X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=ssl%2Fd1_lib.c;h=f1ad5e39552a499d0bf920fc403ba69afc2b6e93;hp=20970c3f024ef1a5c2e10a85d711f62105d2bccb;hb=HEAD;hpb=e72040c1dcd61d6669762a60924b8fa3a48c37fc diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c index 20970c3f02..2772cf8f55 100644 --- a/ssl/d1_lib.c +++ b/ssl/d1_lib.c @@ -1,36 +1,26 @@ /* - * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2005-2023 The OpenSSL Project Authors. All Rights Reserved. * - * Licensed under the OpenSSL license (the "License"). You may not use + * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy * in the file LICENSE in the source distribution or at * https://www.openssl.org/source/license.html */ +#include "internal/e_os.h" #include -#define USE_SOCKETS #include #include -#include "ssl_locl.h" - -#if defined(OPENSSL_SYS_VMS) -# include -#elif defined(OPENSSL_SYS_VXWORKS) -# include -#elif !defined(OPENSSL_SYS_WIN32) -# include -#endif +#include "ssl_local.h" +#include "internal/time.h" -static void get_current_time(struct timeval *t); -static int dtls1_handshake_write(SSL *s); +static int dtls1_handshake_write(SSL_CONNECTION *s); static size_t dtls1_link_min_mtu(void); /* XDTLS: figure out the right values */ static const size_t g_probable_mtu[] = { 1500, 512, 256 }; const SSL3_ENC_METHOD DTLSv1_enc_data = { - tls1_enc, - tls1_mac, tls1_setup_key_block, tls1_generate_master_secret, tls1_change_cipher_state, @@ -39,15 +29,13 @@ const SSL3_ENC_METHOD DTLSv1_enc_data = { TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE, tls1_alert_code, tls1_export_keying_material, - SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV, + SSL_ENC_FLAG_DTLS, dtls1_set_handshake_header, dtls1_close_construct_packet, dtls1_handshake_write }; const SSL3_ENC_METHOD DTLSv1_2_enc_data = { - tls1_enc, - tls1_mac, tls1_setup_key_block, tls1_generate_master_secret, tls1_change_cipher_state, @@ -56,35 +44,39 @@ const SSL3_ENC_METHOD DTLSv1_2_enc_data = { TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE, tls1_alert_code, tls1_export_keying_material, - SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS + SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS, dtls1_set_handshake_header, dtls1_close_construct_packet, dtls1_handshake_write }; -long dtls1_default_timeout(void) +OSSL_TIME dtls1_default_timeout(void) { /* * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for * http, the cache would over fill */ - return (60 * 60 * 2); + return ossl_seconds2time(60 * 60 * 2); } -int dtls1_new(SSL *s) +int dtls1_new(SSL *ssl) { DTLS1_STATE *d1; + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); + + if (s == NULL) + return 0; if (!DTLS_RECORD_LAYER_new(&s->rlayer)) { return 0; } - if (!ssl3_new(s)) - return (0); + if (!ssl3_new(ssl)) + return 0; if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) { - ssl3_free(s); - return (0); + ssl3_free(ssl); + return 0; } d1->buffered_messages = pqueue_new(); @@ -101,22 +93,25 @@ int dtls1_new(SSL *s) pqueue_free(d1->buffered_messages); pqueue_free(d1->sent_messages); OPENSSL_free(d1); - ssl3_free(s); - return (0); + ssl3_free(ssl); + return 0; } s->d1 = d1; - s->method->ssl_clear(s); - return (1); + + if (!ssl->method->ssl_clear(ssl)) + return 0; + + return 1; } -static void dtls1_clear_queues(SSL *s) +static void dtls1_clear_queues(SSL_CONNECTION *s) { dtls1_clear_received_buffer(s); dtls1_clear_sent_buffer(s); } -void dtls1_clear_received_buffer(SSL *s) +void dtls1_clear_received_buffer(SSL_CONNECTION *s) { pitem *item = NULL; hm_fragment *frag = NULL; @@ -128,44 +123,68 @@ void dtls1_clear_received_buffer(SSL *s) } } -void dtls1_clear_sent_buffer(SSL *s) +void dtls1_clear_sent_buffer(SSL_CONNECTION *s) { pitem *item = NULL; hm_fragment *frag = NULL; while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) { frag = (hm_fragment *)item->data; + + if (frag->msg_header.is_ccs + && frag->msg_header.saved_retransmit_state.wrlmethod != NULL + && s->rlayer.wrl != frag->msg_header.saved_retransmit_state.wrl) { + /* + * If we're freeing the CCS then we're done with the old wrl and it + * can bee freed + */ + frag->msg_header.saved_retransmit_state.wrlmethod->free(frag->msg_header.saved_retransmit_state.wrl); + } + dtls1_hm_fragment_free(frag); pitem_free(item); } } -void dtls1_free(SSL *s) +void dtls1_free(SSL *ssl) { - DTLS_RECORD_LAYER_free(&s->rlayer); + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); - ssl3_free(s); + if (s == NULL) + return; - dtls1_clear_queues(s); + if (s->d1 != NULL) { + dtls1_clear_queues(s); + pqueue_free(s->d1->buffered_messages); + pqueue_free(s->d1->sent_messages); + } + + DTLS_RECORD_LAYER_free(&s->rlayer); - pqueue_free(s->d1->buffered_messages); - pqueue_free(s->d1->sent_messages); + ssl3_free(ssl); OPENSSL_free(s->d1); s->d1 = NULL; } -void dtls1_clear(SSL *s) +int dtls1_clear(SSL *ssl) { pqueue *buffered_messages; pqueue *sent_messages; size_t mtu; size_t link_mtu; + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); + + if (s == NULL) + return 0; + DTLS_RECORD_LAYER_clear(&s->rlayer); if (s->d1) { + DTLS_timer_cb timer_cb = s->d1->timer_cb; + buffered_messages = s->d1->buffered_messages; sent_messages = s->d1->sent_messages; mtu = s->d1->mtu; @@ -175,11 +194,14 @@ void dtls1_clear(SSL *s) memset(s->d1, 0, sizeof(*s->d1)); + /* Restore the timer callback from previous state */ + s->d1->timer_cb = timer_cb; + if (s->server) { s->d1->cookie_len = sizeof(s->d1->cookie); } - if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) { + if (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU) { s->d1->mtu = mtu; s->d1->link_mtu = link_mtu; } @@ -188,25 +210,34 @@ void dtls1_clear(SSL *s) s->d1->sent_messages = sent_messages; } - ssl3_clear(s); + if (!ssl3_clear(ssl)) + return 0; - if (s->method->version == DTLS_ANY_VERSION) - s->version = DTLS_MAX_VERSION; + if (ssl->method->version == DTLS_ANY_VERSION) + s->version = DTLS_MAX_VERSION_INTERNAL; #ifndef OPENSSL_NO_DTLS1_METHOD else if (s->options & SSL_OP_CISCO_ANYCONNECT) s->client_version = s->version = DTLS1_BAD_VER; #endif else - s->version = s->method->version; + s->version = ssl->method->version; + + return 1; } -long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg) +long dtls1_ctrl(SSL *ssl, int cmd, long larg, void *parg) { int ret = 0; + OSSL_TIME t; + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); + + if (s == NULL) + return 0; switch (cmd) { case DTLS_CTRL_GET_TIMEOUT: - if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) { + if (dtls1_get_timeout(s, &t)) { + *(struct timeval *)parg = ossl_time_to_timeval(t); ret = 1; } break; @@ -230,229 +261,195 @@ long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg) s->d1->mtu = larg; return larg; default: - ret = ssl3_ctrl(s, cmd, larg, parg); + ret = ssl3_ctrl(ssl, cmd, larg, parg); break; } - return (ret); + return ret; +} + +static void dtls1_bio_set_next_timeout(BIO *bio, const DTLS1_STATE *d1) +{ + struct timeval tv = ossl_time_to_timeval(d1->next_timeout); + + BIO_ctrl(bio, BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, &tv); } -void dtls1_start_timer(SSL *s) +void dtls1_start_timer(SSL_CONNECTION *s) { + OSSL_TIME duration; + SSL *ssl = SSL_CONNECTION_GET_SSL(s); + #ifndef OPENSSL_NO_SCTP /* Disable timer for SCTP */ - if (BIO_dgram_is_sctp(SSL_get_wbio(s))) { - memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout)); + if (BIO_dgram_is_sctp(SSL_get_wbio(ssl))) { + s->d1->next_timeout = ossl_time_zero(); return; } #endif - /* If timer is not set, initialize duration with 1 second */ - if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) { - s->d1->timeout_duration = 1; + /* + * If timer is not set, initialize duration with 1 second or + * a user-specified value if the timer callback is installed. + */ + if (ossl_time_is_zero(s->d1->next_timeout)) { + if (s->d1->timer_cb != NULL) + s->d1->timeout_duration_us = s->d1->timer_cb(ssl, 0); + else + s->d1->timeout_duration_us = 1000000; } - /* Set timeout to current time */ - get_current_time(&(s->d1->next_timeout)); + /* Set timeout to current time plus duration */ + duration = ossl_us2time(s->d1->timeout_duration_us); + s->d1->next_timeout = ossl_time_add(ossl_time_now(), duration); - /* Add duration to current time */ - s->d1->next_timeout.tv_sec += s->d1->timeout_duration; - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, - &(s->d1->next_timeout)); + /* set s->d1->next_timeout into ssl->rbio interface */ + dtls1_bio_set_next_timeout(SSL_get_rbio(ssl), s->d1); } -struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft) +int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft) { - struct timeval timenow; + OSSL_TIME timenow; /* If no timeout is set, just return NULL */ - if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) { - return NULL; - } + if (ossl_time_is_zero(s->d1->next_timeout)) + return 0; /* Get current time */ - get_current_time(&timenow); - - /* If timer already expired, set remaining time to 0 */ - if (s->d1->next_timeout.tv_sec < timenow.tv_sec || - (s->d1->next_timeout.tv_sec == timenow.tv_sec && - s->d1->next_timeout.tv_usec <= timenow.tv_usec)) { - memset(timeleft, 0, sizeof(*timeleft)); - return timeleft; - } - - /* Calculate time left until timer expires */ - memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval)); - timeleft->tv_sec -= timenow.tv_sec; - timeleft->tv_usec -= timenow.tv_usec; - if (timeleft->tv_usec < 0) { - timeleft->tv_sec--; - timeleft->tv_usec += 1000000; - } + timenow = ossl_time_now(); /* - * If remaining time is less than 15 ms, set it to 0 to prevent issues - * because of small divergences with socket timeouts. + * If timer already expired or if remaining time is less than 15 ms, + * set it to 0 to prevent issues because of small divergences with + * socket timeouts. */ - if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) { - memset(timeleft, 0, sizeof(*timeleft)); - } - - return timeleft; + *timeleft = ossl_time_subtract(s->d1->next_timeout, timenow); + if (ossl_time_compare(*timeleft, ossl_ms2time(15)) <= 0) + *timeleft = ossl_time_zero(); + return 1; } -int dtls1_is_timer_expired(SSL *s) +int dtls1_is_timer_expired(SSL_CONNECTION *s) { - struct timeval timeleft; + OSSL_TIME timeleft; /* Get time left until timeout, return false if no timer running */ - if (dtls1_get_timeout(s, &timeleft) == NULL) { + if (!dtls1_get_timeout(s, &timeleft)) return 0; - } /* Return false if timer is not expired yet */ - if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) { + if (!ossl_time_is_zero(timeleft)) return 0; - } /* Timer expired, so return true */ return 1; } -void dtls1_double_timeout(SSL *s) +static void dtls1_double_timeout(SSL_CONNECTION *s) { - s->d1->timeout_duration *= 2; - if (s->d1->timeout_duration > 60) - s->d1->timeout_duration = 60; - dtls1_start_timer(s); + s->d1->timeout_duration_us *= 2; + if (s->d1->timeout_duration_us > 60000000) + s->d1->timeout_duration_us = 60000000; } -void dtls1_stop_timer(SSL *s) +void dtls1_stop_timer(SSL_CONNECTION *s) { /* Reset everything */ - memset(&s->d1->timeout, 0, sizeof(s->d1->timeout)); - memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout)); - s->d1->timeout_duration = 1; - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, - &(s->d1->next_timeout)); + s->d1->timeout_num_alerts = 0; + s->d1->next_timeout = ossl_time_zero(); + s->d1->timeout_duration_us = 1000000; + dtls1_bio_set_next_timeout(s->rbio, s->d1); /* Clear retransmission buffer */ dtls1_clear_sent_buffer(s); } -int dtls1_check_timeout_num(SSL *s) +int dtls1_check_timeout_num(SSL_CONNECTION *s) { size_t mtu; + SSL *ssl = SSL_CONNECTION_GET_SSL(s); - s->d1->timeout.num_alerts++; + s->d1->timeout_num_alerts++; /* Reduce MTU after 2 unsuccessful retransmissions */ - if (s->d1->timeout.num_alerts > 2 - && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) { + if (s->d1->timeout_num_alerts > 2 + && !(SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) { mtu = - BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0, NULL); + BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0, NULL); if (mtu < s->d1->mtu) s->d1->mtu = mtu; } - if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) { + if (s->d1->timeout_num_alerts > DTLS1_TMO_ALERT_COUNT) { /* fail the connection, enough alerts have been sent */ - SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED); + SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_READ_TIMEOUT_EXPIRED); return -1; } return 0; } -int dtls1_handle_timeout(SSL *s) +int dtls1_handle_timeout(SSL_CONNECTION *s) { /* if no timer is expired, don't do anything */ if (!dtls1_is_timer_expired(s)) { return 0; } - dtls1_double_timeout(s); + if (s->d1->timer_cb != NULL) + s->d1->timeout_duration_us = s->d1->timer_cb(SSL_CONNECTION_GET_SSL(s), + s->d1->timeout_duration_us); + else + dtls1_double_timeout(s); - if (dtls1_check_timeout_num(s) < 0) + if (dtls1_check_timeout_num(s) < 0) { + /* SSLfatal() already called */ return -1; - - s->d1->timeout.read_timeouts++; - if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) { - s->d1->timeout.read_timeouts = 1; } dtls1_start_timer(s); + /* Calls SSLfatal() if required */ return dtls1_retransmit_buffered_messages(s); } -static void get_current_time(struct timeval *t) -{ -#if defined(_WIN32) - SYSTEMTIME st; - union { - unsigned __int64 ul; - FILETIME ft; - } now; - - GetSystemTime(&st); - SystemTimeToFileTime(&st, &now.ft); - /* re-bias to 1/1/1970 */ -# ifdef __MINGW32__ - now.ul -= 116444736000000000ULL; -# else - /* *INDENT-OFF* */ - now.ul -= 116444736000000000UI64; - /* *INDENT-ON* */ -# endif - t->tv_sec = (long)(now.ul / 10000000); - t->tv_usec = ((int)(now.ul % 10000000)) / 10; -#elif defined(OPENSSL_SYS_VMS) - struct timeb tb; - ftime(&tb); - t->tv_sec = (long)tb.time; - t->tv_usec = (long)tb.millitm * 1000; -#else - gettimeofday(t, NULL); -#endif -} - #define LISTEN_SUCCESS 2 #define LISTEN_SEND_VERIFY_REQUEST 1 #ifndef OPENSSL_NO_SOCK -int DTLSv1_listen(SSL *s, BIO_ADDR *client) +int DTLSv1_listen(SSL *ssl, BIO_ADDR *client) { - int next, n, ret = 0, clearpkt = 0; + int next, n, ret = 0; unsigned char cookie[DTLS1_COOKIE_LENGTH]; unsigned char seq[SEQ_NUM_SIZE]; const unsigned char *data; - unsigned char *buf; + unsigned char *buf = NULL, *wbuf; size_t fragoff, fraglen, msglen; - unsigned int rectype, versmajor, msgseq, msgtype, clientvers, cookielen; + unsigned int rectype, versmajor, versminor, msgseq, msgtype, clientvers, cookielen; BIO *rbio, *wbio; - BUF_MEM *bufm; BIO_ADDR *tmpclient = NULL; PACKET pkt, msgpkt, msgpayload, session, cookiepkt; + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); + + if (s == NULL) + return -1; + + if (s->handshake_func == NULL) { + /* Not properly initialized yet */ + SSL_set_accept_state(ssl); + } /* Ensure there is no state left over from a previous invocation */ - if (!SSL_clear(s)) + if (!SSL_clear(ssl)) return -1; ERR_clear_error(); - rbio = SSL_get_rbio(s); - wbio = SSL_get_wbio(s); + rbio = SSL_get_rbio(ssl); + wbio = SSL_get_wbio(ssl); if (!rbio || !wbio) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BIO_NOT_SET); + ERR_raise(ERR_LIB_SSL, SSL_R_BIO_NOT_SET); return -1; } - /* - * We only peek at incoming ClientHello's until we're sure we are going to - * to respond with a HelloVerifyRequest. If its a ClientHello with a valid - * cookie then we leave it in the BIO for accept to handle. - */ - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL); - /* * Note: This check deliberately excludes DTLS1_BAD_VER because that version * requires the MAC to be calculated *including* the first ClientHello @@ -461,53 +458,38 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * SSL_accept) */ if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNSUPPORTED_SSL_VERSION); + ERR_raise(ERR_LIB_SSL, SSL_R_UNSUPPORTED_SSL_VERSION); return -1; } - if (s->init_buf == NULL) { - if ((bufm = BUF_MEM_new()) == NULL) { - SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE); - return -1; - } - - if (!BUF_MEM_grow(bufm, SSL3_RT_MAX_PLAIN_LENGTH)) { - BUF_MEM_free(bufm); - SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE); - return -1; - } - s->init_buf = bufm; + buf = OPENSSL_malloc(DTLS1_RT_HEADER_LENGTH + SSL3_RT_MAX_PLAIN_LENGTH); + if (buf == NULL) + return -1; + wbuf = OPENSSL_malloc(DTLS1_RT_HEADER_LENGTH + SSL3_RT_MAX_PLAIN_LENGTH); + if (wbuf == NULL) { + OPENSSL_free(buf); + return -1; } - buf = (unsigned char *)s->init_buf->data; do { /* Get a packet */ clear_sys_error(); - /* - * Technically a ClientHello could be SSL3_RT_MAX_PLAIN_LENGTH - * + DTLS1_RT_HEADER_LENGTH bytes long. Normally init_buf does not store - * the record header as well, but we do here. We've set up init_buf to - * be the standard size for simplicity. In practice we shouldn't ever - * receive a ClientHello as long as this. If we do it will get dropped - * in the record length check below. - */ - n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH); - + n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH + + DTLS1_RT_HEADER_LENGTH); if (n <= 0) { if (BIO_should_retry(rbio)) { /* Non-blocking IO */ goto end; } - return -1; + ret = -1; + goto end; } - /* If we hit any problems we need to clear this packet from the BIO */ - clearpkt = 1; - if (!PACKET_buf_init(&pkt, buf, n)) { - SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_INTERNAL_ERROR); - return -1; + ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR); + ret = -1; + goto end; } /* @@ -521,23 +503,24 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) /* this packet contained a partial record, dump it */ if (n < DTLS1_RT_HEADER_LENGTH) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_RECORD_TOO_SMALL); + ERR_raise(ERR_LIB_SSL, SSL_R_RECORD_TOO_SMALL); goto end; } - if (s->msg_callback) - s->msg_callback(0, 0, SSL3_RT_HEADER, buf, - DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg); - /* Get the record header */ if (!PACKET_get_1(&pkt, &rectype) - || !PACKET_get_1(&pkt, &versmajor)) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH); + || !PACKET_get_1(&pkt, &versmajor) + || !PACKET_get_1(&pkt, &versminor)) { + ERR_raise(ERR_LIB_SSL, SSL_R_LENGTH_MISMATCH); goto end; } + if (s->msg_callback) + s->msg_callback(0, (versmajor << 8) | versminor, SSL3_RT_HEADER, buf, + DTLS1_RT_HEADER_LENGTH, ssl, s->msg_callback_arg); + if (rectype != SSL3_RT_HANDSHAKE) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE); + ERR_raise(ERR_LIB_SSL, SSL_R_UNEXPECTED_MESSAGE); goto end; } @@ -546,15 +529,14 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * the same. */ if (versmajor != DTLS1_VERSION_MAJOR) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); + ERR_raise(ERR_LIB_SSL, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); goto end; } - if (!PACKET_forward(&pkt, 1) - /* Save the sequence number: 64 bits, with top 2 bytes = epoch */ - || !PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE) + /* Save the sequence number: 64 bits, with top 2 bytes = epoch */ + if (!PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE) || !PACKET_get_length_prefixed_2(&pkt, &msgpkt)) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH); + ERR_raise(ERR_LIB_SSL, SSL_R_LENGTH_MISMATCH); goto end; } /* @@ -564,7 +546,7 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) /* This is an initial ClientHello so the epoch has to be 0 */ if (seq[0] != 0 || seq[1] != 0) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE); + ERR_raise(ERR_LIB_SSL, SSL_R_UNEXPECTED_MESSAGE); goto end; } @@ -579,18 +561,18 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) || !PACKET_get_net_3_len(&msgpkt, &fraglen) || !PACKET_get_sub_packet(&msgpkt, &msgpayload, fraglen) || PACKET_remaining(&msgpkt) != 0) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH); + ERR_raise(ERR_LIB_SSL, SSL_R_LENGTH_MISMATCH); goto end; } if (msgtype != SSL3_MT_CLIENT_HELLO) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE); + ERR_raise(ERR_LIB_SSL, SSL_R_UNEXPECTED_MESSAGE); goto end; } /* Message sequence number can only be 0 or 1 */ if (msgseq > 2) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_INVALID_SEQUENCE_NUMBER); + ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_SEQUENCE_NUMBER); goto end; } @@ -603,26 +585,26 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) */ if (fragoff != 0 || fraglen > msglen) { /* Non initial ClientHello fragment (or bad fragment) */ - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_FRAGMENTED_CLIENT_HELLO); + ERR_raise(ERR_LIB_SSL, SSL_R_FRAGMENTED_CLIENT_HELLO); goto end; } if (s->msg_callback) s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, data, - fraglen + DTLS1_HM_HEADER_LENGTH, s, + fraglen + DTLS1_HM_HEADER_LENGTH, ssl, s->msg_callback_arg); if (!PACKET_get_net_2(&msgpayload, &clientvers)) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH); + ERR_raise(ERR_LIB_SSL, SSL_R_LENGTH_MISMATCH); goto end; } /* * Verify client version is supported */ - if (DTLS_VERSION_LT(clientvers, (unsigned int)s->method->version) && - s->method->version != DTLS_ANY_VERSION) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_WRONG_VERSION_NUMBER); + if (DTLS_VERSION_LT(clientvers, (unsigned int)ssl->method->version) && + ssl->method->version != DTLS_ANY_VERSION) { + ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_VERSION_NUMBER); goto end; } @@ -633,7 +615,7 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * Could be malformed or the cookie does not fit within the initial * ClientHello fragment. Either way we can't handle it. */ - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH); + ERR_raise(ERR_LIB_SSL, SSL_R_LENGTH_MISMATCH); goto end; } @@ -647,12 +629,13 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) /* * We have a cookie, so lets check it. */ - if (s->ctx->app_verify_cookie_cb == NULL) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_NO_VERIFY_COOKIE_CALLBACK); + if (ssl->ctx->app_verify_cookie_cb == NULL) { + ERR_raise(ERR_LIB_SSL, SSL_R_NO_VERIFY_COOKIE_CALLBACK); /* This is fatal */ - return -1; + ret = -1; + goto end; } - if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookiepkt), + if (ssl->ctx->app_verify_cookie_cb(ssl, PACKET_data(&cookiepkt), (unsigned int)PACKET_remaining(&cookiepkt)) == 0) { /* * We treat invalid cookies in the same was as no cookie as @@ -676,21 +659,14 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * to resend, we just drop it. */ - /* - * Dump the read packet, we don't need it any more. Ignore return - * value - */ - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL); - BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH); - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL); - /* Generate the cookie */ - if (s->ctx->app_gen_cookie_cb == NULL || - s->ctx->app_gen_cookie_cb(s, cookie, &cookielen) == 0 || + if (ssl->ctx->app_gen_cookie_cb == NULL || + ssl->ctx->app_gen_cookie_cb(ssl, cookie, &cookielen) == 0 || cookielen > 255) { - SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_COOKIE_GEN_CALLBACK_FAILURE); + ERR_raise(ERR_LIB_SSL, SSL_R_COOKIE_GEN_CALLBACK_FAILURE); /* This is fatal */ - return -1; + ret = -1; + goto end; } /* @@ -698,11 +674,15 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * haven't decided which version to use yet send back using version * 1.0 header: otherwise some clients will ignore it. */ - version = (s->method->version == DTLS_ANY_VERSION) ? DTLS1_VERSION - : s->version; + version = (ssl->method->version == DTLS_ANY_VERSION) ? DTLS1_VERSION + : s->version; /* Construct the record and message headers */ - if (!WPACKET_init(&wpkt, s->init_buf) + if (!WPACKET_init_static_len(&wpkt, + wbuf, + ssl_get_max_send_fragment(s) + + DTLS1_RT_HEADER_LENGTH, + 0) || !WPACKET_put_bytes_u8(&wpkt, SSL3_RT_HANDSHAKE) || !WPACKET_put_bytes_u16(&wpkt, version) /* @@ -747,10 +727,11 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) || !WPACKET_close(&wpkt) || !WPACKET_get_total_written(&wpkt, &wreclen) || !WPACKET_finish(&wpkt)) { - SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_INTERNAL_ERROR); + ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR); WPACKET_cleanup(&wpkt); /* This is fatal */ - return -1; + ret = -1; + goto end; } /* @@ -760,16 +741,17 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) * plus one byte for the message content type. The source is the * last 3 bytes of the message header */ - memcpy(&buf[DTLS1_RT_HEADER_LENGTH + 1], - &buf[DTLS1_RT_HEADER_LENGTH + DTLS1_HM_HEADER_LENGTH - 3], + memcpy(&wbuf[DTLS1_RT_HEADER_LENGTH + 1], + &wbuf[DTLS1_RT_HEADER_LENGTH + DTLS1_HM_HEADER_LENGTH - 3], 3); if (s->msg_callback) s->msg_callback(1, 0, SSL3_RT_HEADER, buf, - DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg); + DTLS1_RT_HEADER_LENGTH, ssl, + s->msg_callback_arg); if ((tmpclient = BIO_ADDR_new()) == NULL) { - SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE); + ERR_raise(ERR_LIB_SSL, ERR_R_BIO_LIB); goto end; } @@ -784,8 +766,7 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) BIO_ADDR_free(tmpclient); tmpclient = NULL; - /* TODO(size_t): convert this call */ - if (BIO_write(wbio, buf, wreclen) < (int)wreclen) { + if (BIO_write(wbio, wbuf, wreclen) < (int)wreclen) { if (BIO_should_retry(wbio)) { /* * Non-blocking IO...but we're stateless, so we're just @@ -793,7 +774,8 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) */ goto end; } - return -1; + ret = -1; + goto end; } if (BIO_flush(wbio) <= 0) { @@ -804,7 +786,8 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) */ goto end; } - return -1; + ret = -1; + goto end; } } } while (next != LISTEN_SUCCESS); @@ -815,13 +798,13 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) s->d1->handshake_read_seq = 1; s->d1->handshake_write_seq = 1; s->d1->next_handshake_write_seq = 1; - DTLS_RECORD_LAYER_set_write_sequence(&s->rlayer, seq); + s->rlayer.wrlmethod->increment_sequence_ctr(s->rlayer.wrl); /* * We are doing cookie exchange, so make sure we set that option in the * SSL object */ - SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE); + SSL_set_options(ssl, SSL_OP_COOKIE_EXCHANGE); /* * Tell the state machine that we've done the initial hello verify @@ -835,20 +818,38 @@ int DTLSv1_listen(SSL *s, BIO_ADDR *client) if (BIO_dgram_get_peer(rbio, client) <= 0) BIO_ADDR_clear(client); + /* Buffer the record for use by the record layer */ + if (BIO_write(s->rlayer.rrlnext, buf, n) != n) { + ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR); + ret = -1; + goto end; + } + + /* + * Reset the record layer - but this time we can use the record we just + * buffered in s->rlayer.rrlnext + */ + if (!ssl_set_new_record_layer(s, + DTLS_ANY_VERSION, + OSSL_RECORD_DIRECTION_READ, + OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0, + NULL, 0, NULL, 0, NULL, 0, NULL, 0, + NID_undef, NULL, NULL, NULL)) { + /* SSLfatal already called */ + ret = -1; + goto end; + } + ret = 1; - clearpkt = 0; end: BIO_ADDR_free(tmpclient); - BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL); - if (clearpkt) { - /* Dump this packet. Ignore return value */ - BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH); - } + OPENSSL_free(buf); + OPENSSL_free(wbuf); return ret; } #endif -static int dtls1_handshake_write(SSL *s) +static int dtls1_handshake_write(SSL_CONNECTION *s) { return dtls1_do_write(s, SSL3_RT_HANDSHAKE); } @@ -858,10 +859,14 @@ int dtls1_shutdown(SSL *s) int ret; #ifndef OPENSSL_NO_SCTP BIO *wbio; + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s); + + if (s == NULL) + return -1; wbio = SSL_get_wbio(s); if (wbio != NULL && BIO_dgram_is_sctp(wbio) && - !(s->shutdown & SSL_SENT_SHUTDOWN)) { + !(sc->shutdown & SSL_SENT_SHUTDOWN)) { ret = BIO_dgram_sctp_wait_for_dry(wbio); if (ret < 0) return -1; @@ -878,19 +883,21 @@ int dtls1_shutdown(SSL *s) return ret; } -int dtls1_query_mtu(SSL *s) +int dtls1_query_mtu(SSL_CONNECTION *s) { + SSL *ssl = SSL_CONNECTION_GET_SSL(s); + if (s->d1->link_mtu) { s->d1->mtu = - s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s)); + s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(ssl)); s->d1->link_mtu = 0; } /* AHA! Figure out the MTU, and stick to the right size */ if (s->d1->mtu < dtls1_min_mtu(s)) { - if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) { + if (!(SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) { s->d1->mtu = - BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL); + BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL); /* * I've seen the kernel return bogus numbers when it doesn't know @@ -899,7 +906,7 @@ int dtls1_query_mtu(SSL *s) if (s->d1->mtu < dtls1_min_mtu(s)) { /* Set to min mtu */ s->d1->mtu = dtls1_min_mtu(s); - BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, + BIO_ctrl(SSL_get_wbio(ssl), BIO_CTRL_DGRAM_SET_MTU, (long)s->d1->mtu, NULL); } } else @@ -914,16 +921,24 @@ static size_t dtls1_link_min_mtu(void) sizeof(g_probable_mtu[0])) - 1]); } -size_t dtls1_min_mtu(SSL *s) +size_t dtls1_min_mtu(SSL_CONNECTION *s) { - return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s)); + SSL *ssl = SSL_CONNECTION_GET_SSL(s); + + return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(ssl)); } -size_t DTLS_get_data_mtu(const SSL *s) +size_t DTLS_get_data_mtu(const SSL *ssl) { size_t mac_overhead, int_overhead, blocksize, ext_overhead; - const SSL_CIPHER *ciph = SSL_get_current_cipher(s); - size_t mtu = s->d1->mtu; + const SSL_CIPHER *ciph = SSL_get_current_cipher(ssl); + size_t mtu; + const SSL_CONNECTION *s = SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl); + + if (s == NULL) + return 0; + + mtu = s->d1->mtu; if (ciph == NULL) return 0; @@ -932,7 +947,7 @@ size_t DTLS_get_data_mtu(const SSL *s) &blocksize, &ext_overhead)) return 0; - if (SSL_USE_ETM(s)) + if (SSL_READ_ETM(s)) ext_overhead += mac_overhead; else int_overhead += mac_overhead; @@ -954,3 +969,13 @@ size_t DTLS_get_data_mtu(const SSL *s) return mtu; } + +void DTLS_set_timer_cb(SSL *ssl, DTLS_timer_cb cb) +{ + SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl); + + if (s == NULL) + return; + + s->d1->timer_cb = cb; +}