUCCESS);
856
857 /*
858 * Set expected sequence numbers to continue the handshake.
859 */
860 s->d1->handshake_read_seq = 1;
861 s->d1->handshake_write_seq = 1;
862 s->d1->next_handshake_write_seq = 1;
863 DTLS_RECORD_LAYER_set_write_sequence(&s->rlayer, seq);
864
865 /*
866 * We are doing cookie exchange, so make sure we set that option in the
867 * SSL object
868 */
869 SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
870
871 /* Put us into the "init" state so that we don't get our state cleared */
872 statem_set_in_init(s, 1);
873
874 if(BIO_dgram_get_peer(rbio, client) <= 0) {
875 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
876 return -1;
877 }
878
879 ret = 1;
880 clearpkt = 0;
881 end:
882 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
883 if (clearpkt) {
884 /* Dump this packet. Ignore return value */
885 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
886 }
887 return ret;
888 }
889
890 static int dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
891 {
892 unsigned char *p = (unsigned char *)s->init_buf->data;
893 dtls1_set_message_header(s, p, htype, len, 0, len);
894 s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
895 s->init_off = 0;
896 /* Buffer the message to handle re-xmits */
897
898 if (!dtls1_buffer_message(s, 0))
899 return 0;
900
901 return 1;
902 }
903
904 static int dtls1_handshake_write(SSL *s)
905 {
906 return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
907 }