d1_lib.c revision 306230
1/* ssl/d1_lib.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#define USE_SOCKETS
62#include <openssl/objects.h>
63#include "ssl_locl.h"
64
65#if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS)
66# include <sys/timeb.h>
67#endif
68
69static void get_current_time(struct timeval *t);
70const char dtls1_version_str[] = "DTLSv1" OPENSSL_VERSION_PTEXT;
71int dtls1_listen(SSL *s, struct sockaddr *client);
72
73SSL3_ENC_METHOD DTLSv1_enc_data = {
74    dtls1_enc,
75    tls1_mac,
76    tls1_setup_key_block,
77    tls1_generate_master_secret,
78    tls1_change_cipher_state,
79    tls1_final_finish_mac,
80    TLS1_FINISH_MAC_LENGTH,
81    tls1_cert_verify_mac,
82    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84    tls1_alert_code,
85    tls1_export_keying_material,
86};
87
88long dtls1_default_timeout(void)
89{
90    /*
91     * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
92     * http, the cache would over fill
93     */
94    return (60 * 60 * 2);
95}
96
97int dtls1_new(SSL *s)
98{
99    DTLS1_STATE *d1;
100
101    if (!ssl3_new(s))
102        return (0);
103    if ((d1 = OPENSSL_malloc(sizeof *d1)) == NULL)
104        return (0);
105    memset(d1, 0, sizeof *d1);
106
107    /* d1->handshake_epoch=0; */
108
109    d1->unprocessed_rcds.q = pqueue_new();
110    d1->processed_rcds.q = pqueue_new();
111    d1->buffered_messages = pqueue_new();
112    d1->sent_messages = pqueue_new();
113    d1->buffered_app_data.q = pqueue_new();
114
115    if (s->server) {
116        d1->cookie_len = sizeof(s->d1->cookie);
117    }
118
119    d1->link_mtu = 0;
120    d1->mtu = 0;
121
122    if (!d1->unprocessed_rcds.q || !d1->processed_rcds.q
123        || !d1->buffered_messages || !d1->sent_messages
124        || !d1->buffered_app_data.q) {
125        if (d1->unprocessed_rcds.q)
126            pqueue_free(d1->unprocessed_rcds.q);
127        if (d1->processed_rcds.q)
128            pqueue_free(d1->processed_rcds.q);
129        if (d1->buffered_messages)
130            pqueue_free(d1->buffered_messages);
131        if (d1->sent_messages)
132            pqueue_free(d1->sent_messages);
133        if (d1->buffered_app_data.q)
134            pqueue_free(d1->buffered_app_data.q);
135        OPENSSL_free(d1);
136        return (0);
137    }
138
139    s->d1 = d1;
140    s->method->ssl_clear(s);
141    return (1);
142}
143
144static void dtls1_clear_queues(SSL *s)
145{
146    pitem *item = NULL;
147    DTLS1_RECORD_DATA *rdata;
148
149    while ((item = pqueue_pop(s->d1->unprocessed_rcds.q)) != NULL) {
150        rdata = (DTLS1_RECORD_DATA *)item->data;
151        if (rdata->rbuf.buf) {
152            OPENSSL_free(rdata->rbuf.buf);
153        }
154        OPENSSL_free(item->data);
155        pitem_free(item);
156    }
157
158    while ((item = pqueue_pop(s->d1->processed_rcds.q)) != NULL) {
159        rdata = (DTLS1_RECORD_DATA *)item->data;
160        if (rdata->rbuf.buf) {
161            OPENSSL_free(rdata->rbuf.buf);
162        }
163        OPENSSL_free(item->data);
164        pitem_free(item);
165    }
166
167    while ((item = pqueue_pop(s->d1->buffered_app_data.q)) != NULL) {
168        rdata = (DTLS1_RECORD_DATA *)item->data;
169        if (rdata->rbuf.buf) {
170            OPENSSL_free(rdata->rbuf.buf);
171        }
172        OPENSSL_free(item->data);
173        pitem_free(item);
174    }
175
176    dtls1_clear_received_buffer(s);
177    dtls1_clear_sent_buffer(s);
178}
179
180void dtls1_clear_received_buffer(SSL *s)
181{
182    pitem *item = NULL;
183    hm_fragment *frag = NULL;
184
185    while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
186        frag = (hm_fragment *)item->data;
187        dtls1_hm_fragment_free(frag);
188        pitem_free(item);
189    }
190}
191
192void dtls1_clear_sent_buffer(SSL *s)
193{
194    pitem *item = NULL;
195    hm_fragment *frag = NULL;
196
197    while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
198        frag = (hm_fragment *)item->data;
199        dtls1_hm_fragment_free(frag);
200        pitem_free(item);
201    }
202}
203
204
205void dtls1_free(SSL *s)
206{
207    ssl3_free(s);
208
209    dtls1_clear_queues(s);
210
211    pqueue_free(s->d1->unprocessed_rcds.q);
212    pqueue_free(s->d1->processed_rcds.q);
213    pqueue_free(s->d1->buffered_messages);
214    pqueue_free(s->d1->sent_messages);
215    pqueue_free(s->d1->buffered_app_data.q);
216
217    OPENSSL_free(s->d1);
218    s->d1 = NULL;
219}
220
221void dtls1_clear(SSL *s)
222{
223    pqueue unprocessed_rcds;
224    pqueue processed_rcds;
225    pqueue buffered_messages;
226    pqueue sent_messages;
227    pqueue buffered_app_data;
228    unsigned int mtu;
229    unsigned int link_mtu;
230
231    if (s->d1) {
232        unprocessed_rcds = s->d1->unprocessed_rcds.q;
233        processed_rcds = s->d1->processed_rcds.q;
234        buffered_messages = s->d1->buffered_messages;
235        sent_messages = s->d1->sent_messages;
236        buffered_app_data = s->d1->buffered_app_data.q;
237        mtu = s->d1->mtu;
238        link_mtu = s->d1->link_mtu;
239
240        dtls1_clear_queues(s);
241
242        memset(s->d1, 0, sizeof(*(s->d1)));
243
244        if (s->server) {
245            s->d1->cookie_len = sizeof(s->d1->cookie);
246        }
247
248        if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
249            s->d1->mtu = mtu;
250            s->d1->link_mtu = link_mtu;
251        }
252
253        s->d1->unprocessed_rcds.q = unprocessed_rcds;
254        s->d1->processed_rcds.q = processed_rcds;
255        s->d1->buffered_messages = buffered_messages;
256        s->d1->sent_messages = sent_messages;
257        s->d1->buffered_app_data.q = buffered_app_data;
258    }
259
260    ssl3_clear(s);
261    if (s->options & SSL_OP_CISCO_ANYCONNECT)
262        s->version = DTLS1_BAD_VER;
263    else
264        s->version = DTLS1_VERSION;
265}
266
267long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
268{
269    int ret = 0;
270
271    switch (cmd) {
272    case DTLS_CTRL_GET_TIMEOUT:
273        if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
274            ret = 1;
275        }
276        break;
277    case DTLS_CTRL_HANDLE_TIMEOUT:
278        ret = dtls1_handle_timeout(s);
279        break;
280    case DTLS_CTRL_LISTEN:
281        ret = dtls1_listen(s, parg);
282        break;
283    case SSL_CTRL_CHECK_PROTO_VERSION:
284        /*
285         * For library-internal use; checks that the current protocol is the
286         * highest enabled version (according to s->ctx->method, as version
287         * negotiation may have changed s->method).
288         */
289#if DTLS_MAX_VERSION != DTLS1_VERSION
290# error Code needs update for DTLS_method() support beyond DTLS1_VERSION.
291#endif
292        /*
293         * Just one protocol version is supported so far; fail closed if the
294         * version is not as expected.
295         */
296        return s->version == DTLS_MAX_VERSION;
297    case DTLS_CTRL_SET_LINK_MTU:
298        if (larg < (long)dtls1_link_min_mtu())
299            return 0;
300        s->d1->link_mtu = larg;
301        return 1;
302    case DTLS_CTRL_GET_LINK_MIN_MTU:
303        return (long)dtls1_link_min_mtu();
304    case SSL_CTRL_SET_MTU:
305        /*
306         *  We may not have a BIO set yet so can't call dtls1_min_mtu()
307         *  We'll have to make do with dtls1_link_min_mtu() and max overhead
308         */
309        if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
310            return 0;
311        s->d1->mtu = larg;
312        return larg;
313    default:
314        ret = ssl3_ctrl(s, cmd, larg, parg);
315        break;
316    }
317    return (ret);
318}
319
320/*
321 * As it's impossible to use stream ciphers in "datagram" mode, this
322 * simple filter is designed to disengage them in DTLS. Unfortunately
323 * there is no universal way to identify stream SSL_CIPHER, so we have
324 * to explicitly list their SSL_* codes. Currently RC4 is the only one
325 * available, but if new ones emerge, they will have to be added...
326 */
327const SSL_CIPHER *dtls1_get_cipher(unsigned int u)
328{
329    const SSL_CIPHER *ciph = ssl3_get_cipher(u);
330
331    if (ciph != NULL) {
332        if (ciph->algorithm_enc == SSL_RC4)
333            return NULL;
334    }
335
336    return ciph;
337}
338
339void dtls1_start_timer(SSL *s)
340{
341#ifndef OPENSSL_NO_SCTP
342    /* Disable timer for SCTP */
343    if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
344        memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
345        return;
346    }
347#endif
348
349    /* If timer is not set, initialize duration with 1 second */
350    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
351        s->d1->timeout_duration = 1;
352    }
353
354    /* Set timeout to current time */
355    get_current_time(&(s->d1->next_timeout));
356
357    /* Add duration to current time */
358    s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
359    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
360             &(s->d1->next_timeout));
361}
362
363struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
364{
365    struct timeval timenow;
366
367    /* If no timeout is set, just return NULL */
368    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
369        return NULL;
370    }
371
372    /* Get current time */
373    get_current_time(&timenow);
374
375    /* If timer already expired, set remaining time to 0 */
376    if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
377        (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
378         s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
379        memset(timeleft, 0, sizeof(struct timeval));
380        return timeleft;
381    }
382
383    /* Calculate time left until timer expires */
384    memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
385    timeleft->tv_sec -= timenow.tv_sec;
386    timeleft->tv_usec -= timenow.tv_usec;
387    if (timeleft->tv_usec < 0) {
388        timeleft->tv_sec--;
389        timeleft->tv_usec += 1000000;
390    }
391
392    /*
393     * If remaining time is less than 15 ms, set it to 0 to prevent issues
394     * because of small devergences with socket timeouts.
395     */
396    if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
397        memset(timeleft, 0, sizeof(struct timeval));
398    }
399
400    return timeleft;
401}
402
403int dtls1_is_timer_expired(SSL *s)
404{
405    struct timeval timeleft;
406
407    /* Get time left until timeout, return false if no timer running */
408    if (dtls1_get_timeout(s, &timeleft) == NULL) {
409        return 0;
410    }
411
412    /* Return false if timer is not expired yet */
413    if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
414        return 0;
415    }
416
417    /* Timer expired, so return true */
418    return 1;
419}
420
421void dtls1_double_timeout(SSL *s)
422{
423    s->d1->timeout_duration *= 2;
424    if (s->d1->timeout_duration > 60)
425        s->d1->timeout_duration = 60;
426    dtls1_start_timer(s);
427}
428
429void dtls1_stop_timer(SSL *s)
430{
431    /* Reset everything */
432    memset(&(s->d1->timeout), 0, sizeof(struct dtls1_timeout_st));
433    memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
434    s->d1->timeout_duration = 1;
435    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
436             &(s->d1->next_timeout));
437    /* Clear retransmission buffer */
438    dtls1_clear_sent_buffer(s);
439}
440
441int dtls1_check_timeout_num(SSL *s)
442{
443    unsigned int mtu;
444
445    s->d1->timeout.num_alerts++;
446
447    /* Reduce MTU after 2 unsuccessful retransmissions */
448    if (s->d1->timeout.num_alerts > 2
449        && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
450        mtu =
451            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0,
452                     NULL);
453        if (mtu < s->d1->mtu)
454            s->d1->mtu = mtu;
455    }
456
457    if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
458        /* fail the connection, enough alerts have been sent */
459        SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
460        return -1;
461    }
462
463    return 0;
464}
465
466int dtls1_handle_timeout(SSL *s)
467{
468    /* if no timer is expired, don't do anything */
469    if (!dtls1_is_timer_expired(s)) {
470        return 0;
471    }
472
473    dtls1_double_timeout(s);
474
475    if (dtls1_check_timeout_num(s) < 0)
476        return -1;
477
478    s->d1->timeout.read_timeouts++;
479    if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
480        s->d1->timeout.read_timeouts = 1;
481    }
482#ifndef OPENSSL_NO_HEARTBEATS
483    if (s->tlsext_hb_pending) {
484        s->tlsext_hb_pending = 0;
485        return dtls1_heartbeat(s);
486    }
487#endif
488
489    dtls1_start_timer(s);
490    return dtls1_retransmit_buffered_messages(s);
491}
492
493static void get_current_time(struct timeval *t)
494{
495#ifdef OPENSSL_SYS_WIN32
496    struct _timeb tb;
497    _ftime(&tb);
498    t->tv_sec = (long)tb.time;
499    t->tv_usec = (long)tb.millitm * 1000;
500#elif defined(OPENSSL_SYS_VMS)
501    struct timeb tb;
502    ftime(&tb);
503    t->tv_sec = (long)tb.time;
504    t->tv_usec = (long)tb.millitm * 1000;
505#else
506    gettimeofday(t, NULL);
507#endif
508}
509
510int dtls1_listen(SSL *s, struct sockaddr *client)
511{
512    int ret;
513
514    /* Ensure there is no state left over from a previous invocation */
515    SSL_clear(s);
516
517    SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
518    s->d1->listen = 1;
519
520    ret = SSL_accept(s);
521    if (ret <= 0)
522        return ret;
523
524    (void)BIO_dgram_get_peer(SSL_get_rbio(s), client);
525    return 1;
526}
527