d1_lib.c 33.0 KB
Newer Older
1
/*
R
Rich Salz 已提交
2
 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
B
Ben Laurie 已提交
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
B
Ben Laurie 已提交
8 9 10
 */

#include <stdio.h>
11
#define USE_SOCKETS
B
Ben Laurie 已提交
12
#include <openssl/objects.h>
M
Matt Caswell 已提交
13
#include <openssl/rand.h>
B
Ben Laurie 已提交
14 15
#include "ssl_locl.h"

A
Andy Polyakov 已提交
16
#if defined(OPENSSL_SYS_VMS)
17
# include <sys/timeb.h>
18 19 20 21
#elif defined(OPENSSL_SYS_VXWORKS)
# include <sys/times.h>
#elif !defined(OPENSSL_SYS_WIN32)
# include <sys/time.h>
D
Dr. Stephen Henson 已提交
22 23 24
#endif

static void get_current_time(struct timeval *t);
D
Dr. Stephen Henson 已提交
25
static int dtls1_handshake_write(SSL *s);
M
Matt Caswell 已提交
26
static unsigned int dtls1_link_min_mtu(void);
B
Ben Laurie 已提交
27

M
Matt Caswell 已提交
28 29 30
/* XDTLS:  figure out the right values */
static const unsigned int g_probable_mtu[] = { 1500, 512, 256 };

31 32 33 34 35 36 37 38 39 40 41 42 43 44
const SSL3_ENC_METHOD DTLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV,
    DTLS1_HM_HEADER_LENGTH,
45 46
    dtls1_set_handshake_header2,
    dtls1_close_construct_packet,
47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64
    dtls1_handshake_write
};

const SSL3_ENC_METHOD DTLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS
        | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS,
    DTLS1_HM_HEADER_LENGTH,
65 66
    dtls1_set_handshake_header2,
    dtls1_close_construct_packet,
67 68
    dtls1_handshake_write
};
69

70
long dtls1_default_timeout(void)
71 72 73 74 75 76 77
{
    /*
     * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
B
Ben Laurie 已提交
78 79

int dtls1_new(SSL *s)
80 81 82
{
    DTLS1_STATE *d1;

V
Viktor Dukhovni 已提交
83
    if (!DTLS_RECORD_LAYER_new(&s->rlayer)) {
M
Matt Caswell 已提交
84 85
        return 0;
    }
F
FdaSilvaYY 已提交
86

87 88
    if (!ssl3_new(s))
        return (0);
R
Rich Salz 已提交
89
    if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) {
90 91 92 93 94 95 96 97 98 99 100 101 102 103
        ssl3_free(s);
        return (0);
    }

    d1->buffered_messages = pqueue_new();
    d1->sent_messages = pqueue_new();

    if (s->server) {
        d1->cookie_len = sizeof(s->d1->cookie);
    }

    d1->link_mtu = 0;
    d1->mtu = 0;

104
    if (d1->buffered_messages == NULL || d1->sent_messages == NULL) {
R
Rich Salz 已提交
105 106
        pqueue_free(d1->buffered_messages);
        pqueue_free(d1->sent_messages);
107 108 109 110 111 112 113 114 115
        OPENSSL_free(d1);
        ssl3_free(s);
        return (0);
    }

    s->d1 = d1;
    s->method->ssl_clear(s);
    return (1);
}
B
Ben Laurie 已提交
116

D
Dr. Stephen Henson 已提交
117
static void dtls1_clear_queues(SSL *s)
118 119 120 121 122 123
{
    dtls1_clear_received_buffer(s);
    dtls1_clear_sent_buffer(s);
}

void dtls1_clear_received_buffer(SSL *s)
124
{
B
Ben Laurie 已提交
125 126
    pitem *item = NULL;
    hm_fragment *frag = NULL;
127 128

    while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
B
Ben Laurie 已提交
129
        frag = (hm_fragment *)item->data;
130
        dtls1_hm_fragment_free(frag);
B
Ben Laurie 已提交
131
        pitem_free(item);
132
    }
133 134 135 136 137 138
}

void dtls1_clear_sent_buffer(SSL *s)
{
    pitem *item = NULL;
    hm_fragment *frag = NULL;
B
Ben Laurie 已提交
139

140
    while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
B
Ben Laurie 已提交
141
        frag = (hm_fragment *)item->data;
142
        dtls1_hm_fragment_free(frag);
B
Ben Laurie 已提交
143
        pitem_free(item);
144 145
    }
}
D
Dr. Stephen Henson 已提交
146

147

D
Dr. Stephen Henson 已提交
148
void dtls1_free(SSL *s)
149
{
150 151
    DTLS_RECORD_LAYER_free(&s->rlayer);

152
    ssl3_free(s);
D
Dr. Stephen Henson 已提交
153

154
    dtls1_clear_queues(s);
D
Dr. Stephen Henson 已提交
155 156

    pqueue_free(s->d1->buffered_messages);
157
    pqueue_free(s->d1->sent_messages);
D
Dr. Stephen Henson 已提交
158

159 160 161
    OPENSSL_free(s->d1);
    s->d1 = NULL;
}
B
Ben Laurie 已提交
162 163

void dtls1_clear(SSL *s)
164
{
R
Rich Salz 已提交
165 166
    pqueue *buffered_messages;
    pqueue *sent_messages;
167 168 169
    unsigned int mtu;
    unsigned int link_mtu;

170 171
    DTLS_RECORD_LAYER_clear(&s->rlayer);

172 173 174 175 176 177 178 179
    if (s->d1) {
        buffered_messages = s->d1->buffered_messages;
        sent_messages = s->d1->sent_messages;
        mtu = s->d1->mtu;
        link_mtu = s->d1->link_mtu;

        dtls1_clear_queues(s);

180
        memset(s->d1, 0, sizeof(*s->d1));
181 182 183 184 185 186 187 188 189 190 191 192 193 194 195

        if (s->server) {
            s->d1->cookie_len = sizeof(s->d1->cookie);
        }

        if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
            s->d1->mtu = mtu;
            s->d1->link_mtu = link_mtu;
        }

        s->d1->buffered_messages = buffered_messages;
        s->d1->sent_messages = sent_messages;
    }

    ssl3_clear(s);
196 197

    if (s->method->version == DTLS_ANY_VERSION)
198
        s->version = DTLS_MAX_VERSION;
199 200 201 202
#ifndef OPENSSL_NO_DTLS1_METHOD
    else if (s->options & SSL_OP_CISCO_ANYCONNECT)
        s->client_version = s->version = DTLS1_BAD_VER;
#endif
203 204 205
    else
        s->version = s->method->version;
}
A
Andy Polyakov 已提交
206

D
Dr. Stephen Henson 已提交
207
long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241
{
    int ret = 0;

    switch (cmd) {
    case DTLS_CTRL_GET_TIMEOUT:
        if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
            ret = 1;
        }
        break;
    case DTLS_CTRL_HANDLE_TIMEOUT:
        ret = dtls1_handle_timeout(s);
        break;
    case DTLS_CTRL_SET_LINK_MTU:
        if (larg < (long)dtls1_link_min_mtu())
            return 0;
        s->d1->link_mtu = larg;
        return 1;
    case DTLS_CTRL_GET_LINK_MIN_MTU:
        return (long)dtls1_link_min_mtu();
    case SSL_CTRL_SET_MTU:
        /*
         *  We may not have a BIO set yet so can't call dtls1_min_mtu()
         *  We'll have to make do with dtls1_link_min_mtu() and max overhead
         */
        if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
            return 0;
        s->d1->mtu = larg;
        return larg;
    default:
        ret = ssl3_ctrl(s, cmd, larg, parg);
        break;
    }
    return (ret);
}
D
Dr. Stephen Henson 已提交
242

D
Dr. Stephen Henson 已提交
243
void dtls1_start_timer(SSL *s)
244
{
D
Dr. Stephen Henson 已提交
245
#ifndef OPENSSL_NO_SCTP
246 247
    /* Disable timer for SCTP */
    if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
248
        memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
249 250
        return;
    }
D
Dr. Stephen Henson 已提交
251 252
#endif

253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282
    /* If timer is not set, initialize duration with 1 second */
    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
        s->d1->timeout_duration = 1;
    }

    /* Set timeout to current time */
    get_current_time(&(s->d1->next_timeout));

    /* Add duration to current time */
    s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
             &(s->d1->next_timeout));
}

struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
{
    struct timeval timenow;

    /* If no timeout is set, just return NULL */
    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
        return NULL;
    }

    /* Get current time */
    get_current_time(&timenow);

    /* If timer already expired, set remaining time to 0 */
    if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
        (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
         s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
283
        memset(timeleft, 0, sizeof(*timeleft));
284 285 286 287 288 289 290 291 292 293 294 295 296 297
        return timeleft;
    }

    /* Calculate time left until timer expires */
    memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
    timeleft->tv_sec -= timenow.tv_sec;
    timeleft->tv_usec -= timenow.tv_usec;
    if (timeleft->tv_usec < 0) {
        timeleft->tv_sec--;
        timeleft->tv_usec += 1000000;
    }

    /*
     * If remaining time is less than 15 ms, set it to 0 to prevent issues
F
FdaSilvaYY 已提交
298
     * because of small divergences with socket timeouts.
299 300
     */
    if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
301
        memset(timeleft, 0, sizeof(*timeleft));
302 303 304 305
    }

    return timeleft;
}
D
Dr. Stephen Henson 已提交
306 307

int dtls1_is_timer_expired(SSL *s)
308 309
{
    struct timeval timeleft;
D
Dr. Stephen Henson 已提交
310

311 312 313 314
    /* Get time left until timeout, return false if no timer running */
    if (dtls1_get_timeout(s, &timeleft) == NULL) {
        return 0;
    }
D
Dr. Stephen Henson 已提交
315

316 317 318 319
    /* Return false if timer is not expired yet */
    if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
        return 0;
    }
D
Dr. Stephen Henson 已提交
320

321 322 323
    /* Timer expired, so return true */
    return 1;
}
D
Dr. Stephen Henson 已提交
324 325

void dtls1_double_timeout(SSL *s)
326 327 328 329 330 331
{
    s->d1->timeout_duration *= 2;
    if (s->d1->timeout_duration > 60)
        s->d1->timeout_duration = 60;
    dtls1_start_timer(s);
}
D
Dr. Stephen Henson 已提交
332 333

void dtls1_stop_timer(SSL *s)
334 335
{
    /* Reset everything */
336 337
    memset(&s->d1->timeout, 0, sizeof(s->d1->timeout));
    memset(&s->d1->next_timeout, 0, sizeof(s->d1->next_timeout));
338 339 340 341
    s->d1->timeout_duration = 1;
    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
             &(s->d1->next_timeout));
    /* Clear retransmission buffer */
342
    dtls1_clear_sent_buffer(s);
343
}
D
Dr. Stephen Henson 已提交
344

D
Dr. Stephen Henson 已提交
345
int dtls1_check_timeout_num(SSL *s)
346 347 348 349 350 351 352 353 354
{
    unsigned int mtu;

    s->d1->timeout.num_alerts++;

    /* Reduce MTU after 2 unsuccessful retransmissions */
    if (s->d1->timeout.num_alerts > 2
        && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
        mtu =
E
Emilia Kasper 已提交
355
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0, NULL);
356 357 358 359 360 361 362 363 364 365 366 367
        if (mtu < s->d1->mtu)
            s->d1->mtu = mtu;
    }

    if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
        /* fail the connection, enough alerts have been sent */
        SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
        return -1;
    }

    return 0;
}
D
Dr. Stephen Henson 已提交
368 369

int dtls1_handle_timeout(SSL *s)
370 371 372 373 374
{
    /* if no timer is expired, don't do anything */
    if (!dtls1_is_timer_expired(s)) {
        return 0;
    }
D
Dr. Stephen Henson 已提交
375

376
    dtls1_double_timeout(s);
D
Dr. Stephen Henson 已提交
377

378 379
    if (dtls1_check_timeout_num(s) < 0)
        return -1;
D
Dr. Stephen Henson 已提交
380

381 382 383 384
    s->d1->timeout.read_timeouts++;
    if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
        s->d1->timeout.read_timeouts = 1;
    }
D
Dr. Stephen Henson 已提交
385
#ifndef OPENSSL_NO_HEARTBEATS
386 387 388 389
    if (s->tlsext_hb_pending) {
        s->tlsext_hb_pending = 0;
        return dtls1_heartbeat(s);
    }
D
Dr. Stephen Henson 已提交
390 391
#endif

392 393 394
    dtls1_start_timer(s);
    return dtls1_retransmit_buffered_messages(s);
}
D
Dr. Stephen Henson 已提交
395

D
Dr. Stephen Henson 已提交
396 397
static void get_current_time(struct timeval *t)
{
A
Andy Polyakov 已提交
398
#if defined(_WIN32)
399 400 401 402 403 404 405 406
    SYSTEMTIME st;
    union {
        unsigned __int64 ul;
        FILETIME ft;
    } now;

    GetSystemTime(&st);
    SystemTimeToFileTime(&st, &now.ft);
E
Emilia Kasper 已提交
407
    /* re-bias to 1/1/1970 */
408 409 410
# ifdef  __MINGW32__
    now.ul -= 116444736000000000ULL;
# else
E
Emilia Kasper 已提交
411 412 413
    /* *INDENT-OFF* */
    now.ul -= 116444736000000000UI64;
    /* *INDENT-ON* */
414 415 416
# endif
    t->tv_sec = (long)(now.ul / 10000000);
    t->tv_usec = ((int)(now.ul % 10000000)) / 10;
D
Dr. Stephen Henson 已提交
417
#elif defined(OPENSSL_SYS_VMS)
418 419 420 421
    struct timeb tb;
    ftime(&tb);
    t->tv_sec = (long)tb.time;
    t->tv_usec = (long)tb.millitm * 1000;
D
Dr. Stephen Henson 已提交
422
#else
423
    gettimeofday(t, NULL);
D
Dr. Stephen Henson 已提交
424 425
#endif
}
D
Dr. Stephen Henson 已提交
426

M
Matt Caswell 已提交
427 428 429
#define LISTEN_SUCCESS              2
#define LISTEN_SEND_VERIFY_REQUEST  1

M
Matt Caswell 已提交
430
#ifndef OPENSSL_NO_SOCK
431
int DTLSv1_listen(SSL *s, BIO_ADDR *client)
432
{
M
Matt Caswell 已提交
433 434 435
    int next, n, ret = 0, clearpkt = 0;
    unsigned char cookie[DTLS1_COOKIE_LENGTH];
    unsigned char seq[SEQ_NUM_SIZE];
E
Emilia Kasper 已提交
436
    const unsigned char *data;
437 438
    unsigned char *buf;
    unsigned long fragoff, fraglen, msglen;
M
Matt Caswell 已提交
439 440 441
    unsigned int rectype, versmajor, msgseq, msgtype, clientvers, cookielen;
    BIO *rbio, *wbio;
    BUF_MEM *bufm;
442
    BIO_ADDR *tmpclient = NULL;
M
Matt Caswell 已提交
443
    PACKET pkt, msgpkt, msgpayload, session, cookiepkt;
444

M
Matt Caswell 已提交
445
    /* Ensure there is no state left over from a previous invocation */
V
Viktor Dukhovni 已提交
446
    if (!SSL_clear(s))
M
Matt Caswell 已提交
447
        return -1;
M
Matt Caswell 已提交
448

M
Matt Caswell 已提交
449 450 451 452 453
    ERR_clear_error();

    rbio = SSL_get_rbio(s);
    wbio = SSL_get_wbio(s);

454
    if (!rbio || !wbio) {
455
        SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BIO_NOT_SET);
M
Matt Caswell 已提交
456 457 458 459 460 461
        return -1;
    }

    /*
     * We only peek at incoming ClientHello's until we're sure we are going to
     * to respond with a HelloVerifyRequest. If its a ClientHello with a valid
462
     * cookie then we leave it in the BIO for accept to handle.
M
Matt Caswell 已提交
463 464 465 466 467 468 469 470 471 472 473
     */
    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);

    /*
     * Note: This check deliberately excludes DTLS1_BAD_VER because that version
     * requires the MAC to be calculated *including* the first ClientHello
     * (without the cookie). Since DTLSv1_listen is stateless that cannot be
     * supported. DTLS1_BAD_VER must use cookies in a stateful manner (e.g. via
     * SSL_accept)
     */
    if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
474
        SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNSUPPORTED_SSL_VERSION);
M
Matt Caswell 已提交
475 476 477 478 479
        return -1;
    }

    if (s->init_buf == NULL) {
        if ((bufm = BUF_MEM_new()) == NULL) {
480
            SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
481 482 483 484 485
            return -1;
        }

        if (!BUF_MEM_grow(bufm, SSL3_RT_MAX_PLAIN_LENGTH)) {
            BUF_MEM_free(bufm);
486
            SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507
            return -1;
        }
        s->init_buf = bufm;
    }
    buf = (unsigned char *)s->init_buf->data;

    do {
        /* Get a packet */

        clear_sys_error();
        /*
         * Technically a ClientHello could be SSL3_RT_MAX_PLAIN_LENGTH
         * + DTLS1_RT_HEADER_LENGTH bytes long. Normally init_buf does not store
         * the record header as well, but we do here. We've set up init_buf to
         * be the standard size for simplicity. In practice we shouldn't ever
         * receive a ClientHello as long as this. If we do it will get dropped
         * in the record length check below.
         */
        n = BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);

        if (n <= 0) {
508
            if (BIO_should_retry(rbio)) {
M
Matt Caswell 已提交
509 510 511 512 513 514 515 516 517 518
                /* Non-blocking IO */
                goto end;
            }
            return -1;
        }

        /* If we hit any problems we need to clear this packet from the BIO */
        clearpkt = 1;

        if (!PACKET_buf_init(&pkt, buf, n)) {
519
            SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
520 521 522 523 524 525 526 527 528 529 530 531 532 533
            return -1;
        }

        /*
         * Parse the received record. If there are any problems with it we just
         * dump it - with no alert. RFC6347 says this "Unlike TLS, DTLS is
         * resilient in the face of invalid records (e.g., invalid formatting,
         * length, MAC, etc.).  In general, invalid records SHOULD be silently
         * discarded, thus preserving the association; however, an error MAY be
         * logged for diagnostic purposes."
         */

        /* this packet contained a partial record, dump it */
        if (n < DTLS1_RT_HEADER_LENGTH) {
534
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_RECORD_TOO_SMALL);
M
Matt Caswell 已提交
535 536 537 538 539 540 541 542 543 544
            goto end;
        }

        if (s->msg_callback)
            s->msg_callback(0, 0, SSL3_RT_HEADER, buf,
                            DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);

        /* Get the record header */
        if (!PACKET_get_1(&pkt, &rectype)
            || !PACKET_get_1(&pkt, &versmajor)) {
545
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
546 547 548
            goto end;
        }

E
Emilia Kasper 已提交
549
        if (rectype != SSL3_RT_HANDSHAKE) {
550
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
551 552 553 554 555 556 557 558
            goto end;
        }

        /*
         * Check record version number. We only check that the major version is
         * the same.
         */
        if (versmajor != DTLS1_VERSION_MAJOR) {
559
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
M
Matt Caswell 已提交
560 561 562 563 564 565
            goto end;
        }

        if (!PACKET_forward(&pkt, 1)
            /* Save the sequence number: 64 bits, with top 2 bytes = epoch */
            || !PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE)
566
            || !PACKET_get_length_prefixed_2(&pkt, &msgpkt)) {
567
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
568 569
            goto end;
        }
570 571 572 573
        /*
         * We allow data remaining at the end of the packet because there could
         * be a second record (but we ignore it)
         */
M
Matt Caswell 已提交
574 575 576

        /* This is an initial ClientHello so the epoch has to be 0 */
        if (seq[0] != 0 || seq[1] != 0) {
577
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
578 579 580 581 582 583 584 585 586 587 588 589
            goto end;
        }

        /* Get a pointer to the raw message for the later callback */
        data = PACKET_data(&msgpkt);

        /* Finished processing the record header, now process the message */
        if (!PACKET_get_1(&msgpkt, &msgtype)
            || !PACKET_get_net_3(&msgpkt, &msglen)
            || !PACKET_get_net_2(&msgpkt, &msgseq)
            || !PACKET_get_net_3(&msgpkt, &fragoff)
            || !PACKET_get_net_3(&msgpkt, &fraglen)
590
            || !PACKET_get_sub_packet(&msgpkt, &msgpayload, fraglen)
M
Matt Caswell 已提交
591
            || PACKET_remaining(&msgpkt) != 0) {
592
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
593 594 595 596
            goto end;
        }

        if (msgtype != SSL3_MT_CLIENT_HELLO) {
597
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
598 599 600 601
            goto end;
        }

        /* Message sequence number can only be 0 or 1 */
602
        if (msgseq > 2) {
603
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_INVALID_SEQUENCE_NUMBER);
M
Matt Caswell 已提交
604 605 606
            goto end;
        }

607 608 609 610 611 612 613 614 615
        /*
         * We don't support fragment reassembly for ClientHellos whilst
         * listening because that would require server side state (which is
         * against the whole point of the ClientHello/HelloVerifyRequest
         * mechanism). Instead we only look at the first ClientHello fragment
         * and require that the cookie must be contained within it.
         */
        if (fragoff != 0 || fraglen > msglen) {
            /* Non initial ClientHello fragment (or bad fragment) */
616
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_FRAGMENTED_CLIENT_HELLO);
M
Matt Caswell 已提交
617 618 619 620 621
            goto end;
        }

        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, data,
622
                            fraglen + DTLS1_HM_HEADER_LENGTH, s,
M
Matt Caswell 已提交
623 624 625
                            s->msg_callback_arg);

        if (!PACKET_get_net_2(&msgpayload, &clientvers)) {
626
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
627 628 629 630 631 632
            goto end;
        }

        /*
         * Verify client version is supported
         */
633 634
        if (DTLS_VERSION_LT(clientvers, (unsigned int)s->method->version) &&
            s->method->version != DTLS_ANY_VERSION) {
635
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_WRONG_VERSION_NUMBER);
M
Matt Caswell 已提交
636 637 638 639 640 641
            goto end;
        }

        if (!PACKET_forward(&msgpayload, SSL3_RANDOM_SIZE)
            || !PACKET_get_length_prefixed_1(&msgpayload, &session)
            || !PACKET_get_length_prefixed_1(&msgpayload, &cookiepkt)) {
642 643 644 645
            /*
             * Could be malformed or the cookie does not fit within the initial
             * ClientHello fragment. Either way we can't handle it.
             */
646
            SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
647 648 649 650 651 652 653 654 655 656 657 658 659 660
            goto end;
        }

        /*
         * Check if we have a cookie or not. If not we need to send a
         * HelloVerifyRequest.
         */
        if (PACKET_remaining(&cookiepkt) == 0) {
            next = LISTEN_SEND_VERIFY_REQUEST;
        } else {
            /*
             * We have a cookie, so lets check it.
             */
            if (s->ctx->app_verify_cookie_cb == NULL) {
661
                SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_NO_VERIFY_COOKIE_CALLBACK);
M
Matt Caswell 已提交
662 663 664
                /* This is fatal */
                return -1;
            }
E
Emilia Kasper 已提交
665 666 667
            if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookiepkt),
                                             PACKET_remaining(&cookiepkt)) ==
                0) {
M
Matt Caswell 已提交
668 669 670 671 672 673 674 675 676 677 678 679
                /*
                 * We treat invalid cookies in the same was as no cookie as
                 * per RFC6347
                 */
                next = LISTEN_SEND_VERIFY_REQUEST;
            } else {
                /* Cookie verification succeeded */
                next = LISTEN_SUCCESS;
            }
        }

        if (next == LISTEN_SEND_VERIFY_REQUEST) {
680 681 682 683
            WPACKET wpkt;
            unsigned int version;
            size_t wreclen;

M
Matt Caswell 已提交
684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699
            /*
             * There was no cookie in the ClientHello so we need to send a
             * HelloVerifyRequest. If this fails we do not worry about trying
             * to resend, we just drop it.
             */

            /*
             * Dump the read packet, we don't need it any more. Ignore return
             * value
             */
            BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
            BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
            BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 1, NULL);

            /* Generate the cookie */
            if (s->ctx->app_gen_cookie_cb == NULL ||
M
Matt Caswell 已提交
700 701
                s->ctx->app_gen_cookie_cb(s, cookie, &cookielen) == 0 ||
                cookielen > 255) {
702
                SSLerr(SSL_F_DTLSV1_LISTEN, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
M
Matt Caswell 已提交
703 704 705 706 707 708 709 710 711
                /* This is fatal */
                return -1;
            }

            /*
             * Special case: for hello verify request, client version 1.0 and we
             * haven't decided which version to use yet send back using version
             * 1.0 header: otherwise some clients will ignore it.
             */
712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764
            version = (s->method->version == DTLS_ANY_VERSION) ? DTLS1_VERSION
                                                               : s->version;

            /* Construct the record and message headers */
            if (!WPACKET_init(&wpkt, s->init_buf)
                    || !WPACKET_put_bytes_u8(&wpkt, SSL3_RT_HANDSHAKE)
                    || !WPACKET_put_bytes_u16(&wpkt, version)
                       /*
                        * Record sequence number is always the same as in the
                        * received ClientHello
                        */
                    || !WPACKET_memcpy(&wpkt, seq, SEQ_NUM_SIZE)
                       /* End of record, start sub packet for message */
                    || !WPACKET_start_sub_packet_u16(&wpkt)
                       /* Message type */
                    || !WPACKET_put_bytes_u8(&wpkt,
                                             DTLS1_MT_HELLO_VERIFY_REQUEST)
                       /*
                        * Message length - doesn't follow normal TLS convention:
                        * the length isn't the last thing in the message header.
                        * We'll need to fill this in later when we know the
                        * length. Set it to zero for now
                        */
                    || !WPACKET_put_bytes_u24(&wpkt, 0)
                       /*
                        * Message sequence number is always 0 for a
                        * HelloVerifyRequest
                        */
                    || !WPACKET_put_bytes_u16(&wpkt, 0)
                       /*
                        * We never fragment a HelloVerifyRequest, so fragment
                        * offset is 0
                        */
                    || !WPACKET_put_bytes_u24(&wpkt, 0)
                       /*
                        * Fragment length is the same as message length, but
                        * this *is* the last thing in the message header so we
                        * can just start a sub-packet. No need to come back
                        * later for this one.
                        */
                    || !WPACKET_start_sub_packet_u24(&wpkt)
                       /* Create the actual HelloVerifyRequest body */
                    || !dtls_raw_hello_verify_request(&wpkt, cookie, cookielen)
                       /* Close message body */
                    || !WPACKET_close(&wpkt)
                       /* Close record body */
                    || !WPACKET_close(&wpkt)
                    || !WPACKET_get_total_written(&wpkt, &wreclen)
                    || !WPACKET_finish(&wpkt)) {
                SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_INTERNAL_ERROR);
                WPACKET_cleanup(&wpkt);
                /* This is fatal */
                return -1;
M
Matt Caswell 已提交
765 766 767
            }

            /*
768 769 770 771 772
             * Fix up the message len in the message header. Its the same as the
             * fragment len which has been filled in by WPACKET, so just copy
             * that. Destination for the message len is after the record header
             * plus one byte for the message content type. The source is the
             * last 3 bytes of the message header
M
Matt Caswell 已提交
773
             */
774 775 776
            memcpy(&buf[DTLS1_RT_HEADER_LENGTH + 1],
                   &buf[DTLS1_RT_HEADER_LENGTH + DTLS1_HM_HEADER_LENGTH - 3],
                   3);
M
Matt Caswell 已提交
777 778 779 780 781

            if (s->msg_callback)
                s->msg_callback(1, 0, SSL3_RT_HEADER, buf,
                                DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);

M
Matt Caswell 已提交
782 783 784 785 786
            if ((tmpclient = BIO_ADDR_new()) == NULL) {
                SSLerr(SSL_F_DTLSV1_LISTEN, ERR_R_MALLOC_FAILURE);
                goto end;
            }

M
Matt Caswell 已提交
787
            /*
F
FdaSilvaYY 已提交
788
             * This is unnecessary if rbio and wbio are one and the same - but
M
Matt Caswell 已提交
789 790
             * maybe they're not. We ignore errors here - some BIOs do not
             * support this.
M
Matt Caswell 已提交
791
             */
792
            if (BIO_dgram_get_peer(rbio, tmpclient) > 0) {
M
Matt Caswell 已提交
793
                (void)BIO_dgram_set_peer(wbio, tmpclient);
M
Matt Caswell 已提交
794
            }
795 796
            BIO_ADDR_free(tmpclient);
            tmpclient = NULL;
M
Matt Caswell 已提交
797

798
            if (BIO_write(wbio, buf, wreclen) < (int)wreclen) {
799
                if (BIO_should_retry(wbio)) {
M
Matt Caswell 已提交
800 801 802 803 804 805 806 807 808 809
                    /*
                     * Non-blocking IO...but we're stateless, so we're just
                     * going to drop this packet.
                     */
                    goto end;
                }
                return -1;
            }

            if (BIO_flush(wbio) <= 0) {
810
                if (BIO_should_retry(wbio)) {
M
Matt Caswell 已提交
811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833
                    /*
                     * Non-blocking IO...but we're stateless, so we're just
                     * going to drop this packet.
                     */
                    goto end;
                }
                return -1;
            }
        }
    } while (next != LISTEN_SUCCESS);

    /*
     * Set expected sequence numbers to continue the handshake.
     */
    s->d1->handshake_read_seq = 1;
    s->d1->handshake_write_seq = 1;
    s->d1->next_handshake_write_seq = 1;
    DTLS_RECORD_LAYER_set_write_sequence(&s->rlayer, seq);

    /*
     * We are doing cookie exchange, so make sure we set that option in the
     * SSL object
     */
834
    SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
D
Dr. Stephen Henson 已提交
835

836 837 838 839 840
    /*
     * Tell the state machine that we've done the initial hello verify
     * exchange
     */
    ossl_statem_set_hello_verify_done(s);
M
Matt Caswell 已提交
841

E
Emilia Kasper 已提交
842 843 844
    /*
     * Some BIOs may not support this. If we fail we clear the client address
     */
M
Matt Caswell 已提交
845 846
    if (BIO_dgram_get_peer(rbio, client) <= 0)
        BIO_ADDR_clear(client);
D
Dr. Stephen Henson 已提交
847

M
Matt Caswell 已提交
848 849
    ret = 1;
    clearpkt = 0;
E
Emilia Kasper 已提交
850
 end:
851
    BIO_ADDR_free(tmpclient);
M
Matt Caswell 已提交
852 853 854 855 856 857
    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_PEEK_MODE, 0, NULL);
    if (clearpkt) {
        /* Dump this packet. Ignore return value */
        BIO_read(rbio, buf, SSL3_RT_MAX_PLAIN_LENGTH);
    }
    return ret;
858
}
M
Matt Caswell 已提交
859
#endif
D
Dr. Stephen Henson 已提交
860 861

static int dtls1_handshake_write(SSL *s)
862 863 864
{
    return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
}
M
Matt Caswell 已提交
865 866

#ifndef OPENSSL_NO_HEARTBEATS
M
Matt Caswell 已提交
867

E
Emilia Kasper 已提交
868
# define HEARTBEAT_SIZE(payload, padding) ( \
M
Matt Caswell 已提交
869 870 871 872
    1 /* heartbeat type */ + \
    2 /* heartbeat length */ + \
    (payload) + (padding))

E
Emilia Kasper 已提交
873
# define HEARTBEAT_SIZE_STD(payload) HEARTBEAT_SIZE(payload, 16)
M
Matt Caswell 已提交
874

M
Matt Caswell 已提交
875 876 877 878 879 880 881 882
int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
{
    unsigned char *pl;
    unsigned short hbtype;
    unsigned int payload;
    unsigned int padding = 16;  /* Use minimum padding */

    if (s->msg_callback)
883
        s->msg_callback(0, s->version, DTLS1_RT_HEARTBEAT,
M
Matt Caswell 已提交
884 885
                        p, length, s, s->msg_callback_arg);

M
Matt Caswell 已提交
886 887
    /* Read type and payload length */
    if (HEARTBEAT_SIZE_STD(0) > length)
M
Matt Caswell 已提交
888 889 890 891 892 893
        return 0;               /* silently discard */
    if (length > SSL3_RT_MAX_PLAIN_LENGTH)
        return 0;               /* silently discard per RFC 6520 sec. 4 */

    hbtype = *p++;
    n2s(p, payload);
M
Matt Caswell 已提交
894
    if (HEARTBEAT_SIZE_STD(payload) > length)
M
Matt Caswell 已提交
895 896 897 898 899
        return 0;               /* silently discard per RFC 6520 sec. 4 */
    pl = p;

    if (hbtype == TLS1_HB_REQUEST) {
        unsigned char *buffer, *bp;
M
Matt Caswell 已提交
900
        unsigned int write_length = HEARTBEAT_SIZE(payload, padding);
M
Matt Caswell 已提交
901 902 903 904 905
        int r;

        if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;

M
Matt Caswell 已提交
906
        /* Allocate memory for the response. */
M
Matt Caswell 已提交
907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922
        buffer = OPENSSL_malloc(write_length);
        if (buffer == NULL)
            return -1;
        bp = buffer;

        /* Enter response type, length and copy payload */
        *bp++ = TLS1_HB_RESPONSE;
        s2n(payload, bp);
        memcpy(bp, pl, payload);
        bp += payload;
        /* Random padding */
        if (RAND_bytes(bp, padding) <= 0) {
            OPENSSL_free(buffer);
            return -1;
        }

923
        r = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buffer, write_length);
M
Matt Caswell 已提交
924 925

        if (r >= 0 && s->msg_callback)
926
            s->msg_callback(1, s->version, DTLS1_RT_HEARTBEAT,
M
Matt Caswell 已提交
927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957
                            buffer, write_length, s, s->msg_callback_arg);

        OPENSSL_free(buffer);

        if (r < 0)
            return r;
    } else if (hbtype == TLS1_HB_RESPONSE) {
        unsigned int seq;

        /*
         * We only send sequence numbers (2 bytes unsigned int), and 16
         * random bytes, so we just try to read the sequence number
         */
        n2s(pl, seq);

        if (payload == 18 && seq == s->tlsext_hb_seq) {
            dtls1_stop_timer(s);
            s->tlsext_hb_seq++;
            s->tlsext_hb_pending = 0;
        }
    }

    return 0;
}

int dtls1_heartbeat(SSL *s)
{
    unsigned char *buf, *p;
    int ret = -1;
    unsigned int payload = 18;  /* Sequence number + random bytes */
    unsigned int padding = 16;  /* Use minimum padding */
M
Matt Caswell 已提交
958
    unsigned int size;
M
Matt Caswell 已提交
959 960

    /* Only send if peer supports and accepts HB requests... */
961 962
    if (!(s->tlsext_heartbeat & SSL_DTLSEXT_HB_ENABLED) ||
        s->tlsext_heartbeat & SSL_DTLSEXT_HB_DONT_SEND_REQUESTS) {
M
Matt Caswell 已提交
963 964 965 966 967 968 969 970 971 972 973
        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
        return -1;
    }

    /* ...and there is none in flight yet... */
    if (s->tlsext_hb_pending) {
        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
        return -1;
    }

    /* ...and no handshake in progress. */
M
Matt Caswell 已提交
974
    if (SSL_in_init(s) || ossl_statem_get_in_handshake(s)) {
M
Matt Caswell 已提交
975 976 977 978 979 980
        SSLerr(SSL_F_DTLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
        return -1;
    }

    /*-
     * Create HeartBeat message, we just use a sequence number
F
FdaSilvaYY 已提交
981
     * as payload to distinguish different messages and add
M
Matt Caswell 已提交
982 983
     * some random stuff.
     */
M
Matt Caswell 已提交
984 985
    size = HEARTBEAT_SIZE(payload, padding);
    buf = OPENSSL_malloc(size);
M
Matt Caswell 已提交
986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008
    if (buf == NULL) {
        SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    p = buf;
    /* Message Type */
    *p++ = TLS1_HB_REQUEST;
    /* Payload length (18 bytes here) */
    s2n(payload, p);
    /* Sequence number */
    s2n(s->tlsext_hb_seq, p);
    /* 16 random bytes */
    if (RAND_bytes(p, 16) <= 0) {
        SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
        goto err;
    }
    p += 16;
    /* Random padding */
    if (RAND_bytes(p, padding) <= 0) {
        SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
        goto err;
    }

M
Matt Caswell 已提交
1009
    ret = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buf, size);
M
Matt Caswell 已提交
1010 1011
    if (ret >= 0) {
        if (s->msg_callback)
1012
            s->msg_callback(1, s->version, DTLS1_RT_HEARTBEAT,
E
Emilia Kasper 已提交
1013
                            buf, size, s, s->msg_callback_arg);
M
Matt Caswell 已提交
1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080

        dtls1_start_timer(s);
        s->tlsext_hb_pending = 1;
    }

 err:
    OPENSSL_free(buf);

    return ret;
}
#endif

int dtls1_shutdown(SSL *s)
{
    int ret;
#ifndef OPENSSL_NO_SCTP
    BIO *wbio;

    wbio = SSL_get_wbio(s);
    if (wbio != NULL && BIO_dgram_is_sctp(wbio) &&
        !(s->shutdown & SSL_SENT_SHUTDOWN)) {
        ret = BIO_dgram_sctp_wait_for_dry(wbio);
        if (ret < 0)
            return -1;

        if (ret == 0)
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1,
                     NULL);
    }
#endif
    ret = ssl3_shutdown(s);
#ifndef OPENSSL_NO_SCTP
    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
#endif
    return ret;
}

int dtls1_query_mtu(SSL *s)
{
    if (s->d1->link_mtu) {
        s->d1->mtu =
            s->d1->link_mtu - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
        s->d1->link_mtu = 0;
    }

    /* AHA!  Figure out the MTU, and stick to the right size */
    if (s->d1->mtu < dtls1_min_mtu(s)) {
        if (!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
            s->d1->mtu =
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);

            /*
             * I've seen the kernel return bogus numbers when it doesn't know
             * (initial write), so just make sure we have a reasonable number
             */
            if (s->d1->mtu < dtls1_min_mtu(s)) {
                /* Set to min mtu */
                s->d1->mtu = dtls1_min_mtu(s);
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU,
                         s->d1->mtu, NULL);
            }
        } else
            return 0;
    }
    return 1;
}

M
Matt Caswell 已提交
1081
static unsigned int dtls1_link_min_mtu(void)
M
Matt Caswell 已提交
1082 1083 1084 1085 1086 1087 1088 1089 1090
{
    return (g_probable_mtu[(sizeof(g_probable_mtu) /
                            sizeof(g_probable_mtu[0])) - 1]);
}

unsigned int dtls1_min_mtu(SSL *s)
{
    return dtls1_link_min_mtu() - BIO_dgram_get_mtu_overhead(SSL_get_wbio(s));
}