]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_lib.c
Move pqueue into ssl
[thirdparty/openssl.git] / ssl / d1_lib.c
1 /* ssl/d1_lib.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #define USE_SOCKETS
62 #include <openssl/objects.h>
63 #include <openssl/rand.h>
64 #include "ssl_locl.h"
65
66 #if defined(OPENSSL_SYS_VMS)
67 # include <sys/timeb.h>
68 #elif defined(OPENSSL_SYS_NETWARE) && !defined(_WINSOCK2API_)
69 # include <sys/timeval.h>
70 #elif defined(OPENSSL_SYS_VXWORKS)
71 # include <sys/times.h>
72 #elif !defined(OPENSSL_SYS_WIN32)
73 # include <sys/time.h>
74 #endif
75
76 static void get_current_time(struct timeval *t);
77 static int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
78 static int dtls1_handshake_write(SSL *s);
79 int dtls1_listen(SSL *s, struct sockaddr *client);
80 static unsigned int dtls1_link_min_mtu(void);
81
82 /* XDTLS: figure out the right values */
83 static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };
84
85 const SSL3_ENC_METHOD DTLSv1_enc_data = {
86 tls1_enc,
87 tls1_mac,
88 tls1_setup_key_block,
89 tls1_generate_master_secret,
90 tls1_change_cipher_state,
91 tls1_final_finish_mac,
92 TLS1_FINISH_MAC_LENGTH,
93 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
94 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
95 tls1_alert_code,
96 tls1_export_keying_material,
97 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV,
98 DTLS1_HM_HEADER_LENGTH,
99 dtls1_set_handshake_header,
100 dtls1_handshake_write
101 };
102
103 const SSL3_ENC_METHOD DTLSv1_2_enc_data = {
104 tls1_enc,
105 tls1_mac,
106 tls1_setup_key_block,
107 tls1_generate_master_secret,
108 tls1_change_cipher_state,
109 tls1_final_finish_mac,
110 TLS1_FINISH_MAC_LENGTH,
111 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
112 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
113 tls1_alert_code,
114 tls1_export_keying_material,
115 SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS
116 | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS,
117 DTLS1_HM_HEADER_LENGTH,
118 dtls1_set_handshake_header,
119 dtls1_handshake_write
120 };
121
122 long dtls1_default_timeout(void)
123 {
124 /*
125 * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
126 * http, the cache would over fill
127 */
128 return (60 * 60 * 2);
129 }
130
131 int dtls1_new(SSL *s)
132 {
133 DTLS1_STATE *d1;
134
135 if (!DTLS_RECORD_LAYER_new(&s->rlayer)) {
136 return 0;
137 }
138
139 if (!ssl3_new(s))
140 return (0);
141 if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) {
142 ssl3_free(s);
143 return (0);
144 }
145
146 d1->buffered_messages = pqueue_new();
147 d1->sent_messages = pqueue_new();
148
149 if (s->server) {
150 d1->cookie_len = sizeof(s->d1->cookie);
151 }
152
153 d1->link_mtu = 0;
154 d1->mtu = 0;
155
156 if (d1->buffered_messages == NULL || d1->sent_messages == NULL) {
157 pqueue_free(d1->buffered_messages);
158 pqueue_free(d1->sent_messages);
159 OPENSSL_free(d1);
160 ssl3_free(s);
161 return (0);
162 }
163
164 s->d1 = d1;
165 s->method->ssl_clear(s);
166 return (1);
167 }
168
169 static void dtls1_clear_queues(SSL *s)
170 {
171 pitem *item = NULL;
172 hm_fragment *frag = NULL;
173
174 while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
175 frag = (hm_fragment *)item->data;
176 dtls1_hm_fragment_free(frag);
177 pitem_free(item);
178 }
179
180 while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
181 frag = (hm_fragment *)item->data;
182 dtls1_hm_fragment_free(frag);
183 pitem_free(item);
184 }
185 }
186
187 void dtls1_free(SSL *s)
188 {
189 DTLS_RECORD_LAYER_free(&s->rlayer);
190
191 ssl3_free(s);
192
193 dtls1_clear_queues(s);
194
195 pqueue_free(s->d1->buffered_messages);
196 pqueue_free(s->d1->sent_messages);
197
198 OPENSSL_free(s->d1);
199 s->d1 = NULL;
200 }
201
202 void dtls1_clear(SSL *s)
203 {
204 pqueue *buffered_messages;
205 pqueue *sent_messages;
206 unsigned int mtu;
207 unsigned int link_mtu;
208
209 DTLS_RECORD_LAYER_clear(&s->rlayer);
210
211 if (s->d1) {
212 buffered_messages = s->d1->buffered_messages;
213 sent_messages = s->d1->sent_messages;
214 mtu = s->d1->mtu;
215 link_mtu = s->d1->link_mtu;
216
217 dtls1_clear_queues(s);
218
219 memset(s->d1, 0, sizeof(*s->d1));
220
221 if (s->server) {
222 s->d1->cookie_len = sizeof(s->d1->cookie);
223 }
224
225 if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
226 s->d1->mtu = mtu;
227 s->d1->link_mtu = link_mtu;
228 }
229
230 s->d1->buffered_messages = buffered_messages;
231 s->d1->sent_messages = sent_messages;
232 }
233
234 ssl3_clear(s);
235 if (s->options & SSL_OP_CISCO_ANYCONNECT)
236 s->client_version = s->version = DTLS1_BAD_VER;
237 else if (s->method->version == DTLS_ANY_VERSION)
238 s->version = DTLS_MAX_VERSION;
239 else
240 s->version = s->method->version;
241 }
242
243 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
244 {
245 int ret = 0;
246
247 switch (cmd) {
248 case DTLS_CTRL_GET_TIMEOUT:
249 if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
250 ret = 1;
251 }
252 break;
253 case DTLS_CTRL_HANDLE_TIMEOUT:
254 ret = dtls1_handle_timeout(s);
255 break;
256 case DTLS_CTRL_LISTEN:
257 ret = dtls1_listen(s, parg);
258 break;
259 case DTLS_CTRL_SET_LINK_MTU:
260 if (larg < (long)dtls1_link_min_mtu())
261 return 0;
262 s->d1->link_mtu = larg;
263 return 1;
264 case DTLS_CTRL_GET_LINK_MIN_MTU:
265 return (long)dtls1_link_min_mtu();
266 case SSL_CTRL_SET_MTU:
267 /*
268 * We may not have a BIO set yet so can't call dtls1_min_mtu()
269 * We'll have to make do with dtls1_link_min_mtu() and max overhead
270 */
271 if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
272 return 0;
273 s->d1->mtu = larg;
274 return larg;
275 default:
276 ret = ssl3_ctrl(s, cmd, larg, parg);
277 break;
278 }
279 return (ret);
280 }
281
282 /*
283 * As it's impossible to use stream ciphers in "datagram" mode, this
284 * simple filter is designed to disengage them in DTLS. Unfortunately
285 * there is no universal way to identify stream SSL_CIPHER, so we have
286 * to explicitly list their SSL_* codes. Currently RC4 is the only one
287 * available, but if new ones emerge, they will have to be added...
288 */
289 const SSL_CIPHER *dtls1_get_cipher(unsigned int u)
290 {
291 const SSL_CIPHER *ciph = ssl3_get_cipher(u);
292
293 if (ciph != NULL) {
294 if (ciph->algorithm_enc == SSL_RC4)
295 return NULL;
296 }
297
298 return ciph;
299 }
300
301 void dtls1_start_timer(SSL *s)
302 {
303 #ifndef OPENSSL_NO_SCTP
304 /* Disable timer for SCTP */
305 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
306 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
307 return;
308 }
309 #endif
310
311 /* If timer is not set, initialize duration with 1 second */
312 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
313 s->d1->timeout_duration = 1;
314 }
315
316 /* Set timeout to current time */
317 get_current_time(&(s->d1->next_timeout));
318
319 /* Add duration to current time */
320 s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
321 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
322 &(s->d1->next_timeout));
323 }
324
325 struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
326 {
327 struct timeval timenow;
328
329 /* If no timeout is set, just return NULL */
330 if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
331 return NULL;
332 }
333
334 /* Get current time */
335 get_current_time(&timenow);
336
337 /* If timer already expired, set remaining time to 0 */
338 if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
339 (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
340 s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
341 memset(timeleft, 0, sizeof(*timeleft));
342 return timeleft;
343 }
344
345 /* Calculate time left until timer expires */
346 memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
347 timeleft->tv_sec -= timenow.tv_sec;
348 timeleft->tv_usec -= timenow.tv_usec;
349 if (timeleft->tv_usec < 0) {
350 timeleft->tv_sec--;
351 timeleft->tv_usec += 1000000;
352 }
353
354 /*
355 * If remaining time is less than 15 ms, set it to 0 to prevent issues
356 * because of small devergences with socket timeouts.
357 */
358 if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
359 memset(timeleft, 0, sizeof(*timeleft));
360 }
361
362 return timeleft;
363 }
364
365 int dtls1_is_timer_expired(SSL *s)
366 {
367 struct timeval timeleft;
368
369 /* Get time left until timeout, return false if no timer running */
370 if (dtls1_get_timeout(s, &timeleft) == NULL) {
371 return 0;
372 }
373
374 /* Return false if timer is not expired yet */
375 if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
376 return 0;
377 }
378
379 /* Timer expired, so return true */
380 return 1;
381 }
382
383 void dtls1_double_timeout(SSL *s)
384 {
385 s->d1->timeout_duration *= 2;
386 if (s->d1->timeout_duration > 60)
387 s->d1->timeout_duration = 60;
388 dtls1_start_timer(s);
389 }
390
391 void dtls1_stop_timer(SSL *s)
392 {
393 /* Reset everything */
394 memset(&s->d1->timeout, 0, sizeof(s->d1->timeout));
395 memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
396 s->d1->timeout_duration = 1;
397 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
398 &(s->d1->next_timeout));
399 /* Clear retransmission buffer */
400 dtls1_clear_record_buffer(s);
401 }
402
403 int dtls1_check_timeout_num(SSL *s)
404 {
405 unsigned int mtu;
406
407 s->d1->timeout.num_alerts++;
408
409 /* Reduce MTU after 2 unsuccessful retransmissions */
410 if (s->d1->timeout.num_alerts > 2
411 && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
412 mtu =
413 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0,
414 NULL);
415 if (mtu < s->d1->mtu)
416 s->d1->mtu = mtu;
417 }
418
419 if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
420 /* fail the connection, enough alerts have been sent */
421 SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
422 return -1;
423 }
424
425 return 0;
426 }
427
428 int dtls1_handle_timeout(SSL *s)
429 {
430 /* if no timer is expired, don't do anything */
431 if (!dtls1_is_timer_expired(s)) {
432 return 0;
433 }
434
435 dtls1_double_timeout(s);
436
437 if (dtls1_check_timeout_num(s) < 0)
438 return -1;
439
440 s->d1->timeout.read_timeouts++;
441 if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
442 s->d1->timeout.read_timeouts = 1;
443 }
444 #ifndef OPENSSL_NO_HEARTBEATS
445 if (s->tlsext_hb_pending) {
446 s->tlsext_hb_pending = 0;
447 return dtls1_heartbeat(s);
448 }
449 #endif
450
451 dtls1_start_timer(s);
452 return dtls1_retransmit_buffered_messages(s);
453 }
454
455 static void get_current_time(struct timeval *t)
456 {
457 #if defined(_WIN32)
458 SYSTEMTIME st;
459 union {
460 unsigned __int64 ul;
461 FILETIME ft;
462 } now;
463
464 GetSystemTime(&st);
465 SystemTimeToFileTime(&st, &now.ft);
466 # ifdef __MINGW32__
467 now.ul -= 116444736000000000ULL;
468 # else
469 now.ul -= 116444736000000000UI64; /* re-bias to 1/1/1970 */
470 # endif
471 t->tv_sec = (long)(now.ul / 10000000);
472 t->tv_usec = ((int)(now.ul % 10000000)) / 10;
473 #elif defined(OPENSSL_SYS_VMS)
474 struct timeb tb;
475 ftime(&tb);
476 t->tv_sec = (long)tb.time;
477 t->tv_usec = (long)tb.millitm * 1000;
478 #else
479 gettimeofday(t, NULL);
480 #endif
481 }
482
483
484 #define LISTEN_SUCCESS 2
485 #define LISTEN_SEND_VERIFY_REQUEST 1
486
487
488 int dtls1_listen(SSL *s, struct sockaddr *client)
489 {
490 int next, n, ret = 0, clearpkt = 0;
491 unsigned char cookie[DTLS1_COOKIE_LENGTH];
492 unsigned char seq[SEQ_NUM_SIZE];
493 unsigned char *data, *p, *buf;
494 unsigned long reclen, fragoff, fraglen, msglen;
495 unsigned int rectype, versmajor, msgseq, msgtype, clientvers, cookielen;
496 BIO *rbio, *wbio;
497 BUF_MEM *bufm;
498 struct sockaddr_storage tmpclient;
499 PACKET pkt, msgpkt, msgpayload, session, cookiepkt;
500
501 /* Ensure there is no state left over from a previous invocation */
502 if (!SSL_clear(s))
503 return -1;
504
505 ERR_clear_error();
506
507 rbio = SSL_get_rbio(s);
508 wbio = SSL_get_wbio(s);
509
510 if(!rbio || !wbio) {
511 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_BIO_NOT_SET);
512 return -1;
513 }
514
515 /*
516 * We only peek at incoming ClientHello's until we're sure we are going to
517 * to respond with a HelloVerifyRequest. If its a ClientHello with a valid
518 * cookie then we leave it in the BIO for accept to handle.
519 */
520 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
521
522 /*
523 * Note: This check deliberately excludes DTLS1_BAD_VER because that version
524 * requires the MAC to be calculated *including* the first ClientHello
525 * (without the cookie). Since DTLSv1_listen is stateless that cannot be
526 * supported. DTLS1_BAD_VER must use cookies in a stateful manner (e.g. via
527 * SSL_accept)
528 */
529 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
530 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNSUPPORTED_SSL_VERSION);
531 return -1;
532 }
533
534 if (s->init_buf == NULL) {
535 if ((bufm = BUF_MEM_new()) == NULL) {
536 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_MALLOC_FAILURE);
537 return -1;
538 }
539
540 if (!BUF_MEM_grow(bufm, SSL3_RT_MAX_PLAIN_LENGTH)) {
541 BUF_MEM_free(bufm);
542 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_MALLOC_FAILURE);
543 return -1;
544 }
545 s->init_buf = bufm;
546 }
547 buf = (unsigned char *)s->init_buf->data;
548
549 do {
550 /* Get a packet */
551
552 clear_sys_error();
553 /*
554 * Technically a ClientHello could be SSL3_RT_MAX_PLAIN_LENGTH
555 * + DTLS1_RT_HEADER_LENGTH bytes long. Normally init_buf does not store
556 * the record header as well, but we do here. We've set up init_buf to
557 * be the standard size for simplicity. In practice we shouldn't ever
558 * receive a ClientHello as long as this. If we do it will get dropped
559 * in the record length check below.
560 */
561 n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
562
563 if (n <= 0) {
564 if(BIO_should_retry(rbio)) {
565 /* Non-blocking IO */
566 goto end;
567 }
568 return -1;
569 }
570
571 /* If we hit any problems we need to clear this packet from the BIO */
572 clearpkt = 1;
573
574 if (!PACKET_buf_init(&pkt, buf, n)) {
575 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
576 return -1;
577 }
578
579 /*
580 * Parse the received record. If there are any problems with it we just
581 * dump it - with no alert. RFC6347 says this "Unlike TLS, DTLS is
582 * resilient in the face of invalid records (e.g., invalid formatting,
583 * length, MAC, etc.). In general, invalid records SHOULD be silently
584 * discarded, thus preserving the association; however, an error MAY be
585 * logged for diagnostic purposes."
586 */
587
588 /* this packet contained a partial record, dump it */
589 if (n < DTLS1_RT_HEADER_LENGTH) {
590 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_RECORD_TOO_SMALL);
591 goto end;
592 }
593
594 if (s->msg_callback)
595 s->msg_callback(0, 0, SSL3_RT_HEADER, buf,
596 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
597
598 /* Get the record header */
599 if (!PACKET_get_1(&pkt, &rectype)
600 || !PACKET_get_1(&pkt, &versmajor)) {
601 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
602 goto end;
603 }
604
605 if (rectype != SSL3_RT_HANDSHAKE) {
606 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
607 goto end;
608 }
609
610 /*
611 * Check record version number. We only check that the major version is
612 * the same.
613 */
614 if (versmajor != DTLS1_VERSION_MAJOR) {
615 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
616 goto end;
617 }
618
619 if (!PACKET_forward(&pkt, 1)
620 /* Save the sequence number: 64 bits, with top 2 bytes = epoch */
621 || !PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE)
622 || !PACKET_get_length_prefixed_2(&pkt, &msgpkt)
623 || PACKET_remaining(&pkt) != 0) {
624 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
625 goto end;
626 }
627
628 /* This is an initial ClientHello so the epoch has to be 0 */
629 if (seq[0] != 0 || seq[1] != 0) {
630 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
631 goto end;
632 }
633
634 /* Get a pointer to the raw message for the later callback */
635 data = PACKET_data(&msgpkt);
636
637 /* Finished processing the record header, now process the message */
638 if (!PACKET_get_1(&msgpkt, &msgtype)
639 || !PACKET_get_net_3(&msgpkt, &msglen)
640 || !PACKET_get_net_2(&msgpkt, &msgseq)
641 || !PACKET_get_net_3(&msgpkt, &fragoff)
642 || !PACKET_get_net_3(&msgpkt, &fraglen)
643 || !PACKET_get_sub_packet(&msgpkt, &msgpayload, msglen)
644 || PACKET_remaining(&msgpkt) != 0) {
645 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
646 goto end;
647 }
648
649 if (msgtype != SSL3_MT_CLIENT_HELLO) {
650 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
651 goto end;
652 }
653
654 /* Message sequence number can only be 0 or 1 */
655 if(msgseq > 2) {
656 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_INVALID_SEQUENCE_NUMBER);
657 goto end;
658 }
659
660 /* We don't support a fragmented ClientHello whilst listening */
661 if (fragoff != 0 || fraglen != msglen) {
662 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_FRAGMENTED_CLIENT_HELLO);
663 goto end;
664 }
665
666 if (s->msg_callback)
667 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, data,
668 msglen + DTLS1_HM_HEADER_LENGTH, s,
669 s->msg_callback_arg);
670
671 if (!PACKET_get_net_2(&msgpayload, &clientvers)) {
672 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
673 goto end;
674 }
675
676 /*
677 * Verify client version is supported
678 */
679 if (DTLS_VERSION_LT(clientvers, (unsigned int)s->method->version) &&
680 s->method->version != DTLS_ANY_VERSION) {
681 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_WRONG_VERSION_NUMBER);
682 goto end;
683 }
684
685 if (!PACKET_forward(&msgpayload, SSL3_RANDOM_SIZE)
686 || !PACKET_get_length_prefixed_1(&msgpayload, &session)
687 || !PACKET_get_length_prefixed_1(&msgpayload, &cookiepkt)) {
688 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_LENGTH_MISMATCH);
689 goto end;
690 }
691
692 /*
693 * Check if we have a cookie or not. If not we need to send a
694 * HelloVerifyRequest.
695 */
696 if (PACKET_remaining(&cookiepkt) == 0) {
697 next = LISTEN_SEND_VERIFY_REQUEST;
698 } else {
699 /*
700 * We have a cookie, so lets check it.
701 */
702 if (s->ctx->app_verify_cookie_cb == NULL) {
703 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_NO_VERIFY_COOKIE_CALLBACK);
704 /* This is fatal */
705 return -1;
706 }
707 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookiepkt),
708 PACKET_remaining(&cookiepkt)) ==
709 0) {
710 /*
711 * We treat invalid cookies in the same was as no cookie as
712 * per RFC6347
713 */
714 next = LISTEN_SEND_VERIFY_REQUEST;
715 } else {
716 /* Cookie verification succeeded */
717 next = LISTEN_SUCCESS;
718 }
719 }
720
721 if (next == LISTEN_SEND_VERIFY_REQUEST) {
722 /*
723 * There was no cookie in the ClientHello so we need to send a
724 * HelloVerifyRequest. If this fails we do not worry about trying
725 * to resend, we just drop it.
726 */
727
728 /*
729 * Dump the read packet, we don't need it any more. Ignore return
730 * value
731 */
732 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
733 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
734 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);
735
736 /* Generate the cookie */
737 if (s->ctx->app_gen_cookie_cb == NULL ||
738 s->ctx->app_gen_cookie_cb(s, cookie, &cookielen) == 0 ||
739 cookielen > 255) {
740 SSLerr(SSL_F_DTLS1_LISTEN, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
741 /* This is fatal */
742 return -1;
743 }
744
745 p = &buf[DTLS1_RT_HEADER_LENGTH];
746 msglen = dtls_raw_hello_verify_request(p + DTLS1_HM_HEADER_LENGTH,
747 cookie, cookielen);
748
749 *p++ = DTLS1_MT_HELLO_VERIFY_REQUEST;
750
751 /* Message length */
752 l2n3(msglen, p);
753
754 /* Message sequence number is always 0 for a HelloVerifyRequest */
755 s2n(0, p);
756
757 /*
758 * We never fragment a HelloVerifyRequest, so fragment offset is 0
759 * and fragment length is message length
760 */
761 l2n3(0, p);
762 l2n3(msglen, p);
763
764 /* Set reclen equal to length of whole handshake message */
765 reclen = msglen + DTLS1_HM_HEADER_LENGTH;
766
767 /* Add the record header */
768 p = buf;
769
770 *(p++) = SSL3_RT_HANDSHAKE;
771 /*
772 * Special case: for hello verify request, client version 1.0 and we
773 * haven't decided which version to use yet send back using version
774 * 1.0 header: otherwise some clients will ignore it.
775 */
776 if (s->method->version == DTLS_ANY_VERSION) {
777 *(p++) = DTLS1_VERSION >> 8;
778 *(p++) = DTLS1_VERSION & 0xff;
779 } else {
780 *(p++) = s->version >> 8;
781 *(p++) = s->version & 0xff;
782 }
783
784 /*
785 * Record sequence number is always the same as in the received
786 * ClientHello
787 */
788 memcpy(p, seq, SEQ_NUM_SIZE);
789 p += SEQ_NUM_SIZE;
790
791 /* Length */
792 s2n(reclen, p);
793
794 /*
795 * Set reclen equal to length of whole record including record
796 * header
797 */
798 reclen += DTLS1_RT_HEADER_LENGTH;
799
800 if (s->msg_callback)
801 s->msg_callback(1, 0, SSL3_RT_HEADER, buf,
802 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
803
804 /*
805 * This is unneccessary if rbio and wbio are one and the same - but
806 * maybe they're not.
807 */
808 if(BIO_dgram_get_peer(rbio, &tmpclient) <= 0
809 || BIO_dgram_set_peer(wbio, &tmpclient) <= 0) {
810 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
811 goto end;
812 }
813
814 if (BIO_write(wbio, buf, reclen) < (int)reclen) {
815 if(BIO_should_retry(wbio)) {
816 /*
817 * Non-blocking IO...but we're stateless, so we're just
818 * going to drop this packet.
819 */
820 goto end;
821 }
822 return -1;
823 }
824
825 if (BIO_flush(wbio) <= 0) {
826 if(BIO_should_retry(wbio)) {
827 /*
828 * Non-blocking IO...but we're stateless, so we're just
829 * going to drop this packet.
830 */
831 goto end;
832 }
833 return -1;
834 }
835 }
836 } while (next != LISTEN_SUCCESS);
837
838 /*
839 * Set expected sequence numbers to continue the handshake.
840 */
841 s->d1->handshake_read_seq = 1;
842 s->d1->handshake_write_seq = 1;
843 s->d1->next_handshake_write_seq = 1;
844 DTLS_RECORD_LAYER_set_write_sequence(&s->rlayer, seq);
845
846 /*
847 * We are doing cookie exchange, so make sure we set that option in the
848 * SSL object
849 */
850 SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
851
852 /*
853 * Tell the state machine that we've done the initial hello verify
854 * exchange
855 */
856 ossl_statem_set_hello_verify_done(s);
857
858 if(BIO_dgram_get_peer(rbio, client) <= 0) {
859 SSLerr(SSL_F_DTLS1_LISTEN, ERR_R_INTERNAL_ERROR);
860 return -1;
861 }
862
863 ret = 1;
864 clearpkt = 0;
865 end:
866 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
867 if (clearpkt) {
868 /* Dump this packet. Ignore return value */
869 BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
870 }
871 return ret;
872 }
873
874 static int dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
875 {
876 unsigned char *p = (unsigned char *)s->init_buf->data;
877 dtls1_set_message_header(s, p, htype, len, 0, len);
878 s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
879 s->init_off = 0;
880 /* Buffer the message to handle re-xmits */
881
882 if (!dtls1_buffer_message(s, 0))
883 return 0;
884
885 return 1;
886 }
887
888 static int dtls1_handshake_write(SSL *s)
889 {
890 return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
891 }
892
893 #ifndef OPENSSL_NO_HEARTBEATS
894 int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
895 {
896 unsigned char *pl;
897 unsigned short hbtype;
898 unsigned int payload;
899 unsigned int padding = 16; /* Use minimum padding */
900
901 if (s->msg_callback)
902 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
903 p, length, s, s->msg_callback_arg);
904
905 /* Read type and payload length first */
906 if (1 + 2 + 16 > length)
907 return 0; /* silently discard */
908 if (length > SSL3_RT_MAX_PLAIN_LENGTH)
909 return 0; /* silently discard per RFC 6520 sec. 4 */
910
911 hbtype = *p++;
912 n2s(p, payload);
913 if (1 + 2 + payload + 16 > length)
914 return 0; /* silently discard per RFC 6520 sec. 4 */
915 pl = p;
916
917 if (hbtype == TLS1_HB_REQUEST) {
918 unsigned char *buffer, *bp;
919 unsigned int write_length = 1 /* heartbeat type */ +
920 2 /* heartbeat length */ +
921 payload + padding;
922 int r;
923
924 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
925 return 0;
926
927 /*
928 * Allocate memory for the response, size is 1 byte message type,
929 * plus 2 bytes payload length, plus payload, plus padding
930 */
931 buffer = OPENSSL_malloc(write_length);
932 if (buffer == NULL)
933 return -1;
934 bp = buffer;
935
936 /* Enter response type, length and copy payload */
937 *bp++ = TLS1_HB_RESPONSE;
938 s2n(payload, bp);
939 memcpy(bp, pl, payload);
940 bp += payload;
941 /* Random padding */
942 if (RAND_bytes(bp, padding) <= 0) {
943 OPENSSL_free(buffer);
944 return -1;
945 }
946
947 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
948
949 if (r >= 0 && s->msg_callback)
950 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
951 buffer, write_length, s, s->msg_callback_arg);
952
953 OPENSSL_free(buffer);
954
955 if (r < 0)
956 return r;
957 } else if (hbtype == TLS1_HB_RESPONSE) {
958 unsigned int seq;
959
960 /*
961 * We only send sequence numbers (2 bytes unsigned int), and 16
962 * random bytes, so we just try to read the sequence number
963 */
964 n2s(pl, seq);
965
966 if (payload == 18 && seq == s->tlsext_hb_seq) {
967 dtls1_stop_timer(s);
968 s->tlsext_hb_seq++;
969 s->tlsext_hb_pending = 0;
970 }
971 }
972
973 return 0;
974 }
975
976 int dtls1_heartbeat(SSL *s)
977 {
978 unsigned char *buf, *p;
979 int ret = -1;
980 unsigned int payload = 18; /* Sequence number + random bytes */
981 unsigned int padding = 16; /* Use minimum padding */
982
983 /* Only send if peer supports and accepts HB requests... */
984 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
985 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
986 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
987 return -1;
988 }
989
990 /* ...and there is none in flight yet... */
991 if (s->tlsext_hb_pending) {
992 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
993 return -1;
994 }
995
996 /* ...and no handshake in progress. */
997 if (SSL_in_init(s) || ossl_statem_get_in_handshake(s)) {
998 SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
999 return -1;
1000 }
1001
1002 /*-
1003 * Create HeartBeat message, we just use a sequence number
1004 * as payload to distuingish different messages and add
1005 * some random stuff.
1006 * - Message Type, 1 byte
1007 * - Payload Length, 2 bytes (unsigned int)
1008 * - Payload, the sequence number (2 bytes uint)
1009 * - Payload, random bytes (16 bytes uint)
1010 * - Padding
1011 */
1012 buf = OPENSSL_malloc(1 + 2 + payload + padding);
1013 if (buf == NULL) {
1014 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
1015 return -1;
1016 }
1017 p = buf;
1018 /* Message Type */
1019 *p++ = TLS1_HB_REQUEST;
1020 /* Payload length (18 bytes here) */
1021 s2n(payload, p);
1022 /* Sequence number */
1023 s2n(s->tlsext_hb_seq, p);
1024 /* 16 random bytes */
1025 if (RAND_bytes(p, 16) <= 0) {
1026 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1027 goto err;
1028 }
1029 p += 16;
1030 /* Random padding */
1031 if (RAND_bytes(p, padding) <= 0) {
1032 SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
1033 goto err;
1034 }
1035
1036 ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1037 if (ret >= 0) {
1038 if (s->msg_callback)
1039 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1040 buf, 3 + payload + padding,
1041 s, s->msg_callback_arg);
1042
1043 dtls1_start_timer(s);
1044 s->tlsext_hb_pending = 1;
1045 }
1046
1047 err:
1048 OPENSSL_free(buf);
1049
1050 return ret;
1051 }
1052 #endif
1053
1054 int dtls1_shutdown(SSL *s)
1055 {
1056 int ret;
1057 #ifndef OPENSSL_NO_SCTP
1058 BIO *wbio;
1059
1060 wbio = SSL_get_wbio(s);
1061 if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
1062 !(s->shutdown & SSL_SENT_SHUTDOWN)) {
1063 ret = BIO_dgram_sctp_wait_for_dry(wbio);
1064 if (ret < 0)
1065 return -1;
1066
1067 if (ret == 0)
1068 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
1069 NULL);
1070 }
1071 #endif
1072 ret = ssl3_shutdown(s);
1073 #ifndef OPENSSL_NO_SCTP
1074 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1075 #endif
1076 return ret;
1077 }
1078
1079 int dtls1_query_mtu(SSL *s)
1080 {
1081 if (s->d1->link_mtu) {
1082 s->d1->mtu =
1083 s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1084 s->d1->link_mtu = 0;
1085 }
1086
1087 /* AHA! Figure out the MTU, and stick to the right size */
1088 if (s->d1->mtu < dtls1_min_mtu(s)) {
1089 if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
1090 s->d1->mtu =
1091 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
1092
1093 /*
1094 * I've seen the kernel return bogus numbers when it doesn't know
1095 * (initial write), so just make sure we have a reasonable number
1096 */
1097 if (s->d1->mtu < dtls1_min_mtu(s)) {
1098 /* Set to min mtu */
1099 s->d1->mtu = dtls1_min_mtu(s);
1100 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
1101 s->d1->mtu, NULL);
1102 }
1103 } else
1104 return 0;
1105 }
1106 return 1;
1107 }
1108
1109 static unsigned int dtls1_link_min_mtu(void)
1110 {
1111 return (g_probable_mtu[(sizeof(g_probable_mtu) /
1112 sizeof(g_probable_mtu[0])) - 1]);
1113 }
1114
1115 unsigned int dtls1_min_mtu(SSL *s)
1116 {
1117 return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
1118 }