Add openconnect_vpninfo_new_with_cbdata() function to ease C++ integration
[platform/upstream/openconnect.git] / dtls.c
1 /*
2  * OpenConnect (SSL + DTLS) VPN client
3  *
4  * Copyright © 2008-2010 Intel Corporation.
5  *
6  * Author: David Woodhouse <dwmw2@infradead.org>
7  *
8  * This program is free software; you can redistribute it and/or
9  * modify it under the terms of the GNU Lesser General Public License
10  * version 2.1, as published by the Free Software Foundation.
11  *
12  * This program is distributed in the hope that it will be useful, but
13  * WITHOUT ANY WARRANTY; without even the implied warranty of
14  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
15  * Lesser General Public License for more details.
16  *
17  * You should have received a copy of the GNU Lesser General Public
18  * License along with this library; if not, write to:
19  *
20  *   Free Software Foundation, Inc.
21  *   51 Franklin Street, Fifth Floor,
22  *   Boston, MA 02110-1301 USA
23  */
24
25 #include <errno.h>
26 #include <sys/types.h>
27 #include <sys/socket.h>
28 #include <netdb.h>
29 #include <unistd.h>
30 #include <netinet/in.h>
31 #include <openssl/err.h>
32 #include <openssl/ssl.h>
33 #include <fcntl.h>
34 #include <string.h>
35
36 #include "openconnect-internal.h"
37
38 static unsigned char nybble(unsigned char n)
39 {
40         if      (n >= '0' && n <= '9') return n - '0';
41         else if (n >= 'A' && n <= 'F') return n - ('A' - 10);
42         else if (n >= 'a' && n <= 'f') return n - ('a' - 10);
43         return 0;
44 }
45
46 unsigned char unhex(const char *data)
47 {
48         return (nybble(data[0]) << 4) | nybble(data[1]);
49 }
50
51 #ifdef SSL_F_DTLS1_CONNECT
52 #if 0
53 /*
54  * Useful for catching test cases, where we want everything to be
55  * reproducible.  *NEVER* do this in the wild.
56  */
57 time_t time(time_t *t)
58 {
59         time_t x = 0x3ab2d948;
60         if (t) *t = x;
61         return x;
62 }
63
64 int RAND_pseudo_bytes(char *buf, int len)
65 {
66         memset(buf, 0x5a, len);
67         printf("FAKE PSEUDO RANDOM!\n");
68         return 1;
69
70 }
71 int RAND_bytes(char *buf, int len)
72 {
73         static int foo = 0x5b;
74         printf("FAKE RANDOM!\n");
75         memset(buf, foo, len);
76         return 1;
77 }
78 #endif
79
80 /*
81  * The master-secret is generated randomly by the client. The server
82  * responds with a DTLS Session-ID. These, done over the HTTPS
83  * connection, are enough to 'resume' a DTLS session, bypassing all
84  * the normal setup of a normal DTLS connection.
85  *
86  * Cisco use a version of the protocol which predates RFC4347, but
87  * isn't quite the same as the pre-RFC version of the protocol which
88  * was in OpenSSL 0.9.8e -- it includes backports of some later
89  * OpenSSL patches.
90  *
91  * The openssl/ directory of this source tree should contain both a
92  * small patch against OpenSSL 0.9.8e to make it support Cisco's
93  * snapshot of the protocol, and a larger patch against newer OpenSSL
94  * which gives us an option to use the old protocol again.
95  *
96  * Cisco's server also seems to respond to the official version of the
97  * protocol, with a change in the ChangeCipherSpec packet which implies
98  * that it does know the difference and isn't just repeating the version
99  * number seen in the ClientHello. But although I can make the handshake
100  * complete by hacking tls1_mac() to use the _old_ protocol version
101  * number when calculating the MAC, the server still seems to be ignoring
102  * my subsequent data packets. So we use the old protocol, which is what
103  * their clients use anyway.
104  */
105
106 int connect_dtls_socket(struct openconnect_info *vpninfo)
107 {
108         STACK_OF(SSL_CIPHER) *ciphers;
109         method_const SSL_METHOD *dtls_method;
110         SSL_CIPHER *dtls_cipher;
111         SSL *dtls_ssl;
112         BIO *dtls_bio;
113         int dtls_fd;
114
115         if (!vpninfo->dtls_addr) {
116                 vpn_progress(vpninfo, PRG_ERR, "No DTLS address\n");
117                 vpninfo->dtls_attempt_period = 0;
118                 return -EINVAL;
119         }
120
121         if (!vpninfo->dtls_cipher) {
122                 /* We probably didn't offer it any ciphers it liked */
123                 vpn_progress(vpninfo, PRG_ERR, "Server offered no DTLS cipher option\n");
124                 vpninfo->dtls_attempt_period = 0;
125                 return -EINVAL;
126         }
127
128         if (vpninfo->proxy) {
129                 /* XXX: Theoretically, SOCKS5 proxies can do UDP too */
130                 vpn_progress(vpninfo, PRG_ERR, "No DTLS when connected via proxy\n");
131                 vpninfo->dtls_attempt_period = 0;
132                 return -EINVAL;
133         }
134
135         dtls_fd = socket(vpninfo->peer_addr->sa_family, SOCK_DGRAM, IPPROTO_UDP);
136         if (dtls_fd < 0) {
137                 perror("Open UDP socket for DTLS:");
138                 return -EINVAL;
139         }
140
141         if (connect(dtls_fd, vpninfo->dtls_addr, vpninfo->peer_addrlen)) {
142                 perror("UDP (DTLS) connect:\n");
143                 close(dtls_fd);
144                 return -EINVAL;
145         }
146
147         fcntl(dtls_fd, F_SETFD, FD_CLOEXEC);
148
149         if (!vpninfo->dtls_ctx) {
150                 dtls_method = DTLSv1_client_method();
151                 vpninfo->dtls_ctx = SSL_CTX_new(dtls_method);
152                 if (!vpninfo->dtls_ctx) {
153                         vpn_progress(vpninfo, PRG_ERR, "Initialise DTLSv1 CTX failed\n");
154                         vpninfo->dtls_attempt_period = 0;
155                         return -EINVAL;
156                 }
157
158                 /* If we don't readahead, then we do short reads and throw
159                    away the tail of data packets. */
160                 SSL_CTX_set_read_ahead(vpninfo->dtls_ctx, 1);
161
162                 if (!SSL_CTX_set_cipher_list(vpninfo->dtls_ctx, vpninfo->dtls_cipher)) {
163                         vpn_progress(vpninfo, PRG_ERR, "Set DTLS cipher list failed\n");
164                         SSL_CTX_free(vpninfo->dtls_ctx);
165                         vpninfo->dtls_ctx = NULL;
166                         vpninfo->dtls_attempt_period = 0;
167                         return -EINVAL;
168                 }
169         }
170
171         if (!vpninfo->dtls_session) {
172                 /* We're going to "resume" a session which never existed. Fake it... */
173                 vpninfo->dtls_session = SSL_SESSION_new();
174                 if (!vpninfo->dtls_session) {
175                         vpn_progress(vpninfo, PRG_ERR, "Initialise DTLSv1 session failed\n");
176                         vpninfo->dtls_attempt_period = 0;
177                         return -EINVAL;
178                 }
179                 vpninfo->dtls_session->ssl_version = 0x0100; // DTLS1_BAD_VER
180         }
181
182         /* Do this every time; it may have changed due to a rekey */
183         vpninfo->dtls_session->master_key_length = sizeof(vpninfo->dtls_secret);
184         memcpy(vpninfo->dtls_session->master_key, vpninfo->dtls_secret,
185                sizeof(vpninfo->dtls_secret));
186
187         vpninfo->dtls_session->session_id_length = sizeof(vpninfo->dtls_session_id);
188         memcpy(vpninfo->dtls_session->session_id, vpninfo->dtls_session_id,
189                sizeof(vpninfo->dtls_session_id));
190
191         dtls_ssl = SSL_new(vpninfo->dtls_ctx);
192         SSL_set_connect_state(dtls_ssl);
193
194         ciphers = SSL_get_ciphers(dtls_ssl);
195         if (sk_SSL_CIPHER_num(ciphers) != 1) {
196                 vpn_progress(vpninfo, PRG_ERR, "Not precisely one DTLS cipher\n");
197                 SSL_CTX_free(vpninfo->dtls_ctx);
198                 SSL_free(dtls_ssl);
199                 SSL_SESSION_free(vpninfo->dtls_session);
200                 vpninfo->dtls_ctx = NULL;
201                 vpninfo->dtls_session = NULL;
202                 vpninfo->dtls_attempt_period = 0;
203                 return -EINVAL;
204         }
205         dtls_cipher = sk_SSL_CIPHER_value(ciphers, 0);
206
207         /* Set the appropriate cipher on our session to be resumed */
208         vpninfo->dtls_session->cipher = dtls_cipher;
209         vpninfo->dtls_session->cipher_id = dtls_cipher->id;
210
211         /* Add the generated session to the SSL */
212         if (!SSL_set_session(dtls_ssl, vpninfo->dtls_session)) {
213                 vpn_progress(vpninfo, PRG_ERR,
214                                   "SSL_set_session() failed with old protocol version 0x%x\n"
215                                   "Are you using a version of OpenSSL older than 0.9.8m?\n"
216                                   "See http://rt.openssl.org/Ticket/Display.html?id=1751\n"
217                                   "Use the --no-dtls command line option to avoid this message\n",
218                                   vpninfo->dtls_session->ssl_version);
219                 vpninfo->dtls_attempt_period = 0;
220                 return -EINVAL;
221         }
222
223         /* Go Go Go! */
224         dtls_bio = BIO_new_socket(dtls_fd, BIO_NOCLOSE);
225         SSL_set_bio(dtls_ssl, dtls_bio, dtls_bio);
226
227 #ifndef SSL_OP_CISCO_ANYCONNECT
228 #warning Your version of OpenSSL does not seem to support Cisco DTLS compatibility
229 #define SSL_OP_CISCO_ANYCONNECT 0x8000
230 #endif
231         SSL_set_options(dtls_ssl, SSL_OP_CISCO_ANYCONNECT);
232
233         /* Set non-blocking */
234         BIO_set_nbio(SSL_get_rbio(dtls_ssl), 1);
235         BIO_set_nbio(SSL_get_wbio(dtls_ssl), 1);
236
237         fcntl(dtls_fd, F_SETFL, fcntl(dtls_fd, F_GETFL) | O_NONBLOCK);
238
239         vpninfo->new_dtls_fd = dtls_fd;
240         vpninfo->new_dtls_ssl = dtls_ssl;
241
242         if (vpninfo->select_nfds <= dtls_fd)
243                 vpninfo->select_nfds = dtls_fd + 1;
244
245         FD_SET(dtls_fd, &vpninfo->select_rfds);
246         FD_SET(dtls_fd, &vpninfo->select_efds);
247
248         time(&vpninfo->new_dtls_started);
249         return dtls_try_handshake(vpninfo);
250 }
251
252 int dtls_try_handshake(struct openconnect_info *vpninfo)
253 {
254         int ret = SSL_do_handshake(vpninfo->new_dtls_ssl);
255
256         if (ret == 1) {
257                 vpn_progress(vpninfo, PRG_INFO, "Established DTLS connection\n");
258
259                 if (vpninfo->dtls_ssl) {
260                         /* We are replacing an old connection */
261                         SSL_free(vpninfo->dtls_ssl);
262                         close(vpninfo->dtls_fd);
263                         FD_CLR(vpninfo->dtls_fd, &vpninfo->select_rfds);
264                         FD_CLR(vpninfo->dtls_fd, &vpninfo->select_wfds);
265                         FD_CLR(vpninfo->dtls_fd, &vpninfo->select_efds);
266                 }
267                 vpninfo->dtls_ssl = vpninfo->new_dtls_ssl;
268                 vpninfo->dtls_fd = vpninfo->new_dtls_fd;
269
270                 vpninfo->new_dtls_ssl = NULL;
271                 vpninfo->new_dtls_fd = -1;
272
273                 vpninfo->dtls_times.last_rx = vpninfo->dtls_times.last_tx = time(NULL);
274
275                 return 0;
276         }
277
278         ret = SSL_get_error(vpninfo->new_dtls_ssl, ret);
279         if (ret == SSL_ERROR_WANT_WRITE || ret == SSL_ERROR_WANT_READ) {
280                 if (time(NULL) < vpninfo->new_dtls_started + 5)
281                         return 0;
282                 vpn_progress(vpninfo, PRG_TRACE, "DTLS handshake timed out\n");
283         }
284
285         vpn_progress(vpninfo, PRG_ERR, "DTLS handshake failed: %d\n", ret);
286         report_ssl_errors(vpninfo);
287
288         /* Kill the new (failed) connection... */
289         SSL_free(vpninfo->new_dtls_ssl);
290         FD_CLR(vpninfo->new_dtls_fd, &vpninfo->select_rfds);
291         FD_CLR(vpninfo->new_dtls_fd, &vpninfo->select_efds);
292         close(vpninfo->new_dtls_fd);
293         vpninfo->new_dtls_ssl = NULL;
294         vpninfo->new_dtls_fd = -1;
295
296         /* ... and kill the old one too. The only time there'll be a valid
297            existing session is when it was a rekey, and in that case it's
298            time for the old one to die. */
299         if (vpninfo->dtls_ssl) {
300                 SSL_free(vpninfo->dtls_ssl);
301                 close(vpninfo->dtls_fd);
302                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_rfds);
303                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_wfds);
304                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_efds);
305                 vpninfo->dtls_ssl = NULL;
306                 vpninfo->dtls_fd = -1;
307         }
308
309         time(&vpninfo->new_dtls_started);
310         return -EINVAL;
311 }
312
313 static int dtls_restart(struct openconnect_info *vpninfo)
314 {
315         if (vpninfo->dtls_ssl) {
316                 SSL_free(vpninfo->dtls_ssl);
317                 close(vpninfo->dtls_fd);
318                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_rfds);
319                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_wfds);
320                 FD_CLR(vpninfo->dtls_fd, &vpninfo->select_efds);
321                 vpninfo->dtls_ssl = NULL;
322                 vpninfo->dtls_fd = -1;
323         }
324
325         return connect_dtls_socket(vpninfo);
326 }
327
328
329 int setup_dtls(struct openconnect_info *vpninfo)
330 {
331         struct vpn_option *dtls_opt = vpninfo->dtls_options;
332         int dtls_port = 0;
333
334         while (dtls_opt) {
335                 vpn_progress(vpninfo, PRG_TRACE,
336                                   "DTLS option %s : %s\n",
337                                   dtls_opt->option, dtls_opt->value);
338
339                 if (!strcmp(dtls_opt->option + 7, "Port")) {
340                         dtls_port = atol(dtls_opt->value);
341                 } else if (!strcmp(dtls_opt->option + 7, "Keepalive")) {
342                         vpninfo->dtls_times.keepalive = atol(dtls_opt->value);
343                 } else if (!strcmp(dtls_opt->option + 7, "DPD")) {
344                         int j = atol(dtls_opt->value);
345                         if (j && (!vpninfo->dtls_times.dpd || j < vpninfo->dtls_times.dpd))
346                                 vpninfo->dtls_times.dpd = j;
347                 } else if (!strcmp(dtls_opt->option + 7, "Rekey-Time")) {
348                         vpninfo->dtls_times.rekey = atol(dtls_opt->value);
349                 } else if (!strcmp(dtls_opt->option + 7, "CipherSuite")) {
350                         vpninfo->dtls_cipher = strdup(dtls_opt->value);
351                 }
352
353                 dtls_opt = dtls_opt->next;
354         }
355         if (!dtls_port) {
356                 vpninfo->dtls_attempt_period = 0;
357                 return -EINVAL;
358         }
359
360         vpninfo->dtls_addr = malloc(vpninfo->peer_addrlen);
361         if (!vpninfo->dtls_addr) {
362                 vpninfo->dtls_attempt_period = 0;
363                 return -ENOMEM;
364         }
365         memcpy(vpninfo->dtls_addr, vpninfo->peer_addr, vpninfo->peer_addrlen);
366
367         if (vpninfo->peer_addr->sa_family == AF_INET) {
368                 struct sockaddr_in *sin = (void *)vpninfo->dtls_addr;
369                 sin->sin_port = htons(dtls_port);
370         } else if (vpninfo->peer_addr->sa_family == AF_INET6) {
371                 struct sockaddr_in6 *sin = (void *)vpninfo->dtls_addr;
372                 sin->sin6_port = htons(dtls_port);
373         } else {
374                 vpn_progress(vpninfo, PRG_ERR, "Unknown protocol family %d. Cannot do DTLS\n",
375                                   vpninfo->peer_addr->sa_family);
376                 vpninfo->dtls_attempt_period = 0;
377                 return -EINVAL;
378         }
379
380         if (connect_dtls_socket(vpninfo))
381                 return -EINVAL;
382
383         vpn_progress(vpninfo, PRG_TRACE,
384                           "DTLS connected. DPD %d, Keepalive %d\n",
385                           vpninfo->dtls_times.dpd, vpninfo->dtls_times.keepalive);
386
387         return 0;
388 }
389
390 int dtls_mainloop(struct openconnect_info *vpninfo, int *timeout)
391 {
392         unsigned char buf[2000];
393         int len;
394         int work_done = 0;
395         char magic_pkt;
396
397         while ( (len = SSL_read(vpninfo->dtls_ssl, buf, sizeof(buf))) > 0 ) {
398
399                 vpn_progress(vpninfo, PRG_TRACE,
400                                   "Received DTLS packet 0x%02x of %d bytes\n",
401                                   buf[0], len);
402
403                 vpninfo->dtls_times.last_rx = time(NULL);
404
405                 switch(buf[0]) {
406                 case AC_PKT_DATA:
407                         queue_new_packet(&vpninfo->incoming_queue, buf+1, len-1);
408                         work_done = 1;
409                         break;
410
411                 case AC_PKT_DPD_OUT:
412                         vpn_progress(vpninfo, PRG_TRACE, "Got DTLS DPD request\n");
413
414                         /* FIXME: What if the packet doesn't get through? */
415                         magic_pkt = AC_PKT_DPD_RESP;
416                         if (SSL_write(vpninfo->dtls_ssl, &magic_pkt, 1) != 1)
417                                 vpn_progress(vpninfo, PRG_ERR, "Failed to send DPD response. Expect disconnect\n");
418                         continue;
419
420                 case AC_PKT_DPD_RESP:
421                         vpn_progress(vpninfo, PRG_TRACE, "Got DTLS DPD response\n");
422                         break;
423
424                 case AC_PKT_KEEPALIVE:
425                         vpn_progress(vpninfo, PRG_TRACE, "Got DTLS Keepalive\n");
426                         break;
427
428                 default:
429                         vpn_progress(vpninfo, PRG_ERR,
430                                           "Unknown DTLS packet type %02x, len %d\n", buf[0], len);
431                         if (1) {
432                                 /* Some versions of OpenSSL have bugs with receiving out-of-order
433                                  * packets. Not only do they wrongly decide to drop packets if
434                                  * two packets get swapped in transit, but they also _fail_ to
435                                  * drop the packet in non-blocking mode; instead they return
436                                  * the appropriate length of garbage. So don't abort... for now. */
437                                 break;
438                         } else {
439                                 vpninfo->quit_reason = "Unknown packet received";
440                                 return 1;
441                         }
442
443                 }
444         }
445
446         switch (keepalive_action(&vpninfo->dtls_times, timeout)) {
447         case KA_REKEY:
448                 vpn_progress(vpninfo, PRG_INFO, "DTLS rekey due\n");
449
450                 /* There ought to be a method of rekeying DTLS without tearing down
451                    the CSTP session and restarting, but we don't (yet) know it */
452                 if (cstp_reconnect(vpninfo)) {
453                         vpn_progress(vpninfo, PRG_ERR, "Reconnect failed\n");
454                         vpninfo->quit_reason = "CSTP reconnect failed";
455                         return 1;
456                 }
457
458                 if (dtls_restart(vpninfo)) {
459                         vpn_progress(vpninfo, PRG_ERR, "DTLS rekey failed\n");
460                         return 1;
461                 }
462                 work_done = 1;
463                 break;
464
465
466         case KA_DPD_DEAD:
467                 vpn_progress(vpninfo, PRG_ERR, "DTLS Dead Peer Detection detected dead peer!\n");
468                 /* Fall back to SSL, and start a new DTLS connection */
469                 dtls_restart(vpninfo);
470                 return 1;
471
472         case KA_DPD:
473                 vpn_progress(vpninfo, PRG_TRACE, "Send DTLS DPD\n");
474
475                 magic_pkt = AC_PKT_DPD_OUT;
476                 SSL_write(vpninfo->dtls_ssl, &magic_pkt, 1);
477                 /* last_dpd will just have been set */
478                 vpninfo->dtls_times.last_tx = vpninfo->dtls_times.last_dpd;
479                 work_done = 1;
480                 break;
481
482         case KA_KEEPALIVE:
483                 /* No need to send an explicit keepalive
484                    if we have real data to send */
485                 if (vpninfo->outgoing_queue)
486                         break;
487
488                 vpn_progress(vpninfo, PRG_TRACE, "Send DTLS Keepalive\n");
489
490                 magic_pkt = AC_PKT_KEEPALIVE;
491                 SSL_write(vpninfo->dtls_ssl, &magic_pkt, 1);
492                 time(&vpninfo->dtls_times.last_tx);
493                 work_done = 1;
494                 break;
495
496         case KA_NONE:
497                 ;
498         }
499
500         /* Service outgoing packet queue */
501         while (vpninfo->outgoing_queue) {
502                 struct pkt *this = vpninfo->outgoing_queue;
503                 int ret;
504
505                 vpninfo->outgoing_queue = this->next;
506                 vpninfo->outgoing_qlen--;
507
508                 /* One byte of header */
509                 this->hdr[7] = AC_PKT_DATA;
510
511                 ret = SSL_write(vpninfo->dtls_ssl, &this->hdr[7], this->len + 1);
512                 if (ret <= 0) {
513                         ret = SSL_get_error(vpninfo->dtls_ssl, ret);
514
515                         /* If it's a real error, kill the DTLS connection and
516                            requeue the packet to be sent over SSL */
517                         if (ret != SSL_ERROR_WANT_READ && ret != SSL_ERROR_WANT_WRITE) {
518                                 vpn_progress(vpninfo, PRG_ERR,
519                                                   "DTLS got write error %d. Falling back to SSL\n", ret);
520                                 report_ssl_errors(vpninfo);
521                                 dtls_restart(vpninfo);
522                                 vpninfo->outgoing_queue = this;
523                                 vpninfo->outgoing_qlen++;
524                         }
525                         return 1;
526                 }
527                 time(&vpninfo->dtls_times.last_tx);
528                 vpn_progress(vpninfo, PRG_TRACE,
529                                   "Sent DTLS packet of %d bytes; SSL_write() returned %d\n",
530                                   this->len, ret);
531                 free(this);
532         }
533
534         return work_done;
535 }
536 #else /* No DTLS support in OpenSSL */
537 int setup_dtls(struct openconnect_info *vpninfo)
538 {
539         vpn_progress(vpninfo, PRG_ERR, "Built against OpenSSL with no DTLS support\n");
540         return -EINVAL;
541 }
542 #endif
543