Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.

packeted_bio.cc 6.4 KiB

Add DTLS timeout and retransmit tests. This extends the packet adaptor protocol to send three commands: type command = | Packet of []byte | Timeout of time.Duration | TimeoutAck When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the BIO_read, returns out of the SSL stack, advances the clock, calls DTLSv1_handle_timeout, and continues. If the Go side sends Timeout right between sending handshake flight N and reading flight N+1, the shim won't read the Timeout until it has sent flight N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes after N+1. Go then drops all packets before the TimeoutAck, thus dropping one transmit of flight N+1 without having to actually process the packets to determine the end of the flight. The shim then sees the updated clock, calls DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real. When dropping packets, Go checks the epoch and increments sequence numbers so that we can continue to be strict here. This requires tracking the initial sequence number of the next epoch. The final Finished message takes an additional special-case to test. DTLS triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only implements the former which should be sufficient (and is necessary) EXCEPT for the final Finished message. If the peer's final Finished message is lost, it won't be waiting for a message from us, so it won't time out anything. That retransmit must be triggered on stale message, so we retransmit the Finished message in Go. Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c Reviewed-on: https://boringssl-review.googlesource.com/3212 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Add DTLS timeout and retransmit tests. This extends the packet adaptor protocol to send three commands: type command = | Packet of []byte | Timeout of time.Duration | TimeoutAck When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the BIO_read, returns out of the SSL stack, advances the clock, calls DTLSv1_handle_timeout, and continues. If the Go side sends Timeout right between sending handshake flight N and reading flight N+1, the shim won't read the Timeout until it has sent flight N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes after N+1. Go then drops all packets before the TimeoutAck, thus dropping one transmit of flight N+1 without having to actually process the packets to determine the end of the flight. The shim then sees the updated clock, calls DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real. When dropping packets, Go checks the epoch and increments sequence numbers so that we can continue to be strict here. This requires tracking the initial sequence number of the next epoch. The final Finished message takes an additional special-case to test. DTLS triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only implements the former which should be sufficient (and is necessary) EXCEPT for the final Finished message. If the peer's final Finished message is lost, it won't be waiting for a message from us, so it won't time out anything. That retransmit must be triggered on stale message, so we retransmit the Finished message in Go. Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c Reviewed-on: https://boringssl-review.googlesource.com/3212 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Use TCP sockets rather than socketpairs in the SSL tests. This involves more synchronization with child exits as the kernel no longer closes the pre-created pipes for free, but it works on Windows. As long as TCP_NODELAY is set, the performance seems comparable. Though it does involve dealing with graceful socket shutdown. I couldn't get that to work on Windows without draining the socket; not even SO_LINGER worked. Current (untested) theory is that Windows refuses to gracefully shutdown a socket if the peer sends data after we've stopped reading. cmd.ExtraFiles doesn't work on Windows; it doesn't use fds natively, so you can't pass fds 4 and 5. (stdin/stdout/stderr are special slots in CreateProcess.) We can instead use the syscall module directly and mark handles as inheritable (and then pass the numerical values out-of-band), but that requires synchronizing all of our shim.Start() calls and assuming no other thread is spawning a process. PROC_THREAD_ATTRIBUTE_HANDLE_LIST fixes threading problems, but requires wrapping more syscalls. exec.Cmd also doesn't let us launch the process ourselves. Plus it still requires every handle in the list be marked inheritable, so it doesn't help if some other thread is launching a process with bInheritHandles TRUE but NOT using PROC_THREAD_ATTRIBUTE_HANDLE_LIST. (Like Go, though we can take syscall.ForkLock there.) http://blogs.msdn.com/b/oldnewthing/archive/2011/12/16/10248328.aspx The more natively Windows option seems to be named pipes, but that too requires wrapping more system calls. (To be fair, that isn't too painful.) They also involve a listening server, so we'd still have to synchronize with shim.Wait() a la net.TCPListener. Then there's DuplicateHandle, but then we need an out-of-band signal. All in all, one cross-platform implementation with a TCP sockets seems simplest. Change-Id: I38233e309a0fa6814baf61e806732138902347c0 Reviewed-on: https://boringssl-review.googlesource.com/3563 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Use TCP sockets rather than socketpairs in the SSL tests. This involves more synchronization with child exits as the kernel no longer closes the pre-created pipes for free, but it works on Windows. As long as TCP_NODELAY is set, the performance seems comparable. Though it does involve dealing with graceful socket shutdown. I couldn't get that to work on Windows without draining the socket; not even SO_LINGER worked. Current (untested) theory is that Windows refuses to gracefully shutdown a socket if the peer sends data after we've stopped reading. cmd.ExtraFiles doesn't work on Windows; it doesn't use fds natively, so you can't pass fds 4 and 5. (stdin/stdout/stderr are special slots in CreateProcess.) We can instead use the syscall module directly and mark handles as inheritable (and then pass the numerical values out-of-band), but that requires synchronizing all of our shim.Start() calls and assuming no other thread is spawning a process. PROC_THREAD_ATTRIBUTE_HANDLE_LIST fixes threading problems, but requires wrapping more syscalls. exec.Cmd also doesn't let us launch the process ourselves. Plus it still requires every handle in the list be marked inheritable, so it doesn't help if some other thread is launching a process with bInheritHandles TRUE but NOT using PROC_THREAD_ATTRIBUTE_HANDLE_LIST. (Like Go, though we can take syscall.ForkLock there.) http://blogs.msdn.com/b/oldnewthing/archive/2011/12/16/10248328.aspx The more natively Windows option seems to be named pipes, but that too requires wrapping more system calls. (To be fair, that isn't too painful.) They also involve a listening server, so we'd still have to synchronize with shim.Wait() a la net.TCPListener. Then there's DuplicateHandle, but then we need an out-of-band signal. All in all, one cross-platform implementation with a TCP sockets seems simplest. Change-Id: I38233e309a0fa6814baf61e806732138902347c0 Reviewed-on: https://boringssl-review.googlesource.com/3563 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Add DTLS timeout and retransmit tests. This extends the packet adaptor protocol to send three commands: type command = | Packet of []byte | Timeout of time.Duration | TimeoutAck When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the BIO_read, returns out of the SSL stack, advances the clock, calls DTLSv1_handle_timeout, and continues. If the Go side sends Timeout right between sending handshake flight N and reading flight N+1, the shim won't read the Timeout until it has sent flight N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes after N+1. Go then drops all packets before the TimeoutAck, thus dropping one transmit of flight N+1 without having to actually process the packets to determine the end of the flight. The shim then sees the updated clock, calls DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real. When dropping packets, Go checks the epoch and increments sequence numbers so that we can continue to be strict here. This requires tracking the initial sequence number of the next epoch. The final Finished message takes an additional special-case to test. DTLS triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only implements the former which should be sufficient (and is necessary) EXCEPT for the final Finished message. If the peer's final Finished message is lost, it won't be waiting for a message from us, so it won't time out anything. That retransmit must be triggered on stale message, so we retransmit the Finished message in Go. Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c Reviewed-on: https://boringssl-review.googlesource.com/3212 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Add DTLS timeout and retransmit tests. This extends the packet adaptor protocol to send three commands: type command = | Packet of []byte | Timeout of time.Duration | TimeoutAck When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the BIO_read, returns out of the SSL stack, advances the clock, calls DTLSv1_handle_timeout, and continues. If the Go side sends Timeout right between sending handshake flight N and reading flight N+1, the shim won't read the Timeout until it has sent flight N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes after N+1. Go then drops all packets before the TimeoutAck, thus dropping one transmit of flight N+1 without having to actually process the packets to determine the end of the flight. The shim then sees the updated clock, calls DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real. When dropping packets, Go checks the epoch and increments sequence numbers so that we can continue to be strict here. This requires tracking the initial sequence number of the next epoch. The final Finished message takes an additional special-case to test. DTLS triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only implements the former which should be sufficient (and is necessary) EXCEPT for the final Finished message. If the peer's final Finished message is lost, it won't be waiting for a message from us, so it won't time out anything. That retransmit must be triggered on stale message, so we retransmit the Finished message in Go. Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c Reviewed-on: https://boringssl-review.googlesource.com/3212 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
Add DTLS timeout and retransmit tests. This extends the packet adaptor protocol to send three commands: type command = | Packet of []byte | Timeout of time.Duration | TimeoutAck When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the BIO_read, returns out of the SSL stack, advances the clock, calls DTLSv1_handle_timeout, and continues. If the Go side sends Timeout right between sending handshake flight N and reading flight N+1, the shim won't read the Timeout until it has sent flight N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes after N+1. Go then drops all packets before the TimeoutAck, thus dropping one transmit of flight N+1 without having to actually process the packets to determine the end of the flight. The shim then sees the updated clock, calls DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real. When dropping packets, Go checks the epoch and increments sequence numbers so that we can continue to be strict here. This requires tracking the initial sequence number of the next epoch. The final Finished message takes an additional special-case to test. DTLS triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only implements the former which should be sufficient (and is necessary) EXCEPT for the final Finished message. If the peer's final Finished message is lost, it won't be waiting for a message from us, so it won't time out anything. That retransmit must be triggered on stale message, so we retransmit the Finished message in Go. Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c Reviewed-on: https://boringssl-review.googlesource.com/3212 Reviewed-by: Adam Langley <agl@google.com>
před 9 roky
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include "packeted_bio.h"
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <stdio.h>
  18. #include <string.h>
  19. #include <openssl/mem.h>
  20. #include "../../crypto/internal.h"
  21. namespace {
  22. extern const BIO_METHOD g_packeted_bio_method;
  23. const uint8_t kOpcodePacket = 'P';
  24. const uint8_t kOpcodeTimeout = 'T';
  25. const uint8_t kOpcodeTimeoutAck = 't';
  26. struct PacketedBio {
  27. explicit PacketedBio(timeval *clock_arg)
  28. : clock(clock_arg) {
  29. OPENSSL_memset(&timeout, 0, sizeof(timeout));
  30. }
  31. bool HasTimeout() const {
  32. return timeout.tv_sec != 0 || timeout.tv_usec != 0;
  33. }
  34. timeval timeout;
  35. timeval *clock;
  36. };
  37. PacketedBio *GetData(BIO *bio) {
  38. if (bio->method != &g_packeted_bio_method) {
  39. return NULL;
  40. }
  41. return (PacketedBio *)bio->ptr;
  42. }
  43. // ReadAll reads |len| bytes from |bio| into |out|. It returns 1 on success and
  44. // 0 or -1 on error.
  45. static int ReadAll(BIO *bio, uint8_t *out, size_t len) {
  46. while (len > 0) {
  47. int chunk_len = INT_MAX;
  48. if (len <= INT_MAX) {
  49. chunk_len = (int)len;
  50. }
  51. int ret = BIO_read(bio, out, chunk_len);
  52. if (ret <= 0) {
  53. return ret;
  54. }
  55. out += ret;
  56. len -= ret;
  57. }
  58. return 1;
  59. }
  60. static int PacketedWrite(BIO *bio, const char *in, int inl) {
  61. if (bio->next_bio == NULL) {
  62. return 0;
  63. }
  64. BIO_clear_retry_flags(bio);
  65. // Write the header.
  66. uint8_t header[5];
  67. header[0] = kOpcodePacket;
  68. header[1] = (inl >> 24) & 0xff;
  69. header[2] = (inl >> 16) & 0xff;
  70. header[3] = (inl >> 8) & 0xff;
  71. header[4] = inl & 0xff;
  72. int ret = BIO_write(bio->next_bio, header, sizeof(header));
  73. if (ret <= 0) {
  74. BIO_copy_next_retry(bio);
  75. return ret;
  76. }
  77. // Write the buffer.
  78. ret = BIO_write(bio->next_bio, in, inl);
  79. if (ret < 0 || (inl > 0 && ret == 0)) {
  80. BIO_copy_next_retry(bio);
  81. return ret;
  82. }
  83. assert(ret == inl);
  84. return ret;
  85. }
  86. static int PacketedRead(BIO *bio, char *out, int outl) {
  87. PacketedBio *data = GetData(bio);
  88. if (bio->next_bio == NULL) {
  89. return 0;
  90. }
  91. BIO_clear_retry_flags(bio);
  92. // Read the opcode.
  93. uint8_t opcode;
  94. int ret = ReadAll(bio->next_bio, &opcode, sizeof(opcode));
  95. if (ret <= 0) {
  96. BIO_copy_next_retry(bio);
  97. return ret;
  98. }
  99. if (opcode == kOpcodeTimeout) {
  100. // The caller is required to advance any pending timeouts before continuing.
  101. if (data->HasTimeout()) {
  102. fprintf(stderr, "Unprocessed timeout!\n");
  103. return -1;
  104. }
  105. // Process the timeout.
  106. uint8_t buf[8];
  107. ret = ReadAll(bio->next_bio, buf, sizeof(buf));
  108. if (ret <= 0) {
  109. BIO_copy_next_retry(bio);
  110. return ret;
  111. }
  112. uint64_t timeout = (static_cast<uint64_t>(buf[0]) << 56) |
  113. (static_cast<uint64_t>(buf[1]) << 48) |
  114. (static_cast<uint64_t>(buf[2]) << 40) |
  115. (static_cast<uint64_t>(buf[3]) << 32) |
  116. (static_cast<uint64_t>(buf[4]) << 24) |
  117. (static_cast<uint64_t>(buf[5]) << 16) |
  118. (static_cast<uint64_t>(buf[6]) << 8) |
  119. static_cast<uint64_t>(buf[7]);
  120. timeout /= 1000; // Convert nanoseconds to microseconds.
  121. data->timeout.tv_usec = timeout % 1000000;
  122. data->timeout.tv_sec = timeout / 1000000;
  123. // Send an ACK to the peer.
  124. ret = BIO_write(bio->next_bio, &kOpcodeTimeoutAck, 1);
  125. if (ret <= 0) {
  126. return ret;
  127. }
  128. assert(ret == 1);
  129. // Signal to the caller to retry the read, after advancing the clock.
  130. BIO_set_retry_read(bio);
  131. return -1;
  132. }
  133. if (opcode != kOpcodePacket) {
  134. fprintf(stderr, "Unknown opcode, %u\n", opcode);
  135. return -1;
  136. }
  137. // Read the length prefix.
  138. uint8_t len_bytes[4];
  139. ret = ReadAll(bio->next_bio, len_bytes, sizeof(len_bytes));
  140. if (ret <= 0) {
  141. BIO_copy_next_retry(bio);
  142. return ret;
  143. }
  144. uint32_t len = (len_bytes[0] << 24) | (len_bytes[1] << 16) |
  145. (len_bytes[2] << 8) | len_bytes[3];
  146. uint8_t *buf = (uint8_t *)OPENSSL_malloc(len);
  147. if (buf == NULL) {
  148. return -1;
  149. }
  150. ret = ReadAll(bio->next_bio, buf, len);
  151. if (ret <= 0) {
  152. fprintf(stderr, "Packeted BIO was truncated\n");
  153. return -1;
  154. }
  155. if (outl > (int)len) {
  156. outl = len;
  157. }
  158. OPENSSL_memcpy(out, buf, outl);
  159. OPENSSL_free(buf);
  160. return outl;
  161. }
  162. static long PacketedCtrl(BIO *bio, int cmd, long num, void *ptr) {
  163. if (bio->next_bio == NULL) {
  164. return 0;
  165. }
  166. BIO_clear_retry_flags(bio);
  167. int ret = BIO_ctrl(bio->next_bio, cmd, num, ptr);
  168. BIO_copy_next_retry(bio);
  169. return ret;
  170. }
  171. static int PacketedNew(BIO *bio) {
  172. bio->init = 1;
  173. return 1;
  174. }
  175. static int PacketedFree(BIO *bio) {
  176. if (bio == NULL) {
  177. return 0;
  178. }
  179. delete GetData(bio);
  180. bio->init = 0;
  181. return 1;
  182. }
  183. static long PacketedCallbackCtrl(BIO *bio, int cmd, bio_info_cb fp) {
  184. if (bio->next_bio == NULL) {
  185. return 0;
  186. }
  187. return BIO_callback_ctrl(bio->next_bio, cmd, fp);
  188. }
  189. const BIO_METHOD g_packeted_bio_method = {
  190. BIO_TYPE_FILTER,
  191. "packeted bio",
  192. PacketedWrite,
  193. PacketedRead,
  194. NULL /* puts */,
  195. NULL /* gets */,
  196. PacketedCtrl,
  197. PacketedNew,
  198. PacketedFree,
  199. PacketedCallbackCtrl,
  200. };
  201. } // namespace
  202. bssl::UniquePtr<BIO> PacketedBioCreate(timeval *clock) {
  203. bssl::UniquePtr<BIO> bio(BIO_new(&g_packeted_bio_method));
  204. if (!bio) {
  205. return nullptr;
  206. }
  207. bio->ptr = new PacketedBio(clock);
  208. return bio;
  209. }
  210. bool PacketedBioAdvanceClock(BIO *bio) {
  211. PacketedBio *data = GetData(bio);
  212. if (data == nullptr) {
  213. return false;
  214. }
  215. if (!data->HasTimeout()) {
  216. return false;
  217. }
  218. data->clock->tv_usec += data->timeout.tv_usec;
  219. data->clock->tv_sec += data->clock->tv_usec / 1000000;
  220. data->clock->tv_usec %= 1000000;
  221. data->clock->tv_sec += data->timeout.tv_sec;
  222. OPENSSL_memset(&data->timeout, 0, sizeof(data->timeout));
  223. return true;
  224. }