OpenVPN
ssl.c
Go to the documentation of this file.
1/*
2 * OpenVPN -- An application to securely tunnel IP networks
3 * over a single TCP/UDP port, with support for SSL/TLS-based
4 * session authentication and key exchange,
5 * packet encryption, packet authentication, and
6 * packet compression.
7 *
8 * Copyright (C) 2002-2025 OpenVPN Inc <sales@openvpn.net>
9 * Copyright (C) 2010-2021 Fox Crypto B.V. <openvpn@foxcrypto.com>
10 * Copyright (C) 2008-2025 David Sommerseth <dazo@eurephia.org>
11 *
12 * This program is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU General Public License version 2
14 * as published by the Free Software Foundation.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, see <https://www.gnu.org/licenses/>.
23 */
24
30/*
31 * The routines in this file deal with dynamically negotiating
32 * the data channel HMAC and cipher keys through a TLS session.
33 *
34 * Both the TLS session and the data channel are multiplexed
35 * over the same TCP/UDP port.
36 */
37#ifdef HAVE_CONFIG_H
38#include "config.h"
39#endif
40
41#include "syshead.h"
42#include "win32.h"
43
44#include "error.h"
45#include "common.h"
46#include "socket.h"
47#include "misc.h"
48#include "fdmisc.h"
49#include "interval.h"
50#include "perf.h"
51#include "status.h"
52#include "gremlin.h"
53#include "pkcs11.h"
54#include "route.h"
55#include "tls_crypt.h"
56
57#include "crypto_epoch.h"
58#include "ssl.h"
59#include "ssl_verify.h"
60#include "ssl_backend.h"
61#include "ssl_ncp.h"
62#include "ssl_util.h"
63#include "auth_token.h"
64#include "mss.h"
65#include "dco.h"
66
67#include "memdbg.h"
68#include "openvpn.h"
69
70#ifdef MEASURE_TLS_HANDSHAKE_STATS
71
72static int tls_handshake_success; /* GLOBAL */
73static int tls_handshake_error; /* GLOBAL */
74static int tls_packets_generated; /* GLOBAL */
75static int tls_packets_sent; /* GLOBAL */
76
77#define INCR_SENT ++tls_packets_sent
78#define INCR_GENERATED ++tls_packets_generated
79#define INCR_SUCCESS ++tls_handshake_success
80#define INCR_ERROR ++tls_handshake_error
81
82void
83show_tls_performance_stats(void)
84{
85 msg(D_TLS_DEBUG_LOW, "TLS Handshakes, success=%f%% (good=%d, bad=%d), retransmits=%f%%",
86 (double)tls_handshake_success / (tls_handshake_success + tls_handshake_error) * 100.0,
87 tls_handshake_success, tls_handshake_error,
88 (double)(tls_packets_sent - tls_packets_generated) / tls_packets_generated * 100.0);
89}
90#else /* ifdef MEASURE_TLS_HANDSHAKE_STATS */
91
92#define INCR_SENT
93#define INCR_GENERATED
94#define INCR_SUCCESS
95#define INCR_ERROR
96
97#endif /* ifdef MEASURE_TLS_HANDSHAKE_STATS */
98
106static void
107tls_limit_reneg_bytes(const char *ciphername, int64_t *reneg_bytes)
108{
109 if (cipher_kt_insecure(ciphername))
110 {
111 if (*reneg_bytes == -1) /* Not user-specified */
112 {
113 msg(M_WARN, "WARNING: cipher with small block size in use, "
114 "reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.");
115 *reneg_bytes = 64 * 1024 * 1024;
116 }
117 }
118}
119
120static uint64_t
121tls_get_limit_aead(const char *ciphername)
122{
123 uint64_t limit = cipher_get_aead_limits(ciphername);
124
125 if (limit == 0)
126 {
127 return 0;
128 }
129
130 /* set limit to 7/8 of the limit so the renegotiation can succeed before
131 * we go over the limit */
132 limit = limit / 8 * 7;
133
135 "Note: AEAD cipher %s will trigger a renegotiation"
136 " at a sum of %" PRIi64 " blocks and packets.",
137 ciphername, limit);
138 return limit;
139}
140
141void
143{
144 /*
145 * frame->extra_frame is already initialized with tls_auth buffer requirements,
146 * if --tls-auth is enabled.
147 */
148
149 /* calculates the maximum overhead that control channel frames can have */
150 int overhead = 0;
151
152 /* Socks */
153 overhead += 10;
154
155 /* tls-auth and tls-crypt */
157
158 /* TCP length field and opcode */
159 overhead += 3;
160
161 /* ACK array and remote SESSION ID (part of the ACK array) */
162 overhead += ACK_SIZE(RELIABLE_ACK_SIZE);
163
164 /* Previous OpenVPN version calculated the maximum size and buffer of a
165 * control frame depending on the overhead of the data channel frame
166 * overhead and limited its maximum size to 1250. Since control frames
167 * also need to fit into data channel buffer we have the same
168 * default of 1500 + 100 as data channel buffers have. Increasing
169 * control channel mtu beyond this limit also increases the data channel
170 * buffers */
171 frame->buf.payload_size = max_int(1500, tls_mtu) + 100;
172
173 frame->buf.headroom = overhead;
174 frame->buf.tailroom = overhead;
175
176 frame->tun_mtu = tls_mtu;
177
178 /* Ensure the tun-mtu stays in a valid range */
181}
182
188static int
190{
191 const struct key_state *ks = &session->key[KS_PRIMARY];
192 int overhead = 0;
193
194 /* opcode */
195 overhead += 1;
196
197 /* our own session id */
198 overhead += SID_SIZE;
199
200 /* ACK array and remote SESSION ID (part of the ACK array) */
201 int ackstosend = reliable_ack_outstanding(ks->rec_ack) + ks->lru_acks->len;
202 overhead += ACK_SIZE(min_int(ackstosend, CONTROL_SEND_ACK_MAX));
203
204 /* Message packet id */
205 overhead += sizeof(packet_id_type);
206
207 if (session->tls_wrap.mode == TLS_WRAP_CRYPT)
208 {
209 overhead += tls_crypt_buf_overhead();
210 }
211 else if (session->tls_wrap.mode == TLS_WRAP_AUTH)
212 {
213 overhead += hmac_ctx_size(session->tls_wrap.opt.key_ctx_bi.encrypt.hmac);
214 overhead += packet_id_size(true);
215 }
216
217 /* Add the typical UDP overhead for an IPv6 UDP packet. TCP+IPv6 has a
218 * larger overhead but the risk of a TCP connection getting dropped because
219 * we try to send a too large packet is basically zero */
220 overhead += datagram_overhead(session->untrusted_addr.dest.addr.sa.sa_family, PROTO_UDP);
221
222 return overhead;
223}
224
225void
227{
228 tls_init_lib();
229
231}
232
233void
235{
237
238 tls_free_lib();
239}
240
241/*
242 * OpenSSL library calls pem_password_callback if the
243 * private key is protected by a password.
244 */
245
246static struct user_pass passbuf; /* GLOBAL */
247
248void
249pem_password_setup(const char *auth_file)
250{
252 if (!strlen(passbuf.password))
253 {
256 }
257}
258
259int
260pem_password_callback(char *buf, int size, int rwflag, void *u)
261{
262 if (buf)
263 {
264 /* prompt for password even if --askpass wasn't specified */
265 pem_password_setup(NULL);
267 strncpynt(buf, passbuf.password, size);
268 purge_user_pass(&passbuf, false);
269
270 return strlen(buf);
271 }
272 return 0;
273}
274
275/*
276 * Auth username/password handling
277 */
278
279static bool auth_user_pass_enabled; /* GLOBAL */
280static struct user_pass auth_user_pass; /* GLOBAL */
281static struct user_pass auth_token; /* GLOBAL */
282
283#ifdef ENABLE_MANAGEMENT
284static char *auth_challenge; /* GLOBAL */
285#endif
286
287void
292
293void
294auth_user_pass_setup(const char *auth_file, bool is_inline, const struct static_challenge_info *sci)
295{
296 unsigned int flags = GET_USER_PASS_MANAGEMENT;
297
298 if (is_inline)
299 {
301 }
302
304 {
306#ifdef ENABLE_MANAGEMENT
307 if (auth_challenge) /* dynamic challenge/response */
308 {
311 }
312 else if (sci) /* static challenge response */
313 {
315 if (sci->flags & SC_ECHO)
316 {
318 }
319 if (sci->flags & SC_CONCAT)
320 {
322 }
324 }
325 else
326#endif /* ifdef ENABLE_MANAGEMENT */
327 {
328 get_user_pass(&auth_user_pass, auth_file, UP_TYPE_AUTH, flags);
329 }
330 }
331}
332
333/*
334 * Disable password caching
335 */
336void
338{
339 passbuf.nocache = true;
340 auth_user_pass.nocache = true;
341}
342
343/*
344 * Get the password caching
345 */
346bool
348{
349 return passbuf.nocache;
350}
351
352/*
353 * Set an authentication token
354 */
355void
356ssl_set_auth_token(const char *token)
357{
358 set_auth_token(&auth_token, token);
359}
360
361void
366
367/*
368 * Cleans an auth token and checks if it was active
369 */
370bool
372{
373 bool wasdefined = auth_token.defined;
375 return wasdefined;
376}
377
378/*
379 * Forget private key password AND auth-user-pass username/password.
380 */
381void
382ssl_purge_auth(const bool auth_user_pass_only)
383{
384 if (!auth_user_pass_only)
385 {
386#ifdef ENABLE_PKCS11
387 pkcs11_logout();
388#endif
389 purge_user_pass(&passbuf, true);
390 }
392#ifdef ENABLE_MANAGEMENT
394#endif
395}
396
397#ifdef ENABLE_MANAGEMENT
398
399void
401{
402 free(auth_challenge);
403 auth_challenge = NULL;
404}
405
406void
407ssl_put_auth_challenge(const char *cr_str)
408{
410 auth_challenge = string_alloc(cr_str, NULL);
411}
412
413#endif
414
415/*
416 * Parse a TLS version string, returning a TLS_VER_x constant.
417 * If version string is not recognized and extra == "or-highest",
418 * return tls_version_max().
419 */
420int
421tls_version_parse(const char *vstr, const char *extra)
422{
423 const int max_version = tls_version_max();
424 if (!strcmp(vstr, "1.0") && TLS_VER_1_0 <= max_version)
425 {
426 return TLS_VER_1_0;
427 }
428 else if (!strcmp(vstr, "1.1") && TLS_VER_1_1 <= max_version)
429 {
430 return TLS_VER_1_1;
431 }
432 else if (!strcmp(vstr, "1.2") && TLS_VER_1_2 <= max_version)
433 {
434 return TLS_VER_1_2;
435 }
436 else if (!strcmp(vstr, "1.3") && TLS_VER_1_3 <= max_version)
437 {
438 return TLS_VER_1_3;
439 }
440 else if (extra && !strcmp(extra, "or-highest"))
441 {
442 return max_version;
443 }
444 else
445 {
446 return TLS_VER_BAD;
447 }
448}
449
461static void
462tls_ctx_reload_crl(struct tls_root_ctx *ssl_ctx, const char *crl_file, bool crl_file_inline)
463{
464 /* if something goes wrong with stat(), we'll store 0 as mtime */
465 platform_stat_t crl_stat = { 0 };
466
467 /*
468 * an inline CRL can't change at runtime, therefore there is no need to
469 * reload it. It will be reloaded upon config change + SIGHUP.
470 * Use always '1' as dummy timestamp in this case: it will trigger the
471 * first load, but will prevent any future reload.
472 */
473 if (crl_file_inline)
474 {
475 crl_stat.st_mtime = 1;
476 }
477 else if (platform_stat(crl_file, &crl_stat) < 0)
478 {
479 /* If crl_last_mtime is zero, the CRL file has not been read before. */
480 if (ssl_ctx->crl_last_mtime == 0)
481 {
482 msg(M_FATAL, "ERROR: Failed to stat CRL file during initialization, exiting.");
483 }
484 else
485 {
486 msg(M_WARN, "WARNING: Failed to stat CRL file, not reloading CRL.");
487 }
488 return;
489 }
490
491 /*
492 * Store the CRL if this is the first time or if the file was changed since
493 * the last load.
494 * Note: Windows does not support tv_nsec.
495 */
496 if ((ssl_ctx->crl_last_size == crl_stat.st_size)
497 && (ssl_ctx->crl_last_mtime == crl_stat.st_mtime))
498 {
499 return;
500 }
501
502 ssl_ctx->crl_last_mtime = crl_stat.st_mtime;
503 ssl_ctx->crl_last_size = crl_stat.st_size;
504 backend_tls_ctx_reload_crl(ssl_ctx, crl_file, crl_file_inline);
505}
506
507/*
508 * Initialize SSL context.
509 * All files are in PEM format.
510 */
511void
512init_ssl(const struct options *options, struct tls_root_ctx *new_ctx, bool in_chroot)
513{
514 ASSERT(NULL != new_ctx);
515
517
519 {
521 }
522
523 if (options->tls_server)
524 {
525 tls_ctx_server_new(new_ctx);
526
527 if (options->dh_file)
528 {
530 }
531 }
532 else /* if client */
533 {
534 tls_ctx_client_new(new_ctx);
535 }
536
537 /* Restrict allowed certificate crypto algorithms */
539
540 /* Allowable ciphers */
541 /* Since @SECLEVEL also influences loading of certificates, set the
542 * cipher restrictions before loading certificates */
545
546 /* Set the allow groups/curves for TLS if we want to override them */
547 if (options->tls_groups)
548 {
550 }
551
552 if (!tls_ctx_set_options(new_ctx, options->ssl_flags))
553 {
554 goto err;
555 }
556
557 if (options->pkcs12_file)
558 {
559 if (0
561 !options->ca_file))
562 {
563 goto err;
564 }
565 }
566#ifdef ENABLE_PKCS11
567 else if (options->pkcs11_providers[0])
568 {
569 if (!tls_ctx_use_pkcs11(new_ctx, options->pkcs11_id_management, options->pkcs11_id))
570 {
571 msg(M_WARN, "Cannot load certificate \"%s\" using PKCS#11 interface",
572 options->pkcs11_id);
573 goto err;
574 }
575 }
576#endif
577#ifdef ENABLE_CRYPTOAPI
578 else if (options->cryptoapi_cert)
579 {
581 }
582#endif
583#ifdef ENABLE_MANAGEMENT
585 {
587 tls_ctx_load_cert_file(new_ctx, cert, true);
588 free(cert);
589 }
590#endif
591 else if (options->cert_file)
592 {
594 }
595
597 {
598 if (0
601 {
602 goto err;
603 }
604 }
605#ifdef ENABLE_MANAGEMENT
607 {
609 {
610 msg(M_WARN, "Cannot initialize mamagement-external-key");
611 goto err;
612 }
613 }
614#endif
615
617 {
620 }
621
622 /* Load extra certificates that are part of our own certificate
623 * chain but shouldn't be included in the verify chain */
625 {
628 }
629
630 /* Check certificate notBefore and notAfter */
632
633 /* Read CRL */
635 {
636 /* If we're running with the chroot option, we may run init_ssl() before
637 * and after chroot-ing. We can use the crl_file path as-is if we're
638 * not going to chroot, or if we already are inside the chroot.
639 *
640 * If we're going to chroot later, we need to prefix the path of the
641 * chroot directory to crl_file.
642 */
643 if (!options->chroot_dir || in_chroot || options->crl_file_inline)
644 {
646 }
647 else
648 {
649 struct gc_arena gc = gc_new();
652 gc_free(&gc);
653 }
654 }
655
656 /* Once keys and cert are loaded, load ECDH parameters */
657 if (options->tls_server)
658 {
660 }
661
662#ifdef ENABLE_CRYPTO_MBEDTLS
663 /* Personalise the random by mixing in the certificate */
665#endif
666
668 return;
669
670err:
673 return;
674}
675
676/*
677 * Map internal constants to ascii names.
678 */
679static const char *
680state_name(int state)
681{
682 switch (state)
683 {
684 case S_UNDEF:
685 return "S_UNDEF";
686
687 case S_INITIAL:
688 return "S_INITIAL";
689
690 case S_PRE_START_SKIP:
691 return "S_PRE_START_SKIP";
692
693 case S_PRE_START:
694 return "S_PRE_START";
695
696 case S_START:
697 return "S_START";
698
699 case S_SENT_KEY:
700 return "S_SENT_KEY";
701
702 case S_GOT_KEY:
703 return "S_GOT_KEY";
704
705 case S_ACTIVE:
706 return "S_ACTIVE";
707
708 case S_ERROR:
709 return "S_ERROR";
710
711 case S_ERROR_PRE:
712 return "S_ERROR_PRE";
713
714 case S_GENERATED_KEYS:
715 return "S_GENERATED_KEYS";
716
717 default:
718 return "S_???";
719 }
720}
721
722static const char *
724{
725 switch (auth)
726 {
727 case KS_AUTH_TRUE:
728 return "KS_AUTH_TRUE";
729
730 case KS_AUTH_DEFERRED:
731 return "KS_AUTH_DEFERRED";
732
733 case KS_AUTH_FALSE:
734 return "KS_AUTH_FALSE";
735
736 default:
737 return "KS_????";
738 }
739}
740
741static const char *
743{
744 switch (index)
745 {
746 case TM_ACTIVE:
747 return "TM_ACTIVE";
748
749 case TM_INITIAL:
750 return "TM_INITIAL";
751
752 case TM_LAME_DUCK:
753 return "TM_LAME_DUCK";
754
755 default:
756 return "TM_???";
757 }
758}
759
760/*
761 * For debugging.
762 */
763static const char *
764print_key_id(struct tls_multi *multi, struct gc_arena *gc)
765{
766 struct buffer out = alloc_buf_gc(256, gc);
767
768 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
769 {
770 struct key_state *ks = get_key_scan(multi, i);
771 buf_printf(&out, " [key#%d state=%s auth=%s id=%d sid=%s]", i, state_name(ks->state),
774 }
775
776 return BSTR(&out);
777}
778
779bool
781{
784 {
785 return true;
786 }
787
788 return false;
789}
790
814static void
816{
817 update_time();
818
819 CLEAR(*ks);
820
821 /*
822 * Build TLS object that reads/writes ciphertext
823 * to/from memory BIOs.
824 */
825 key_state_ssl_init(&ks->ks_ssl, &session->opt->ssl_ctx, session->opt->server, session);
826
827 /* Set control-channel initiation mode */
828 ks->initial_opcode = session->initial_opcode;
829 session->initial_opcode = P_CONTROL_SOFT_RESET_V1;
830 ks->state = S_INITIAL;
831 ks->key_id = session->key_id;
832
833 /*
834 * key_id increments to KEY_ID_MASK then recycles back to 1.
835 * This way you know that if key_id is 0, it is the first key.
836 */
837 ++session->key_id;
838 session->key_id &= P_KEY_ID_MASK;
839 if (!session->key_id)
840 {
841 session->key_id = 1;
842 }
843
844 /* allocate key source material object */
846
847 /* allocate reliability objects */
852
853 /* allocate buffers */
856 ks->ack_write_buf = alloc_buf(BUF_SIZE(&session->opt->frame));
857 reliable_init(ks->send_reliable, BUF_SIZE(&session->opt->frame),
858 session->opt->frame.buf.headroom, TLS_RELIABLE_N_SEND_BUFFERS,
859 ks->key_id ? false : session->opt->xmit_hold);
860 reliable_init(ks->rec_reliable, BUF_SIZE(&session->opt->frame),
861 session->opt->frame.buf.headroom, TLS_RELIABLE_N_REC_BUFFERS, false);
862 reliable_set_timeout(ks->send_reliable, session->opt->packet_timeout);
863
864 /* init packet ID tracker */
865 packet_id_init(&ks->crypto_options.packet_id, session->opt->replay_window,
866 session->opt->replay_time, "SSL", ks->key_id);
867
868 ks->crypto_options.pid_persist = NULL;
869
870#ifdef ENABLE_MANAGEMENT
871 ks->mda_key_id = session->opt->mda_context->mda_key_id_counter++;
872#endif
873
874 /*
875 * Attempt CRL reload before TLS negotiation. Won't be performed if
876 * the file was not modified since the last reload
877 */
878 if (session->opt->crl_file && !(session->opt->ssl_flags & SSLF_CRL_VERIFY_DIR))
879 {
880 tls_ctx_reload_crl(&session->opt->ssl_ctx, session->opt->crl_file,
881 session->opt->crl_file_inline);
882 }
883}
884
885
899static void
900key_state_free(struct key_state *ks, bool clear)
901{
902 ks->state = S_UNDEF;
903
905
912
915
916 free(ks->rec_ack);
917 free(ks->lru_acks);
918 free(ks->key_src);
919
921
924
925 if (clear)
926 {
927 secure_memzero(ks, sizeof(*ks));
928 }
929}
930
944static inline bool
946{
947 return (session->opt->auth_user_pass_verify_script
948 || plugin_defined(session->opt->plugins, OPENVPN_PLUGIN_AUTH_USER_PASS_VERIFY)
949#ifdef ENABLE_MANAGEMENT
951#endif
952 );
953}
954
955
976static void
978{
979 struct gc_arena gc = gc_new();
980
981 dmsg(D_TLS_DEBUG, "TLS: tls_session_init: entry");
982
983 CLEAR(*session);
984
985 /* Set options data to point to parent's option structure */
986 session->opt = &multi->opt;
987
988 /* Randomize session # if it is 0 */
989 while (!session_id_defined(&session->session_id))
990 {
991 session_id_random(&session->session_id);
992 }
993
994 /* Are we a TLS server or client? */
995 if (session->opt->server)
996 {
997 session->initial_opcode = P_CONTROL_HARD_RESET_SERVER_V2;
998 }
999 else
1000 {
1001 session->initial_opcode = session->opt->tls_crypt_v2 ? P_CONTROL_HARD_RESET_CLIENT_V3
1003 }
1004
1005 /* Initialize control channel authentication parameters */
1006 session->tls_wrap = session->opt->tls_wrap;
1007 session->tls_wrap.work = alloc_buf(BUF_SIZE(&session->opt->frame));
1008
1009 /* initialize packet ID replay window for --tls-auth */
1010 packet_id_init(&session->tls_wrap.opt.packet_id, session->opt->replay_window,
1011 session->opt->replay_time, "TLS_WRAP", session->key_id);
1012
1013 /* If we are using tls-crypt-v2 we manipulate the packet id to be (ab)used
1014 * to indicate early protocol negotiation */
1015 if (session->opt->tls_crypt_v2)
1016 {
1017 session->tls_wrap.opt.packet_id.send.time = now;
1018 session->tls_wrap.opt.packet_id.send.id = EARLY_NEG_START;
1019 }
1020
1021 /* load most recent packet-id to replay protect on --tls-auth */
1022 packet_id_persist_load_obj(session->tls_wrap.opt.pid_persist, &session->tls_wrap.opt.packet_id);
1023
1025
1026 dmsg(D_TLS_DEBUG, "TLS: tls_session_init: new session object, sid=%s",
1027 session_id_print(&session->session_id, &gc));
1028
1029 gc_free(&gc);
1030}
1031
1047static void
1049{
1050 tls_wrap_free(&session->tls_wrap);
1051 tls_wrap_free(&session->tls_wrap_reneg);
1052
1053 for (size_t i = 0; i < KS_SIZE; ++i)
1054 {
1055 /* we don't need clear=true for this call since
1056 * the structs are part of session and get cleared
1057 * as part of session */
1058 key_state_free(&session->key[i], false);
1059 }
1060
1061 free(session->common_name);
1062
1063 cert_hash_free(session->cert_hash_set);
1064
1065 if (clear)
1066 {
1067 secure_memzero(session, sizeof(*session));
1068 }
1069}
1070
1076static void
1077move_session(struct tls_multi *multi, int dest, int src, bool reinit_src)
1078{
1079 msg(D_TLS_DEBUG_LOW, "TLS: move_session: dest=%s src=%s reinit_src=%d",
1080 session_index_name(dest), session_index_name(src), reinit_src);
1081 ASSERT(src != dest);
1082 ASSERT(src >= 0 && src < TM_SIZE);
1083 ASSERT(dest >= 0 && dest < TM_SIZE);
1084 tls_session_free(&multi->session[dest], false);
1085 multi->session[dest] = multi->session[src];
1086
1087 if (reinit_src)
1088 {
1089 tls_session_init(multi, &multi->session[src]);
1090 }
1091 else
1092 {
1093 secure_memzero(&multi->session[src], sizeof(multi->session[src]));
1094 }
1095
1096 dmsg(D_TLS_DEBUG, "TLS: move_session: exit");
1097}
1098
1099static void
1101{
1102 tls_session_free(session, false);
1103 tls_session_init(multi, session);
1104}
1105
1106/*
1107 * Used to determine in how many seconds we should be
1108 * called again.
1109 */
1110static inline void
1112{
1113 if (seconds_from_now < *earliest)
1114 {
1115 *earliest = seconds_from_now;
1116 }
1117 if (*earliest < 0)
1118 {
1119 *earliest = 0;
1120 }
1121}
1122
1123/*
1124 * Return true if "lame duck" or retiring key has expired and can
1125 * no longer be used.
1126 */
1127static inline bool
1129{
1130 const struct key_state *lame = &session->key[KS_LAME_DUCK];
1131 if (lame->state >= S_INITIAL)
1132 {
1133 ASSERT(lame->must_die); /* a lame duck key must always have an expiration */
1134 if (now < lame->must_die)
1135 {
1136 compute_earliest_wakeup(wakeup, lame->must_die - now);
1137 return false;
1138 }
1139 else
1140 {
1141 return true;
1142 }
1143 }
1144 else if (lame->state == S_ERROR)
1145 {
1146 return true;
1147 }
1148 else
1149 {
1150 return false;
1151 }
1152}
1153
1154struct tls_multi *
1156{
1157 struct tls_multi *ret;
1158
1159 ALLOC_OBJ_CLEAR(ret, struct tls_multi);
1160
1161 /* get command line derived options */
1162 ret->opt = *tls_options;
1163 ret->dco_peer_id = -1;
1164 ret->peer_id = MAX_PEER_ID;
1165
1166 return ret;
1167}
1168
1169void
1170tls_multi_init_finalize(struct tls_multi *multi, int tls_mtu)
1171{
1173 /* initialize the active and untrusted sessions */
1174
1175 tls_session_init(multi, &multi->session[TM_ACTIVE]);
1176 tls_session_init(multi, &multi->session[TM_INITIAL]);
1177}
1178
1179/*
1180 * Initialize and finalize a standalone tls-auth verification object.
1181 */
1182
1183struct tls_auth_standalone *
1185{
1186 struct tls_auth_standalone *tas;
1187
1189
1191
1192 /*
1193 * Standalone tls-auth is in read-only mode with respect to TLS
1194 * control channel state. After we build a new client instance
1195 * object, we will process this session-initiating packet for real.
1196 */
1198
1199 /* get initial frame parms, still need to finalize */
1200 tas->frame = tls_options->frame;
1201
1203 tls_options->replay_time, "TAS", 0);
1204
1205 return tas;
1206}
1207
1208void
1210{
1211 if (!tas)
1212 {
1213 return;
1214 }
1215
1217}
1218
1219/*
1220 * Set local and remote option compatibility strings.
1221 * Used to verify compatibility of local and remote option
1222 * sets.
1223 */
1224void
1225tls_multi_init_set_options(struct tls_multi *multi, const char *local, const char *remote)
1226{
1227 /* initialize options string */
1228 multi->opt.local_options = local;
1229 multi->opt.remote_options = remote;
1230}
1231
1232/*
1233 * Cleanup a tls_multi structure and free associated memory allocations.
1234 */
1235void
1236tls_multi_free(struct tls_multi *multi, bool clear)
1237{
1238 ASSERT(multi);
1239
1240 auth_set_client_reason(multi, NULL);
1241
1242 free(multi->peer_info);
1243 free(multi->locked_cn);
1244 free(multi->locked_username);
1245 free(multi->locked_original_username);
1246
1248
1249 wipe_auth_token(multi);
1250
1251 free(multi->remote_ciphername);
1252
1253 for (int i = 0; i < TM_SIZE; ++i)
1254 {
1255 tls_session_free(&multi->session[i], false);
1256 }
1257
1258 if (clear)
1259 {
1260 secure_memzero(multi, sizeof(*multi));
1261 }
1262
1263 free(multi);
1264}
1265
1266/*
1267 * For debugging, print contents of key_source2 structure.
1268 */
1269
1270static void
1271key_source_print(const struct key_source *k, const char *prefix)
1272{
1273 struct gc_arena gc = gc_new();
1274
1275 VALGRIND_MAKE_READABLE((void *)k->pre_master, sizeof(k->pre_master));
1276 VALGRIND_MAKE_READABLE((void *)k->random1, sizeof(k->random1));
1277 VALGRIND_MAKE_READABLE((void *)k->random2, sizeof(k->random2));
1278
1279 dmsg(D_SHOW_KEY_SOURCE, "%s pre_master: %s", prefix,
1280 format_hex(k->pre_master, sizeof(k->pre_master), 0, &gc));
1281 dmsg(D_SHOW_KEY_SOURCE, "%s random1: %s", prefix,
1282 format_hex(k->random1, sizeof(k->random1), 0, &gc));
1283 dmsg(D_SHOW_KEY_SOURCE, "%s random2: %s", prefix,
1284 format_hex(k->random2, sizeof(k->random2), 0, &gc));
1285
1286 gc_free(&gc);
1287}
1288
1289static void
1291{
1292 key_source_print(&k->client, "Client");
1293 key_source_print(&k->server, "Server");
1294}
1295
1296static bool
1297openvpn_PRF(const uint8_t *secret, size_t secret_len, const char *label, const uint8_t *client_seed,
1298 size_t client_seed_len, const uint8_t *server_seed, size_t server_seed_len,
1299 const struct session_id *client_sid, const struct session_id *server_sid,
1300 uint8_t *output, size_t output_len)
1301{
1302 /* concatenate seed components */
1303
1304 struct buffer seed =
1306
1310
1311 if (client_sid)
1312 {
1314 }
1315 if (server_sid)
1316 {
1318 }
1319
1320 /* compute PRF */
1322
1323 buf_clear(&seed);
1324 free_buf(&seed);
1325
1327 return ret;
1328}
1329
1330static void
1331init_epoch_keys(struct key_state *ks, struct tls_multi *multi, const struct key_type *key_type,
1332 bool server, struct key2 *key2)
1333{
1334 /* For now we hardcode this to be 16 for the software based data channel
1335 * DCO based implementations/HW implementation might adjust this number
1336 * based on their expected speed */
1337 const int future_key_count = 16;
1338
1339 int key_direction = server ? KEY_DIRECTION_INVERSE : KEY_DIRECTION_NORMAL;
1340 struct key_direction_state kds;
1341 key_direction_state_init(&kds, key_direction);
1342
1343 struct crypto_options *co = &ks->crypto_options;
1344
1345 /* For the epoch key we use the first 32 bytes of key2 cipher keys
1346 * for the initial secret */
1347 struct epoch_key e1_send = { 0 };
1348 e1_send.epoch = 1;
1349 memcpy(&e1_send.epoch_key, key2->keys[kds.out_key].cipher, sizeof(e1_send.epoch_key));
1350
1351 struct epoch_key e1_recv = { 0 };
1352 e1_recv.epoch = 1;
1353 memcpy(&e1_recv.epoch_key, key2->keys[kds.in_key].cipher, sizeof(e1_recv.epoch_key));
1354
1355 /* DCO implementations have two choices at this point.
1356 *
1357 * a) (more likely) they probably to pass E1 directly to kernel
1358 * space at this point and do all the other key derivation in kernel
1359 *
1360 * b) They let userspace do the key derivation and pass all the individual
1361 * keys to the DCO layer.
1362 * */
1363 epoch_init_key_ctx(co, key_type, &e1_send, &e1_recv, future_key_count);
1364
1365 secure_memzero(&e1_send, sizeof(e1_send));
1366 secure_memzero(&e1_recv, sizeof(e1_recv));
1367}
1368
1369static void
1370init_key_contexts(struct key_state *ks, struct tls_multi *multi, const struct key_type *key_type,
1371 bool server, struct key2 *key2, bool dco_enabled)
1372{
1373 struct key_ctx_bi *key = &ks->crypto_options.key_ctx_bi;
1374
1375 /* Initialize key contexts */
1376 int key_direction = server ? KEY_DIRECTION_INVERSE : KEY_DIRECTION_NORMAL;
1377
1378 if (dco_enabled)
1379 {
1380 if (key->encrypt.hmac)
1381 {
1382 msg(M_FATAL, "FATAL: DCO does not support --auth");
1383 }
1384
1385 int ret = init_key_dco_bi(multi, ks, key2, key_direction, key_type->cipher, server);
1386 if (ret < 0)
1387 {
1388 msg(M_FATAL, "Impossible to install key material in DCO: %s", strerror(-ret));
1389 }
1390
1391 /* encrypt/decrypt context are unused with DCO */
1392 CLEAR(key->encrypt);
1393 CLEAR(key->decrypt);
1394 key->initialized = true;
1395 }
1396 else if (multi->opt.crypto_flags & CO_EPOCH_DATA_KEY_FORMAT)
1397 {
1399 {
1400 msg(M_FATAL,
1401 "AEAD cipher (currently %s) "
1402 "required for epoch data format.",
1404 }
1405 init_epoch_keys(ks, multi, key_type, server, key2);
1406 }
1407 else
1408 {
1409 init_key_ctx_bi(key, key2, key_direction, key_type, "Data Channel");
1410 }
1411}
1412
1413static bool
1415{
1418 sizeof(key2->keys)))
1419 {
1420 return false;
1421 }
1422 key2->n = 2;
1423
1424 return true;
1425}
1426
1427static bool
1429{
1430 uint8_t master[48] = { 0 };
1431
1432 const struct key_state *ks = &session->key[KS_PRIMARY];
1433 const struct key_source2 *key_src = ks->key_src;
1434
1435 const struct session_id *client_sid =
1436 session->opt->server ? &ks->session_id_remote : &session->session_id;
1437 const struct session_id *server_sid =
1438 !session->opt->server ? &ks->session_id_remote : &session->session_id;
1439
1440 /* debugging print of source key material */
1441 key_source2_print(key_src);
1442
1443 /* compute master secret */
1444 if (!openvpn_PRF(key_src->client.pre_master, sizeof(key_src->client.pre_master),
1445 KEY_EXPANSION_ID " master secret", key_src->client.random1,
1446 sizeof(key_src->client.random1), key_src->server.random1,
1447 sizeof(key_src->server.random1), NULL, NULL, master, sizeof(master)))
1448 {
1449 return false;
1450 }
1451
1452 /* compute key expansion */
1453 if (!openvpn_PRF(master, sizeof(master), KEY_EXPANSION_ID " key expansion",
1454 key_src->client.random2, sizeof(key_src->client.random2),
1455 key_src->server.random2, sizeof(key_src->server.random2), client_sid,
1456 server_sid, (uint8_t *)key2->keys, sizeof(key2->keys)))
1457 {
1458 return false;
1459 }
1460 secure_memzero(&master, sizeof(master));
1461
1462 key2->n = 2;
1463
1464 return true;
1465}
1466
1467/*
1468 * Using source entropy from local and remote hosts, mix into
1469 * master key.
1470 */
1471static bool
1473{
1474 struct key_ctx_bi *key = &ks->crypto_options.key_ctx_bi;
1475 bool ret = false;
1476 struct key2 key2;
1477
1478 if (key->initialized)
1479 {
1480 msg(D_TLS_ERRORS, "TLS Error: key already initialized");
1481 goto exit;
1482 }
1483
1484 bool server = session->opt->server;
1485
1486 if (session->opt->crypto_flags & CO_USE_TLS_KEY_MATERIAL_EXPORT)
1487 {
1489 {
1490 msg(D_TLS_ERRORS, "TLS Error: Keying material export failed");
1491 goto exit;
1492 }
1493 }
1494 else
1495 {
1497 {
1498 msg(D_TLS_ERRORS, "TLS Error: PRF calculation failed. Your system "
1499 "might not support the old TLS 1.0 PRF calculation anymore or "
1500 "the policy does not allow it (e.g. running in FIPS mode). "
1501 "The peer did not announce support for the modern TLS Export "
1502 "feature that replaces the TLS 1.0 PRF (requires OpenVPN "
1503 "2.6.x or higher)");
1504 goto exit;
1505 }
1506 }
1507
1508 key2_print(&key2, &session->opt->key_type, "Master Encrypt", "Master Decrypt");
1509
1510 /* check for weak keys */
1511 for (int i = 0; i < 2; ++i)
1512 {
1513 if (!check_key(&key2.keys[i], &session->opt->key_type))
1514 {
1515 msg(D_TLS_ERRORS, "TLS Error: Bad dynamic key generated");
1516 goto exit;
1517 }
1518 }
1519
1520 init_key_contexts(ks, multi, &session->opt->key_type, server, &key2, session->opt->dco_enabled);
1521 ret = true;
1522
1523exit:
1524 secure_memzero(&key2, sizeof(key2));
1525
1526 return ret;
1527}
1528
1535bool
1537{
1538 bool ret = false;
1539 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
1540
1541 if (ks->authenticated <= KS_AUTH_FALSE)
1542 {
1543 msg(D_TLS_ERRORS, "TLS Error: key_state not authenticated");
1544 goto cleanup;
1545 }
1546
1547 ks->crypto_options.flags = session->opt->crypto_flags;
1548
1549 if (!generate_key_expansion(multi, ks, session))
1550 {
1551 msg(D_TLS_ERRORS, "TLS Error: generate_key_expansion failed");
1552 goto cleanup;
1553 }
1554 tls_limit_reneg_bytes(session->opt->key_type.cipher, &session->opt->renegotiate_bytes);
1555
1556 session->opt->aead_usage_limit = tls_get_limit_aead(session->opt->key_type.cipher);
1557
1558 /* set the state of the keys for the session to generated */
1559 ks->state = S_GENERATED_KEYS;
1560
1561 ret = true;
1562cleanup:
1563 secure_memzero(ks->key_src, sizeof(*ks->key_src));
1564 return ret;
1565}
1566
1567bool
1569 struct options *options, struct frame *frame,
1570 struct frame *frame_fragment, struct link_socket_info *lsi,
1571 dco_context_t *dco)
1572{
1573 if (session->key[KS_PRIMARY].crypto_options.key_ctx_bi.initialized)
1574 {
1575 /* keys already generated, nothing to do */
1576 return true;
1577 }
1578
1579 init_key_type(&session->opt->key_type, options->ciphername, options->authname, true, true);
1580
1581 bool packet_id_long_form = cipher_kt_mode_ofb_cfb(session->opt->key_type.cipher);
1582 session->opt->crypto_flags &= ~(CO_PACKET_ID_LONG_FORM);
1583 if (packet_id_long_form)
1584 {
1585 session->opt->crypto_flags |= CO_PACKET_ID_LONG_FORM;
1586 }
1587
1588 frame_calculate_dynamic(frame, &session->opt->key_type, options, lsi);
1589
1590 frame_print(frame, D_MTU_INFO, "Data Channel MTU parms");
1591
1592 /*
1593 * mssfix uses data channel framing, which at this point contains
1594 * actual overhead. Fragmentation logic uses frame_fragment, which
1595 * still contains worst case overhead. Replace it with actual overhead
1596 * to prevent unneeded fragmentation.
1597 */
1598
1599 if (frame_fragment)
1600 {
1601 frame_calculate_dynamic(frame_fragment, &session->opt->key_type, options, lsi);
1602 frame_print(frame_fragment, D_MTU_INFO, "Fragmentation MTU parms");
1603 }
1604
1605 if (session->key[KS_PRIMARY].key_id == 0
1606 && session->opt->crypto_flags & CO_USE_DYNAMIC_TLS_CRYPT)
1607 {
1608 /* If dynamic tls-crypt has been negotiated, and we are on the
1609 * first session (key_id = 0), generate a tls-crypt key for the
1610 * following renegotiations */
1612 {
1613 return false;
1614 }
1615 }
1616
1617 if (dco_enabled(options))
1618 {
1619 /* dco_set_peer() must be called if either keepalive or
1620 * mssfix are set to update in-kernel config */
1622 {
1623 int ret = dco_set_peer(dco, multi->dco_peer_id, options->ping_send_timeout,
1625 if (ret < 0)
1626 {
1627 msg(D_DCO, "Cannot set DCO peer parameters for peer (id=%u): %s",
1628 multi->dco_peer_id, strerror(-ret));
1629 return false;
1630 }
1631 }
1632 }
1634}
1635
1636bool
1638 struct options *options, struct frame *frame,
1639 struct frame *frame_fragment, struct link_socket_info *lsi,
1640 dco_context_t *dco)
1641{
1643 {
1644 return false;
1645 }
1646
1647 /* Import crypto settings that might be set by pull/push */
1648 session->opt->crypto_flags |= options->imported_protocol_flags;
1649
1650 return tls_session_update_crypto_params_do_work(multi, session, options, frame, frame_fragment,
1651 lsi, dco);
1652}
1653
1654
1655static bool
1656random_bytes_to_buf(struct buffer *buf, uint8_t *out, int outlen)
1657{
1658 if (!rand_bytes(out, outlen))
1659 {
1660 msg(M_FATAL,
1661 "ERROR: Random number generator cannot obtain entropy for key generation [SSL]");
1662 }
1663 if (!buf_write(buf, out, outlen))
1664 {
1665 return false;
1666 }
1667 return true;
1668}
1669
1670static bool
1671key_source2_randomize_write(struct key_source2 *k2, struct buffer *buf, bool server)
1672{
1673 struct key_source *k = &k2->client;
1674 if (server)
1675 {
1676 k = &k2->server;
1677 }
1678
1679 CLEAR(*k);
1680
1681 if (!server)
1682 {
1683 if (!random_bytes_to_buf(buf, k->pre_master, sizeof(k->pre_master)))
1684 {
1685 return false;
1686 }
1687 }
1688
1689 if (!random_bytes_to_buf(buf, k->random1, sizeof(k->random1)))
1690 {
1691 return false;
1692 }
1693 if (!random_bytes_to_buf(buf, k->random2, sizeof(k->random2)))
1694 {
1695 return false;
1696 }
1697
1698 return true;
1699}
1700
1701static int
1702key_source2_read(struct key_source2 *k2, struct buffer *buf, bool server)
1703{
1704 struct key_source *k = &k2->client;
1705
1706 if (!server)
1707 {
1708 k = &k2->server;
1709 }
1710
1711 CLEAR(*k);
1712
1713 if (server)
1714 {
1715 if (!buf_read(buf, k->pre_master, sizeof(k->pre_master)))
1716 {
1717 return 0;
1718 }
1719 }
1720
1721 if (!buf_read(buf, k->random1, sizeof(k->random1)))
1722 {
1723 return 0;
1724 }
1725 if (!buf_read(buf, k->random2, sizeof(k->random2)))
1726 {
1727 return 0;
1728 }
1729
1730 return 1;
1731}
1732
1733static void
1735{
1736 struct buffer *b;
1737
1738 while ((b = buffer_list_peek(ks->paybuf)))
1739 {
1740 key_state_write_plaintext_const(&ks->ks_ssl, b->data, b->len);
1742 }
1743}
1744
1745/*
1746 * Move the active key to the lame duck key and reinitialize the
1747 * active key.
1748 */
1749static void
1751{
1752 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
1753 struct key_state *ks_lame = &session->key[KS_LAME_DUCK]; /* retiring key */
1754
1755 ks->must_die = now + session->opt->transition_window; /* remaining lifetime of old key */
1756 key_state_free(ks_lame, false);
1757 *ks_lame = *ks;
1758
1760 ks->session_id_remote = ks_lame->session_id_remote;
1761 ks->remote_addr = ks_lame->remote_addr;
1762}
1763
1764void
1769
1770/*
1771 * Read/write strings from/to a struct buffer with a u16 length prefix.
1772 */
1773
1774static bool
1776{
1777 if (!buf_write_u16(buf, 0))
1778 {
1779 return false;
1780 }
1781 return true;
1782}
1783
1784static bool
1785write_string(struct buffer *buf, const char *str, const int maxlen)
1786{
1787 const int len = strlen(str) + 1;
1788 if (len < 1 || (maxlen >= 0 && len > maxlen))
1789 {
1790 return false;
1791 }
1792 if (!buf_write_u16(buf, len))
1793 {
1794 return false;
1795 }
1796 if (!buf_write(buf, str, len))
1797 {
1798 return false;
1799 }
1800 return true;
1801}
1802
1813static int
1814read_string(struct buffer *buf, char *str, const unsigned int capacity)
1815{
1816 const int len = buf_read_u16(buf);
1817 if (len < 1 || len > (int)capacity)
1818 {
1819 buf_advance(buf, len);
1820
1821 /* will also return 0 for a no string being present */
1822 return -len;
1823 }
1824 if (!buf_read(buf, str, len))
1825 {
1826 return -len;
1827 }
1828 str[len - 1] = '\0';
1829 return len;
1830}
1831
1832static char *
1834{
1835 const int len = buf_read_u16(buf);
1836 char *str;
1837
1838 if (len < 1)
1839 {
1840 return NULL;
1841 }
1842 str = (char *)malloc(len);
1844 if (!buf_read(buf, str, len))
1845 {
1846 free(str);
1847 return NULL;
1848 }
1849 str[len - 1] = '\0';
1850 return str;
1851}
1852
1868static bool
1870{
1871 struct gc_arena gc = gc_new();
1872 bool ret = false;
1873 struct buffer out = alloc_buf_gc(512 * 3, &gc);
1874
1875 if (session->opt->push_peer_info_detail > 1)
1876 {
1877 /* push version */
1878 buf_printf(&out, "IV_VER=%s\n", PACKAGE_VERSION);
1879
1880 /* push platform */
1881#if defined(TARGET_LINUX)
1882 buf_printf(&out, "IV_PLAT=linux\n");
1883#elif defined(TARGET_SOLARIS)
1884 buf_printf(&out, "IV_PLAT=solaris\n");
1885#elif defined(TARGET_OPENBSD)
1886 buf_printf(&out, "IV_PLAT=openbsd\n");
1887#elif defined(TARGET_DARWIN)
1888 buf_printf(&out, "IV_PLAT=mac\n");
1889#elif defined(TARGET_NETBSD)
1890 buf_printf(&out, "IV_PLAT=netbsd\n");
1891#elif defined(TARGET_FREEBSD)
1892 buf_printf(&out, "IV_PLAT=freebsd\n");
1893#elif defined(TARGET_ANDROID)
1894 buf_printf(&out, "IV_PLAT=android\n");
1895#elif defined(_WIN32)
1896 buf_printf(&out, "IV_PLAT=win\n");
1897#endif
1898 /* Announce that we do not require strict sequence numbers with
1899 * TCP. (TCP non-linear) */
1900 buf_printf(&out, "IV_TCPNL=1\n");
1901 }
1902
1903 /* These are the IV variable that are sent to peers in p2p mode */
1904 if (session->opt->push_peer_info_detail > 0)
1905 {
1906 /* support for P_DATA_V2 */
1908
1909 /* support for the latest --dns option */
1911
1912 /* support for exit notify via control channel */
1914
1915 /* support push-updates */
1917
1918 if (session->opt->pull)
1919 {
1920 /* support for receiving push_reply before sending
1921 * push request, also signal that the client wants
1922 * to get push-reply messages without requiring a round
1923 * trip for a push request message*/
1925
1926 /* Support keywords in the AUTH_PENDING control message */
1928
1929 /* support for AUTH_FAIL,TEMP control message */
1931
1932 /* support for tun-mtu as part of the push message */
1933 buf_printf(&out, "IV_MTU=%d\n", session->opt->frame.tun_max_mtu);
1934 }
1935
1936 /* support for Negotiable Crypto Parameters */
1937 if (session->opt->mode == MODE_SERVER || session->opt->pull)
1938 {
1939 if (tls_item_in_cipher_list("AES-128-GCM", session->opt->config_ncp_ciphers)
1940 && tls_item_in_cipher_list("AES-256-GCM", session->opt->config_ncp_ciphers))
1941 {
1942 buf_printf(&out, "IV_NCP=2\n");
1943 }
1944 }
1945 else
1946 {
1947 /* We are not using pull or p2mp server, instead do P2P NCP */
1949 }
1950
1951 if (session->opt->data_epoch_supported)
1952 {
1954 }
1955
1956 buf_printf(&out, "IV_CIPHERS=%s\n", session->opt->config_ncp_ciphers);
1957
1960
1961 buf_printf(&out, "IV_PROTO=%d\n", iv_proto);
1962
1963 if (session->opt->push_peer_info_detail > 1)
1964 {
1965 /* push compression status */
1966#ifdef USE_COMP
1967 comp_generate_peer_info_string(&session->opt->comp_options, &out);
1968#endif
1969 }
1970
1971 if (session->opt->push_peer_info_detail > 2)
1972 {
1973 /* push mac addr */
1974 struct route_gateway_info rgi;
1975 get_default_gateway(&rgi, 0, session->opt->net_ctx);
1976 if (rgi.flags & RGI_HWADDR_DEFINED)
1977 {
1978 buf_printf(&out, "IV_HWADDR=%s\n", format_hex_ex(rgi.hwaddr, 6, 0, 1, ":", &gc));
1979 }
1980 buf_printf(&out, "IV_SSL=%s\n", get_ssl_library_version());
1981#if defined(_WIN32)
1982 buf_printf(&out, "IV_PLAT_VER=%s\n", win32_version_string(&gc));
1983#else
1984 struct utsname u;
1985 uname(&u);
1986 buf_printf(&out, "IV_PLAT_VER=%s\n", u.release);
1987#endif
1988 }
1989
1990 if (session->opt->push_peer_info_detail > 1)
1991 {
1992 struct env_set *es = session->opt->es;
1993 /* push env vars that begin with UV_, IV_PLAT_VER and IV_GUI_VER */
1994 for (struct env_item *e = es->list; e != NULL; e = e->next)
1995 {
1996 if (e->string)
1997 {
1998 if ((((strncmp(e->string, "UV_", 3) == 0
1999 || strncmp(e->string, "IV_PLAT_VER=", sizeof("IV_PLAT_VER=") - 1) == 0)
2000 && session->opt->push_peer_info_detail > 2)
2001 || (strncmp(e->string, "IV_GUI_VER=", sizeof("IV_GUI_VER=") - 1) == 0)
2002 || (strncmp(e->string, "IV_SSO=", sizeof("IV_SSO=") - 1) == 0))
2003 && buf_safe(&out, strlen(e->string) + 1))
2004 {
2005 buf_printf(&out, "%s\n", e->string);
2006 }
2007 }
2008 }
2009 }
2010
2011 if (!write_string(buf, BSTR(&out), -1))
2012 {
2013 goto error;
2014 }
2015 }
2016 else
2017 {
2018 if (!write_empty_string(buf)) /* no peer info */
2019 {
2020 goto error;
2021 }
2022 }
2023 ret = true;
2024
2025error:
2026 gc_free(&gc);
2027 return ret;
2028}
2029
2030#ifdef USE_COMP
2031static bool
2032write_compat_local_options(struct buffer *buf, const char *options)
2033{
2034 struct gc_arena gc = gc_new();
2035 const char *local_options = options_string_compat_lzo(options, &gc);
2036 bool ret = write_string(buf, local_options, TLS_OPTIONS_LEN);
2037 gc_free(&gc);
2038 return ret;
2039}
2040#endif
2041
2046static bool
2047key_method_2_write(struct buffer *buf, struct tls_multi *multi, struct tls_session *session)
2048{
2049 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
2050
2051 ASSERT(buf_init(buf, 0));
2052
2053 /* write a uint32 0 */
2054 if (!buf_write_u32(buf, 0))
2055 {
2056 goto error;
2057 }
2058
2059 /* write key_method + flags */
2060 if (!buf_write_u8(buf, KEY_METHOD_2))
2061 {
2062 goto error;
2063 }
2064
2065 /* write key source material */
2066 if (!key_source2_randomize_write(ks->key_src, buf, session->opt->server))
2067 {
2068 goto error;
2069 }
2070
2071 /* write options string */
2072 {
2073#ifdef USE_COMP
2074 if (multi->remote_usescomp && session->opt->mode == MODE_SERVER
2075 && multi->opt.comp_options.flags & COMP_F_MIGRATE)
2076 {
2077 if (!write_compat_local_options(buf, session->opt->local_options))
2078 {
2079 goto error;
2080 }
2081 }
2082 else
2083#endif
2084 if (!write_string(buf, session->opt->local_options, TLS_OPTIONS_LEN))
2085 {
2086 goto error;
2087 }
2088 }
2089
2090 /* write username/password if specified or we are using a auth-token */
2092 {
2093#ifdef ENABLE_MANAGEMENT
2094 auth_user_pass_setup(session->opt->auth_user_pass_file,
2095 session->opt->auth_user_pass_file_inline, session->opt->sci);
2096#else
2097 auth_user_pass_setup(session->opt->auth_user_pass_file,
2098 session->opt->auth_user_pass_file_inline, NULL);
2099#endif
2100 struct user_pass *up = &auth_user_pass;
2101
2102 /*
2103 * If we have a valid auth-token, send that instead of real
2104 * username/password
2105 */
2107 {
2108 up = &auth_token;
2109 }
2111
2112 if (!write_string(buf, up->username, -1))
2113 {
2114 goto error;
2115 }
2116 else if (!write_string(buf, up->password, -1))
2117 {
2118 goto error;
2119 }
2120 /* save username for auth-token which may get pushed later */
2121 if (session->opt->pull && up != &auth_token)
2122 {
2126 }
2128 /* respect auth-nocache */
2130 }
2131 else
2132 {
2133 if (!write_empty_string(buf)) /* no username */
2134 {
2135 goto error;
2136 }
2137 if (!write_empty_string(buf)) /* no password */
2138 {
2139 goto error;
2140 }
2141 }
2142
2143 if (!push_peer_info(buf, session))
2144 {
2145 goto error;
2146 }
2147
2148 if (session->opt->server && session->opt->mode != MODE_SERVER && ks->key_id == 0)
2149 {
2150 /* tls-server option set and not P2MP server, so we
2151 * are a P2P client running in tls-server mode */
2152 p2p_mode_ncp(multi, session);
2153 }
2154
2155 return true;
2156
2157error:
2158 msg(D_TLS_ERRORS, "TLS Error: Key Method #2 write failed");
2159 secure_memzero(ks->key_src, sizeof(*ks->key_src));
2160 return false;
2161}
2162
2163static void
2165{
2166 if (session->opt->ekm_size > 0)
2167 {
2168 unsigned int size = session->opt->ekm_size;
2169 struct gc_arena gc = gc_new();
2170
2171 unsigned char *ekm = gc_malloc(session->opt->ekm_size, true, &gc);
2173 session->opt->ekm_label_size, ekm,
2174 session->opt->ekm_size))
2175 {
2176 unsigned int len = (size * 2) + 2;
2177
2178 const char *key = format_hex_ex(ekm, size, len, 0, NULL, &gc);
2179 setenv_str(session->opt->es, "exported_keying_material", key);
2180
2181 dmsg(D_TLS_DEBUG_MED, "%s: exported keying material: %s", __func__, key);
2182 secure_memzero(ekm, size);
2183 }
2184 else
2185 {
2186 msg(M_WARN, "WARNING: Export keying material failed!");
2187 setenv_del(session->opt->es, "exported_keying_material");
2188 }
2189 gc_free(&gc);
2190 }
2191}
2192
2197static bool
2198key_method_2_read(struct buffer *buf, struct tls_multi *multi, struct tls_session *session)
2199{
2200 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
2201
2202 struct gc_arena gc = gc_new();
2203 char *options;
2204 struct user_pass *up = NULL;
2205
2206 /* allocate temporary objects */
2208
2209 /* discard leading uint32 */
2210 if (!buf_advance(buf, 4))
2211 {
2212 msg(D_TLS_ERRORS, "TLS ERROR: Plaintext buffer too short (%d bytes).", buf->len);
2213 goto error;
2214 }
2215
2216 /* get key method */
2217 int key_method_flags = buf_read_u8(buf);
2218 if ((key_method_flags & KEY_METHOD_MASK) != 2)
2219 {
2220 msg(D_TLS_ERRORS, "TLS ERROR: Unknown key_method/flags=%d received from remote host",
2221 key_method_flags);
2222 goto error;
2223 }
2224
2225 /* get key source material (not actual keys yet) */
2226 if (!key_source2_read(ks->key_src, buf, session->opt->server))
2227 {
2229 "TLS Error: Error reading remote data channel key source entropy from plaintext buffer");
2230 goto error;
2231 }
2232
2233 /* get options */
2234 if (read_string(buf, options, TLS_OPTIONS_LEN) < 0)
2235 {
2236 msg(D_TLS_ERRORS, "TLS Error: Failed to read required OCC options string");
2237 goto error;
2238 }
2239
2241
2242 /* always extract username + password fields from buf, even if not
2243 * authenticating for it, because otherwise we can't get at the
2244 * peer_info data which follows behind
2245 */
2246 ALLOC_OBJ_CLEAR_GC(up, struct user_pass, &gc);
2247 int username_len = read_string(buf, up->username, USER_PASS_LEN);
2248 int password_len = read_string(buf, up->password, USER_PASS_LEN);
2249
2250 /* get peer info from control channel */
2251 free(multi->peer_info);
2252 multi->peer_info = read_string_alloc(buf);
2253 if (multi->peer_info)
2254 {
2255 output_peer_info_env(session->opt->es, multi->peer_info);
2256 }
2257
2258 free(multi->remote_ciphername);
2260 multi->remote_usescomp = strstr(options, ",comp-lzo,");
2261
2262 /* In OCC we send '[null-cipher]' instead 'none' */
2263 if (multi->remote_ciphername && strcmp(multi->remote_ciphername, "[null-cipher]") == 0)
2264 {
2265 free(multi->remote_ciphername);
2266 multi->remote_ciphername = string_alloc("none", NULL);
2267 }
2268
2269 if (username_len < 0 || password_len < 0)
2270 {
2271 msg(D_TLS_ERRORS, "TLS Error: Username (%d) or password (%d) too long", abs(username_len),
2272 abs(password_len));
2273 auth_set_client_reason(multi, "Username or password is too long. "
2274 "Maximum length is 128 bytes");
2275
2276 /* treat the same as failed username/password and do not error
2277 * out (goto error) to sent an AUTH_FAILED back to the client */
2279 }
2281 {
2282 /* Perform username/password authentication */
2283 if (!username_len || !password_len)
2284 {
2285 CLEAR(*up);
2286 if (!(session->opt->ssl_flags & SSLF_AUTH_USER_PASS_OPTIONAL))
2287 {
2288 msg(D_TLS_ERRORS, "TLS Error: Auth Username/Password was not provided by peer");
2289 goto error;
2290 }
2291 }
2292
2293 verify_user_pass(up, multi, session);
2294 }
2295 else
2296 {
2297 /* Session verification should have occurred during TLS negotiation*/
2298 if (!session->verified)
2299 {
2300 msg(D_TLS_ERRORS, "TLS Error: Certificate verification failed (key-method 2)");
2301 goto error;
2302 }
2304 }
2305
2306 /* clear username and password from memory */
2307 secure_memzero(up, sizeof(*up));
2308
2309 /* Perform final authentication checks */
2310 if (ks->authenticated > KS_AUTH_FALSE)
2311 {
2313 }
2314
2315 /* check options consistency */
2316 if (!options_cmp_equal(options, session->opt->remote_options))
2317 {
2318 const char *remote_options = session->opt->remote_options;
2319#ifdef USE_COMP
2320 if (multi->opt.comp_options.flags & COMP_F_MIGRATE && multi->remote_usescomp)
2321 {
2322 msg(D_PUSH, "Note: 'compress migrate' detected remote peer "
2323 "with compression enabled.");
2324 remote_options = options_string_compat_lzo(remote_options, &gc);
2325 }
2326#endif
2327
2328 options_warning(options, remote_options);
2329
2330 if (session->opt->ssl_flags & SSLF_OPT_VERIFY)
2331 {
2333 "Option inconsistency warnings triggering disconnect due to --opt-verify");
2335 }
2336 }
2337
2338 buf_clear(buf);
2339
2340 /*
2341 * Call OPENVPN_PLUGIN_TLS_FINAL plugin if defined, for final
2342 * veto opportunity over authentication decision.
2343 */
2344 if ((ks->authenticated > KS_AUTH_FALSE)
2345 && plugin_defined(session->opt->plugins, OPENVPN_PLUGIN_TLS_FINAL))
2346 {
2348
2349 if (plugin_call(session->opt->plugins, OPENVPN_PLUGIN_TLS_FINAL, NULL, NULL,
2350 session->opt->es)
2351 != OPENVPN_PLUGIN_FUNC_SUCCESS)
2352 {
2354 }
2355
2356 setenv_del(session->opt->es, "exported_keying_material");
2357 }
2358
2359 if (!session->opt->server && !session->opt->pull && ks->key_id == 0)
2360 {
2361 /* We are a p2p tls-client without pull, enable common
2362 * protocol options */
2363 p2p_mode_ncp(multi, session);
2364 }
2365
2366 gc_free(&gc);
2367 return true;
2368
2369error:
2371 secure_memzero(ks->key_src, sizeof(*ks->key_src));
2372 if (up)
2373 {
2374 secure_memzero(up, sizeof(*up));
2375 }
2376 buf_clear(buf);
2377 gc_free(&gc);
2378 return false;
2379}
2380
2381static int
2383{
2384 int ret = o->handshake_window;
2385 const int r2 = o->renegotiate_seconds / 2;
2386
2387 if (o->renegotiate_seconds && r2 < ret)
2388 {
2389 ret = r2;
2390 }
2391 return ret;
2392}
2393
2400static bool
2402 bool skip_initial_send)
2403{
2405 if (!buf)
2406 {
2407 return false;
2408 }
2409
2410 ks->initial = now;
2411 ks->must_negotiate = now + session->opt->handshake_window;
2413
2414 /* null buffer */
2416
2417 /* If we want to skip sending the initial handshake packet we still generate
2418 * it to increase internal counters etc. but immediately mark it as done */
2420 {
2422 }
2424
2426
2427 struct gc_arena gc = gc_new();
2428 dmsg(D_TLS_DEBUG, "TLS: Initial Handshake, sid=%s",
2429 session_id_print(&session->session_id, &gc));
2430 gc_free(&gc);
2431
2432#ifdef ENABLE_MANAGEMENT
2434 {
2435 management_set_state(management, OPENVPN_STATE_WAIT, NULL, NULL, NULL, NULL, NULL);
2436 }
2437#endif
2438 return true;
2439}
2440
2445static void
2447 struct link_socket_info *to_link_socket_info, struct key_state *ks)
2448{
2449 dmsg(D_TLS_DEBUG_MED, "STATE S_ACTIVE");
2450
2451 ks->established = now;
2453 {
2454 print_details(&ks->ks_ssl, "Control Channel:");
2455 }
2456 ks->state = S_ACTIVE;
2457 /* Cancel negotiation timeout */
2458 ks->must_negotiate = 0;
2460
2461 /* Set outgoing address for data channel packets */
2462 link_socket_set_outgoing_addr(to_link_socket_info, &ks->remote_addr, session->common_name,
2463 session->opt->es);
2464
2465 /* Check if we need to advance the tls_multi state machine */
2466 if (multi->multi_state == CAS_NOT_CONNECTED)
2467 {
2468 if (session->opt->mode == MODE_SERVER)
2469 {
2470 /* On a server we continue with running connect scripts next */
2472 }
2473 else
2474 {
2475 /* Skip the connect script related states */
2477 }
2478 }
2479
2480 /* Flush any payload packets that were buffered before our state transitioned to S_ACTIVE */
2482
2483#ifdef MEASURE_TLS_HANDSHAKE_STATS
2484 show_tls_performance_stats();
2485#endif
2486}
2487
2488bool
2490 struct link_socket_actual *from)
2491{
2492 struct key_state *ks = &session->key[KS_PRIMARY];
2493 ks->session_id_remote = state->peer_session_id;
2494 ks->remote_addr = *from;
2495 session->session_id = state->server_session_id;
2496 session->untrusted_addr = *from;
2497 session->burst = true;
2498
2499 /* The OpenVPN protocol implicitly mandates that packet id always start
2500 * from 0 in the RESET packets as OpenVPN 2.x will not allow gaps in the
2501 * ids and starts always from 0. Since we skip/ignore one (RESET) packet
2502 * in each direction, we need to set the ids to 1 */
2503 ks->rec_reliable->packet_id = 1;
2504 /* for ks->send_reliable->packet_id, session_move_pre_start moves the
2505 * counter to 1 */
2506 session->tls_wrap.opt.packet_id.send.id = 1;
2507 return session_move_pre_start(session, ks, true);
2508}
2509
2513static bool
2515{
2516 while (buf->len > 0)
2517 {
2518 if (buf_len(buf) < 4)
2519 {
2520 goto error;
2521 }
2522 /* read type */
2523 uint16_t type = buf_read_u16(buf);
2524 uint16_t len = buf_read_u16(buf);
2525 if (buf_len(buf) < len)
2526 {
2527 goto error;
2528 }
2529
2530 switch (type)
2531 {
2533 if (len != sizeof(uint16_t))
2534 {
2535 goto error;
2536 }
2537 uint16_t flags = buf_read_u16(buf);
2538
2539 if (flags & EARLY_NEG_FLAG_RESEND_WKC)
2540 {
2542 }
2543 break;
2544
2545 default:
2546 /* Skip types we do not parse */
2547 buf_advance(buf, len);
2548 }
2549 }
2551
2552 return true;
2553error:
2554 msg(D_TLS_ERRORS, "TLS Error: Early negotiation malformed packet");
2555 return false;
2556}
2557
2562static bool
2563read_incoming_tls_ciphertext(struct buffer *buf, struct key_state *ks, bool *continue_tls_process)
2564{
2565 int status = 0;
2566 if (buf->len)
2567 {
2569 if (status == -1)
2570 {
2571 msg(D_TLS_ERRORS, "TLS Error: Incoming Ciphertext -> TLS object write error");
2572 return false;
2573 }
2574 }
2575 else
2576 {
2577 status = 1;
2578 }
2579 if (status == 1)
2580 {
2582 *continue_tls_process = true;
2583 dmsg(D_TLS_DEBUG, "Incoming Ciphertext -> TLS");
2584 }
2585 return true;
2586}
2587
2588static bool
2590{
2591 return (ks->crypto_options.flags & CO_RESEND_WKC) && (ks->send_reliable->packet_id == 1);
2592}
2593
2594
2595static bool
2597 bool *continue_tls_process)
2598{
2599 ASSERT(buf_init(buf, 0));
2600
2601 int status = key_state_read_plaintext(&ks->ks_ssl, buf);
2602
2603 update_time();
2604 if (status == -1)
2605 {
2606 msg(D_TLS_ERRORS, "TLS Error: TLS object -> incoming plaintext read error");
2607 return false;
2608 }
2609 if (status == 1)
2610 {
2611 *continue_tls_process = true;
2612 dmsg(D_TLS_DEBUG, "TLS -> Incoming Plaintext");
2613
2614 /* More data may be available, wake up again asap to check. */
2615 *wakeup = 0;
2616 }
2617 return true;
2618}
2619
2620static bool
2621write_outgoing_tls_ciphertext(struct tls_session *session, bool *continue_tls_process)
2622{
2623 struct key_state *ks = &session->key[KS_PRIMARY];
2624
2626 if (rel_avail == 0)
2627 {
2628 return true;
2629 }
2630
2631 /* We need to determine how much space is actually available in the control
2632 * channel frame */
2633 int max_pkt_len = min_int(TLS_CHANNEL_BUF_SIZE, session->opt->frame.tun_mtu);
2634
2635 /* Subtract overhead */
2637
2638 /* calculate total available length for outgoing tls ciphertext */
2639 int maxlen = max_pkt_len * rel_avail;
2640
2641 /* Is first packet one that will have a WKC appended? */
2643 {
2644 maxlen -= buf_len(session->tls_wrap.tls_crypt_v2_wkc);
2645 }
2646
2647 /* If we end up with a size that leaves no room for payload, ignore the
2648 * constraints to still be to send a packet. This might have gone negative
2649 * if we have a large wrapped client key. */
2650 if (maxlen < 16)
2651 {
2653 "Warning: --max-packet-size (%d) setting too low. "
2654 "Sending minimum sized packet.",
2655 session->opt->frame.tun_mtu);
2656 maxlen = 16;
2657 /* We set the maximum length here to ensure a packet with a wrapped
2658 * key can actually carry the 16 byte of payload */
2659 max_pkt_len = TLS_CHANNEL_BUF_SIZE;
2660 }
2661
2662 /* This seems a bit wasteful to allocate every time */
2663 struct gc_arena gc = gc_new();
2664 struct buffer tmp = alloc_buf_gc(maxlen, &gc);
2665
2667
2668 if (status == -1)
2669 {
2670 msg(D_TLS_ERRORS, "TLS Error: Ciphertext -> reliable TCP/UDP transport read error");
2671 gc_free(&gc);
2672 return false;
2673 }
2674 if (status == 1)
2675 {
2676 /* Split the TLS ciphertext (TLS record) into multiple small packets
2677 * that respect tls_mtu */
2678 while (tmp.len > 0)
2679 {
2680 int len = max_pkt_len;
2681 int opcode = P_CONTROL_V1;
2683 {
2684 opcode = P_CONTROL_WKC_V1;
2685 len = max_int(0, len - buf_len(session->tls_wrap.tls_crypt_v2_wkc));
2686 }
2687 /* do not send more than available */
2688 len = min_int(len, tmp.len);
2689
2691 /* we assert here since we checked for its availability before */
2692 ASSERT(buf);
2693 buf_copy_n(buf, &tmp, len);
2694
2697 *continue_tls_process = true;
2698 }
2699 dmsg(D_TLS_DEBUG, "Outgoing Ciphertext -> Reliable");
2700 }
2701
2702 gc_free(&gc);
2703 return true;
2704}
2705
2706static bool
2709{
2710 /* Outgoing Ciphertext to reliable buffer */
2711 if (ks->state >= S_START)
2712 {
2714 if (buf)
2715 {
2717 {
2718 return false;
2719 }
2720 }
2721 }
2722 return true;
2723}
2724
2725static bool
2726tls_process_state(struct tls_multi *multi, struct tls_session *session, struct buffer *to_link,
2727 struct link_socket_actual **to_link_addr,
2729{
2730 /* This variable indicates if we should call this method
2731 * again to process more incoming/outgoing TLS state/data
2732 * We want to repeat this until we either determined that there
2733 * is nothing more to process or that further processing
2734 * should only be done after the outer loop (sending packets etc.)
2735 * has run once more */
2736 bool continue_tls_process = false;
2737 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
2738
2739 /* Initial handshake */
2740 if (ks->state == S_INITIAL)
2741 {
2742 continue_tls_process = session_move_pre_start(session, ks, false);
2743 }
2744
2745 /* Are we timed out on receive? */
2746 if (now >= ks->must_negotiate && ks->state >= S_UNDEF && ks->state < S_ACTIVE)
2747 {
2749 "TLS Error: TLS key negotiation failed to occur within %d seconds (check your network connectivity)",
2750 session->opt->handshake_window);
2751 goto error;
2752 }
2753
2754 /* Check if the initial three-way Handshake is complete.
2755 * We consider the handshake to be complete when our own initial
2756 * packet has been successfully ACKed. */
2757 if (ks->state == S_PRE_START && reliable_empty(ks->send_reliable))
2758 {
2759 ks->state = S_START;
2760 continue_tls_process = true;
2761
2762 /* New connection, remove any old X509 env variables */
2763 tls_x509_clear_env(session->opt->es);
2764 dmsg(D_TLS_DEBUG_MED, "STATE S_START");
2765 }
2766
2767 /* Wait for ACK */
2768 if (((ks->state == S_GOT_KEY && !session->opt->server)
2769 || (ks->state == S_SENT_KEY && session->opt->server))
2771 {
2772 session_move_active(multi, session, to_link_socket_info, ks);
2773 continue_tls_process = true;
2774 }
2775
2776 /* Reliable buffer to outgoing TCP/UDP (send up to CONTROL_SEND_ACK_MAX ACKs
2777 * for previously received packets) */
2778 if (!to_link->len && reliable_can_send(ks->send_reliable))
2779 {
2780 int opcode;
2781
2782 struct buffer *buf = reliable_send(ks->send_reliable, &opcode);
2783 ASSERT(buf);
2784 struct buffer b = *buf;
2785 INCR_SENT;
2786
2787 write_control_auth(session, ks, &b, to_link_addr, opcode, CONTROL_SEND_ACK_MAX, true);
2788 *to_link = b;
2789 dmsg(D_TLS_DEBUG, "Reliable -> TCP/UDP");
2790
2791 /* This changed the state of the outgoing buffer. In order to avoid
2792 * running this function again/further and invalidating the key_state
2793 * buffer and accessing the buffer that is now in to_link after it being
2794 * freed for a potential error, we shortcircuit exiting of the outer
2795 * process here. */
2796 return false;
2797 }
2798
2799 if (ks->state == S_ERROR_PRE)
2800 {
2801 /* When we end up here, we had one last chance to send an outstanding
2802 * packet that contained an alert. We do not ensure that this packet
2803 * has been successfully delivered (ie wait for the ACK etc)
2804 * but rather stop processing now */
2805 ks->state = S_ERROR;
2806 return false;
2807 }
2808
2809 /* Write incoming ciphertext to TLS object */
2811 if (entry)
2812 {
2813 /* The first packet from the peer (the reset packet) is special and
2814 * contains early protocol negotiation */
2815 if (entry->packet_id == 0 && is_hard_reset_method2(entry->opcode))
2816 {
2817 if (!parse_early_negotiation_tlvs(&entry->buf, ks))
2818 {
2819 goto error;
2820 }
2821 }
2822 else
2823 {
2824 if (!read_incoming_tls_ciphertext(&entry->buf, ks, &continue_tls_process))
2825 {
2826 goto error;
2827 }
2828 }
2829 }
2830
2831 /* Read incoming plaintext from TLS object */
2832 struct buffer *buf = &ks->plaintext_read_buf;
2833 if (!buf->len)
2834 {
2835 if (!read_incoming_tls_plaintext(ks, buf, wakeup, &continue_tls_process))
2836 {
2837 goto error;
2838 }
2839 }
2840
2841 /* Send Key */
2842 buf = &ks->plaintext_write_buf;
2843 if (!buf->len
2844 && ((ks->state == S_START && !session->opt->server)
2845 || (ks->state == S_GOT_KEY && session->opt->server)))
2846 {
2847 if (!key_method_2_write(buf, multi, session))
2848 {
2849 goto error;
2850 }
2851
2852 continue_tls_process = true;
2853 dmsg(D_TLS_DEBUG_MED, "STATE S_SENT_KEY");
2854 ks->state = S_SENT_KEY;
2855 }
2856
2857 /* Receive Key */
2858 buf = &ks->plaintext_read_buf;
2859 if (buf->len
2860 && ((ks->state == S_SENT_KEY && !session->opt->server)
2861 || (ks->state == S_START && session->opt->server)))
2862 {
2863 if (!key_method_2_read(buf, multi, session))
2864 {
2865 goto error;
2866 }
2867
2868 continue_tls_process = true;
2869 dmsg(D_TLS_DEBUG_MED, "STATE S_GOT_KEY");
2870 ks->state = S_GOT_KEY;
2871 }
2872
2873 /* Write outgoing plaintext to TLS object */
2874 buf = &ks->plaintext_write_buf;
2875 if (buf->len)
2876 {
2877 int status = key_state_write_plaintext(&ks->ks_ssl, buf);
2878 if (status == -1)
2879 {
2880 msg(D_TLS_ERRORS, "TLS ERROR: Outgoing Plaintext -> TLS object write error");
2881 goto error;
2882 }
2883 if (status == 1)
2884 {
2885 continue_tls_process = true;
2886 dmsg(D_TLS_DEBUG, "Outgoing Plaintext -> TLS");
2887 }
2888 }
2890 {
2891 goto error;
2892 }
2893
2894 return continue_tls_process;
2895error:
2897
2898 /* Shut down the TLS session but do a last read from the TLS
2899 * object to be able to read potential TLS alerts */
2902
2903 /* Put ourselves in the pre error state that will only send out the
2904 * control channel packets but nothing else */
2905 ks->state = S_ERROR_PRE;
2906
2907 msg(D_TLS_ERRORS, "TLS Error: TLS handshake failed");
2908 INCR_ERROR;
2909 return true;
2910}
2911
2916static bool
2918{
2919 /* Time limit */
2920 if (session->opt->renegotiate_seconds
2921 && now >= ks->established + session->opt->renegotiate_seconds)
2922 {
2923 return true;
2924 }
2925
2926 /* Byte limit */
2927 if (session->opt->renegotiate_bytes > 0 && ks->n_bytes >= session->opt->renegotiate_bytes)
2928 {
2929 return true;
2930 }
2931
2932 /* Packet limit */
2933 if (session->opt->renegotiate_packets && ks->n_packets >= session->opt->renegotiate_packets)
2934 {
2935 return true;
2936 }
2937
2938 /* epoch key id approaching the 16 bit limit */
2940 {
2941 /* We only need to check the send key as we always keep send
2942 * key epoch >= recv key epoch in \c epoch_replace_update_recv_key */
2943 if (ks->crypto_options.epoch_key_send.epoch >= 0xF000)
2944 {
2945 return true;
2946 }
2947 else
2948 {
2949 return false;
2950 }
2951 }
2952
2953
2954 /* Packet id approach the limit of the packet id */
2956 {
2957 return true;
2958 }
2959
2960 /* Check the AEAD usage limit of cleartext blocks + packets.
2961 *
2962 * Contrary to when epoch data mode is active, where only the sender side
2963 * checks the limit, here we check both receive and send limit since
2964 * we assume that only one side is aware of the limit.
2965 *
2966 * Since if both sides were aware, then both sides will probably also
2967 * switch to use epoch data channel instead, so this code is not
2968 * in effect then.
2969 *
2970 * When epoch are in use the crypto layer will handle this internally
2971 * with new epochs instead of triggering a renegotiation */
2972 const struct key_ctx_bi *key_ctx_bi = &ks->crypto_options.key_ctx_bi;
2973 const uint64_t usage_limit = session->opt->aead_usage_limit;
2974
2975 if (aead_usage_limit_reached(usage_limit, &key_ctx_bi->encrypt,
2979 {
2980 return true;
2981 }
2982
2984 {
2985 return true;
2986 }
2987
2988 return false;
2989}
2990/*
2991 * This is the primary routine for processing TLS stuff inside the
2992 * the main event loop. When this routine exits
2993 * with non-error status, it will set *wakeup to the number of seconds
2994 * when it wants to be called again.
2995 *
2996 * Return value is true if we have placed a packet in *to_link which we
2997 * want to send to our peer.
2998 */
2999static bool
3000tls_process(struct tls_multi *multi, struct tls_session *session, struct buffer *to_link,
3001 struct link_socket_actual **to_link_addr, struct link_socket_info *to_link_socket_info,
3002 interval_t *wakeup)
3003{
3004 struct key_state *ks = &session->key[KS_PRIMARY]; /* primary key */
3005 struct key_state *ks_lame = &session->key[KS_LAME_DUCK]; /* retiring key */
3006
3007 /* Make sure we were initialized and that we're not in an error state */
3008 ASSERT(ks->state != S_UNDEF);
3009 ASSERT(ks->state != S_ERROR);
3010 ASSERT(session_id_defined(&session->session_id));
3011
3012 /* Should we trigger a soft reset? -- new key, keeps old key for a while */
3014 {
3016 "TLS: soft reset sec=%d/%d bytes=" counter_format "/%" PRIi64 " pkts=" counter_format
3017 "/%" PRIi64 " aead_limit_send=%" PRIu64 "/%" PRIu64 " aead_limit_recv=%" PRIu64
3018 "/%" PRIu64,
3019 (int)(now - ks->established), session->opt->renegotiate_seconds, ks->n_bytes,
3020 session->opt->renegotiate_bytes, ks->n_packets, session->opt->renegotiate_packets,
3022 session->opt->aead_usage_limit,
3024 session->opt->aead_usage_limit);
3026 }
3027
3028 /* Kill lame duck key transition_window seconds after primary key negotiation */
3029 if (lame_duck_must_die(session, wakeup))
3030 {
3031 key_state_free(ks_lame, true);
3032 msg(D_TLS_DEBUG_LOW, "TLS: tls_process: killed expiring key");
3033 }
3034
3035 bool continue_tls_process = true;
3036 while (continue_tls_process)
3037 {
3038 update_time();
3039
3040 dmsg(D_TLS_DEBUG, "TLS: tls_process: chg=%d ks=%s lame=%s to_link->len=%d wakeup=%d",
3041 continue_tls_process, state_name(ks->state), state_name(ks_lame->state), to_link->len,
3042 *wakeup);
3043 continue_tls_process =
3044 tls_process_state(multi, session, to_link, to_link_addr, to_link_socket_info, wakeup);
3045
3046 if (ks->state == S_ERROR)
3047 {
3048 return false;
3049 }
3050 }
3051
3052 update_time();
3053
3054 /* We often send acks back to back to a following control packet. This
3055 * normally does not create a problem (apart from an extra packet).
3056 * However, with the P_CONTROL_WKC_V1 we need to ensure that the packet
3057 * gets resent if not received by remote, so instead we use an empty
3058 * control packet in this special case */
3059
3060 /* Send 1 or more ACKs (each received control packet gets one ACK) */
3061 if (!to_link->len && !reliable_ack_empty(ks->rec_ack))
3062 {
3064 {
3066 if (!buf)
3067 {
3068 return false;
3069 }
3070
3071 /* We do not write anything to the buffer, this way this will be
3072 * an empty control packet that gets the ack piggybacked and
3073 * also appended the wrapped client key since it has a WCK opcode */
3075 }
3076 else
3077 {
3078 struct buffer buf = ks->ack_write_buf;
3079 ASSERT(buf_init(&buf, multi->opt.frame.buf.headroom));
3080 write_control_auth(session, ks, &buf, to_link_addr, P_ACK_V1, RELIABLE_ACK_SIZE, false);
3081 *to_link = buf;
3082 dmsg(D_TLS_DEBUG, "Dedicated ACK -> TCP/UDP");
3083 }
3084 }
3085
3086 /* When should we wake up again? */
3087 if (ks->state >= S_INITIAL || ks->state == S_ERROR_PRE)
3088 {
3090
3091 if (ks->must_negotiate)
3092 {
3094 }
3095 }
3096
3097 if (ks->established && session->opt->renegotiate_seconds)
3098 {
3099 compute_earliest_wakeup(wakeup, ks->established + session->opt->renegotiate_seconds - now);
3100 }
3101
3102 dmsg(D_TLS_DEBUG, "TLS: tls_process: timeout set to %d", *wakeup);
3103
3104 /* prevent event-loop spinning by setting minimum wakeup of 1 second */
3105 if (*wakeup <= 0)
3106 {
3107 *wakeup = 1;
3108
3109 /* if we had something to send to remote, but to_link was busy,
3110 * let caller know we need to be called again soon */
3111 return true;
3112 }
3113
3114 /* If any of the state changes resulted in the to_link buffer being
3115 * set, we are also active */
3116 if (to_link->len)
3117 {
3118 return true;
3119 }
3120
3121 return false;
3122}
3123
3124
3132static void
3134{
3135 uint8_t *dataptr = to_link->data;
3136 if (!dataptr)
3137 {
3138 return;
3139 }
3140
3141 /* Checks buffers in tls_wrap */
3142 if (session->tls_wrap.work.data == dataptr)
3143 {
3144 msg(M_INFO, "Warning buffer of freed TLS session is "
3145 "still in use (tls_wrap.work.data)");
3146 goto used;
3147 }
3148
3149 for (int i = 0; i < KS_SIZE; i++)
3150 {
3151 struct key_state *ks = &session->key[i];
3152 if (ks->state == S_UNDEF)
3153 {
3154 continue;
3155 }
3156
3157 /* we don't expect send_reliable to be NULL when state is
3158 * not S_UNDEF, but people have reported crashes nonetheless,
3159 * therefore we better catch this event, report and exit.
3160 */
3161 if (!ks->send_reliable)
3162 {
3163 msg(M_FATAL,
3164 "ERROR: session->key[%d]->send_reliable is NULL "
3165 "while key state is %s. Exiting.",
3166 i, state_name(ks->state));
3167 }
3168
3169 for (int j = 0; j < ks->send_reliable->size; j++)
3170 {
3171 if (ks->send_reliable->array[j].buf.data == dataptr)
3172 {
3173 msg(M_INFO,
3174 "Warning buffer of freed TLS session is still in"
3175 " use (session->key[%d].send_reliable->array[%d])",
3176 i, j);
3177
3178 goto used;
3179 }
3180 }
3181 }
3182 return;
3183
3184used:
3185 to_link->len = 0;
3186 to_link->data = 0;
3187 /* for debugging, you can add an ASSERT(0); here to trigger an abort */
3188}
3189/*
3190 * Called by the top-level event loop.
3191 *
3192 * Basically decides if we should call tls_process for
3193 * the active or untrusted sessions.
3194 */
3195
3196int
3197tls_multi_process(struct tls_multi *multi, struct buffer *to_link,
3198 struct link_socket_actual **to_link_addr,
3199 struct link_socket_info *to_link_socket_info, interval_t *wakeup)
3200{
3201 struct gc_arena gc = gc_new();
3202 int active = TLSMP_INACTIVE;
3203 bool error = false;
3204
3206
3208
3209 /*
3210 * Process each session object having state of S_INITIAL or greater,
3211 * and which has a defined remote IP addr.
3212 */
3213
3214 for (int i = 0; i < TM_SIZE; ++i)
3215 {
3216 struct tls_session *session = &multi->session[i];
3217 struct key_state *ks = &session->key[KS_PRIMARY];
3218 struct key_state *ks_lame = &session->key[KS_LAME_DUCK];
3219
3220 /* set initial remote address. This triggers connecting with that
3221 * session. So we only do that if the TM_ACTIVE session is not
3222 * established */
3223 if (i == TM_INITIAL && ks->state == S_INITIAL && get_primary_key(multi)->state <= S_INITIAL
3224 && link_socket_actual_defined(&to_link_socket_info->lsa->actual))
3225 {
3226 ks->remote_addr = to_link_socket_info->lsa->actual;
3227 }
3228
3230 "TLS: tls_multi_process: i=%d state=%s, mysid=%s, stored-sid=%s, stored-ip=%s", i,
3231 state_name(ks->state), session_id_print(&session->session_id, &gc),
3234
3235 if ((ks->state >= S_INITIAL || ks->state == S_ERROR_PRE)
3237 {
3238 struct link_socket_actual *tla = NULL;
3239
3240 update_time();
3241
3242 if (tls_process(multi, session, to_link, &tla, to_link_socket_info, wakeup))
3243 {
3244 active = TLSMP_ACTIVE;
3245 }
3246
3247 /*
3248 * If tls_process produced an outgoing packet,
3249 * return the link_socket_actual object (which
3250 * contains the outgoing address).
3251 */
3252 if (tla)
3253 {
3254 multi->to_link_addr = *tla;
3255 *to_link_addr = &multi->to_link_addr;
3256 }
3257
3258 /*
3259 * If tls_process hits an error:
3260 * (1) If the session has an unexpired lame duck key, preserve it.
3261 * (2) Reinitialize the session.
3262 * (3) Increment soft error count
3263 */
3264 if (ks->state == S_ERROR)
3265 {
3266 ++multi->n_soft_errors;
3267
3268 if (i == TM_ACTIVE || (i == TM_INITIAL && get_primary_key(multi)->state < S_ACTIVE))
3269 {
3270 error = true;
3271 }
3272
3273 if (i == TM_ACTIVE && ks_lame->state >= S_GENERATED_KEYS
3274 && !multi->opt.single_session)
3275 {
3276 move_session(multi, TM_LAME_DUCK, TM_ACTIVE, true);
3277 }
3278 else
3279 {
3281 reset_session(multi, session);
3282 }
3283 }
3284 }
3285 }
3286
3287 update_time();
3288
3290
3291 /* If we have successfully authenticated and are still waiting for the authentication to finish
3292 * move the state machine for the multi context forward */
3293
3294 if (multi->multi_state >= CAS_CONNECT_DONE)
3295 {
3296 /* Only generate keys for the TM_ACTIVE session. We defer generating
3297 * keys for TM_INITIAL until we actually trust it.
3298 * For TM_LAME_DUCK it makes no sense to generate new keys. */
3299 struct tls_session *session = &multi->session[TM_ACTIVE];
3300 struct key_state *ks = &session->key[KS_PRIMARY];
3301
3302 if (ks->state == S_ACTIVE && ks->authenticated == KS_AUTH_TRUE)
3303 {
3304 /* Session is now fully authenticated.
3305 * tls_session_generate_data_channel_keys will move ks->state
3306 * from S_ACTIVE to S_GENERATED_KEYS */
3308 {
3309 msg(D_TLS_ERRORS, "TLS Error: generate_key_expansion failed");
3312 ks->state = S_ERROR_PRE;
3313 }
3314
3315 /* Update auth token on the client if needed on renegotiation
3316 * (key id !=0) */
3317 if (session->key[KS_PRIMARY].key_id != 0)
3318 {
3320 }
3321 }
3322 }
3323
3325 {
3326 multi->multi_state = CAS_PENDING;
3327 }
3328
3329 /*
3330 * If lame duck session expires, kill it.
3331 */
3332 if (lame_duck_must_die(&multi->session[TM_LAME_DUCK], wakeup))
3333 {
3334 tls_session_free(&multi->session[TM_LAME_DUCK], true);
3335 msg(D_TLS_DEBUG_LOW, "TLS: tls_multi_process: killed expiring key");
3336 }
3337
3338 /*
3339 * If untrusted session achieves TLS authentication,
3340 * move it to active session, usurping any prior session.
3341 *
3342 * A semi-trusted session is one in which the certificate authentication
3343 * succeeded (if cert verification is enabled) but the username/password
3344 * verification failed. A semi-trusted session can forward data on the
3345 * TLS control channel but not on the tunnel channel.
3346 */
3347 if (TLS_AUTHENTICATED(multi, &multi->session[TM_INITIAL].key[KS_PRIMARY]))
3348 {
3349 move_session(multi, TM_ACTIVE, TM_INITIAL, true);
3350 tas = tls_authentication_status(multi);
3352 "TLS: tls_multi_process: initial untrusted "
3353 "session promoted to %strusted",
3354 tas == TLS_AUTHENTICATION_SUCCEEDED ? "" : "semi-");
3355
3356 if (multi->multi_state == CAS_CONNECT_DONE)
3357 {
3359 active = TLSMP_RECONNECT;
3360 }
3361 }
3362
3363 /*
3364 * A hard error means that TM_ACTIVE hit an S_ERROR state and that no
3365 * other key state objects are S_ACTIVE or higher.
3366 */
3367 if (error)
3368 {
3369 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
3370 {
3371 if (get_key_scan(multi, i)->state >= S_ACTIVE)
3372 {
3373 goto nohard;
3374 }
3375 }
3376 ++multi->n_hard_errors;
3377 }
3378nohard:
3379
3380#ifdef ENABLE_DEBUG
3381 /* DEBUGGING -- flood peer with repeating connection attempts */
3382 {
3383 const int throw_level = GREMLIN_CONNECTION_FLOOD_LEVEL(multi->opt.gremlin);
3384 if (throw_level)
3385 {
3386 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
3387 {
3388 if (get_key_scan(multi, i)->state >= throw_level)
3389 {
3390 ++multi->n_hard_errors;
3391 ++multi->n_soft_errors;
3392 }
3393 }
3394 }
3395 }
3396#endif
3397
3398 perf_pop();
3399 gc_free(&gc);
3400
3401 return (tas == TLS_AUTHENTICATION_FAILED) ? TLSMP_KILL : active;
3402}
3403
3408static void
3410 int key_id)
3411{
3412 struct gc_arena gc = gc_new();
3413 const char *source = print_link_socket_actual(from, &gc);
3414
3415
3416 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
3417 {
3418 struct key_state *ks = get_key_scan(multi, i);
3419 if (ks->key_id != key_id)
3420 {
3421 continue;
3422 }
3423
3424 /* Our key state has been progressed far enough to be part of a valid
3425 * session but has not generated keys. */
3426 if (ks->state >= S_INITIAL && ks->state < S_GENERATED_KEYS)
3427 {
3428 msg(D_MULTI_DROPPED, "Key %s [%d] not initialized (yet), dropping packet.", source,
3429 key_id);
3430 gc_free(&gc);
3431 return;
3432 }
3433 if (ks->state >= S_ACTIVE && ks->authenticated != KS_AUTH_TRUE)
3434 {
3435 msg(D_MULTI_DROPPED, "Key %s [%d] not authorized%s, dropping packet.", source, key_id,
3436 (ks->authenticated == KS_AUTH_DEFERRED) ? " (deferred)" : "");
3437 gc_free(&gc);
3438 return;
3439 }
3440 }
3441
3443 "TLS Error: local/remote TLS keys are out of sync: %s "
3444 "(received key id: %d, known key ids: %s)",
3445 source, key_id, print_key_id(multi, &gc));
3446 gc_free(&gc);
3447}
3448
3456static inline void
3458 struct buffer *buf, struct crypto_options **opt, bool floated,
3459 const uint8_t **ad_start)
3460{
3461 struct gc_arena gc = gc_new();
3462
3463 uint8_t c = *BPTR(buf);
3464 int op = c >> P_OPCODE_SHIFT;
3465 int key_id = c & P_KEY_ID_MASK;
3466
3467 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
3468 {
3469 struct key_state *ks = get_key_scan(multi, i);
3470
3471 /*
3472 * This is the basic test of TLS state compatibility between a local OpenVPN
3473 * instance and its remote peer.
3474 *
3475 * If the test fails, it tells us that we are getting a packet from a source
3476 * which claims reference to a prior negotiated TLS session, but the local
3477 * OpenVPN instance has no memory of such a negotiation.
3478 *
3479 * It almost always occurs on UDP sessions when the passive side of the
3480 * connection is restarted without the active side restarting as well (the
3481 * passive side is the server which only listens for the connections, the
3482 * active side is the client which initiates connections).
3483 */
3484 if (ks->state >= S_GENERATED_KEYS && key_id == ks->key_id
3485 && ks->authenticated == KS_AUTH_TRUE
3486 && (floated || link_socket_actual_match(from, &ks->remote_addr)))
3487 {
3489 /* return appropriate data channel decrypt key in opt */
3490 *opt = &ks->crypto_options;
3491 if (op == P_DATA_V2)
3492 {
3493 *ad_start = BPTR(buf);
3494 }
3495 ASSERT(buf_advance(buf, 1));
3496 if (op == P_DATA_V1)
3497 {
3498 *ad_start = BPTR(buf);
3499 }
3500 else if (op == P_DATA_V2)
3501 {
3502 if (buf->len < 4)
3503 {
3505 "Protocol error: received P_DATA_V2 from %s but length is < 4",
3507 ++multi->n_soft_errors;
3508 goto done;
3509 }
3510 ASSERT(buf_advance(buf, 3));
3511 }
3512
3513 ++ks->n_packets;
3514 ks->n_bytes += buf->len;
3515 dmsg(D_TLS_KEYSELECT, "TLS: tls_pre_decrypt, key_id=%d, IP=%s", key_id,
3517 gc_free(&gc);
3518 return;
3519 }
3520 }
3521
3523
3524done:
3525 gc_free(&gc);
3527 buf->len = 0;
3528 *opt = NULL;
3529}
3530
3531/*
3532 *
3533 * When we are in TLS mode, this is the first routine which sees
3534 * an incoming packet.
3535 *
3536 * If it's a data packet, we set opt so that our caller can
3537 * decrypt it. We also give our caller the appropriate decryption key.
3538 *
3539 * If it's a control packet, we authenticate it and process it,
3540 * possibly creating a new tls_session if it represents the
3541 * first packet of a new session. For control packets, we will
3542 * also zero the size of *buf so that our caller ignores the
3543 * packet on our return.
3544 *
3545 * Note that openvpn only allows one active session at a time,
3546 * so a new session (once authenticated) will always usurp
3547 * an old session.
3548 *
3549 * Return true if input was an authenticated control channel
3550 * packet.
3551 *
3552 * If we are running in TLS thread mode, all public routines
3553 * below this point must be called with the L_TLS lock held.
3554 */
3555
3556bool
3557tls_pre_decrypt(struct tls_multi *multi, const struct link_socket_actual *from, struct buffer *buf,
3558 struct crypto_options **opt, bool floated, const uint8_t **ad_start)
3559{
3560 if (buf->len <= 0)
3561 {
3562 buf->len = 0;
3563 *opt = NULL;
3564 return false;
3565 }
3566
3567 struct gc_arena gc = gc_new();
3568 bool ret = false;
3569
3570 /* get opcode */
3571 uint8_t pkt_firstbyte = *BPTR(buf);
3572 int op = pkt_firstbyte >> P_OPCODE_SHIFT;
3573
3574 if ((op == P_DATA_V1) || (op == P_DATA_V2))
3575 {
3576 handle_data_channel_packet(multi, from, buf, opt, floated, ad_start);
3577 return false;
3578 }
3579
3580 /* get key_id */
3581 int key_id = pkt_firstbyte & P_KEY_ID_MASK;
3582
3583 /* control channel packet */
3584 bool do_burst = false;
3585 bool new_link = false;
3586 struct session_id sid; /* remote session ID */
3587
3588 /* verify legal opcode */
3589 if (op < P_FIRST_OPCODE || op > P_LAST_OPCODE)
3590 {
3592 {
3593 msg(D_TLS_ERRORS, "Peer tried unsupported key-method 1");
3594 }
3595 msg(D_TLS_ERRORS, "TLS Error: unknown opcode received from %s op=%d",
3596 print_link_socket_actual(from, &gc), op);
3597 goto error;
3598 }
3599
3600 /* hard reset ? */
3601 if (is_hard_reset_method2(op))
3602 {
3603 /* verify client -> server or server -> client connection */
3605 && !multi->opt.server)
3606 || ((op == P_CONTROL_HARD_RESET_SERVER_V2) && multi->opt.server))
3607 {
3609 "TLS Error: client->client or server->server connection attempted from %s",
3611 goto error;
3612 }
3613 }
3614
3615 /*
3616 * Authenticate Packet
3617 */
3618 dmsg(D_TLS_DEBUG, "TLS: control channel, op=%s, IP=%s", packet_opcode_name(op),
3620
3621 /* get remote session-id */
3622 {
3623 struct buffer tmp = *buf;
3624 buf_advance(&tmp, 1);
3626 {
3627 msg(D_TLS_ERRORS, "TLS Error: session-id not found in packet from %s",
3629 goto error;
3630 }
3631 }
3632
3633 int i;
3634 /* use session ID to match up packet with appropriate tls_session object */
3635 for (i = 0; i < TM_SIZE; ++i)
3636 {
3637 struct tls_session *session = &multi->session[i];
3638 struct key_state *ks = &session->key[KS_PRIMARY];
3639
3640 dmsg(
3642 "TLS: initial packet test, i=%d state=%s, mysid=%s, rec-sid=%s, rec-ip=%s, stored-sid=%s, stored-ip=%s",
3643 i, state_name(ks->state), session_id_print(&session->session_id, &gc),
3647
3648 if (session_id_equal(&ks->session_id_remote, &sid))
3649 /* found a match */
3650 {
3651 if (i == TM_LAME_DUCK)
3652 {
3653 msg(D_TLS_ERRORS, "TLS ERROR: received control packet with stale session-id=%s",
3654 session_id_print(&sid, &gc));
3655 goto error;
3656 }
3657 dmsg(D_TLS_DEBUG, "TLS: found match, session[%d], sid=%s", i,
3658 session_id_print(&sid, &gc));
3659 break;
3660 }
3661 }
3662
3663 /*
3664 * Hard reset and session id does not match any session in
3665 * multi->session: Possible initial packet. New sessions always start
3666 * as TM_INITIAL
3667 */
3668 if (i == TM_SIZE && is_hard_reset_method2(op))
3669 {
3670 /*
3671 * No match with existing sessions,
3672 * probably a new session.
3673 */
3674 struct tls_session *session = &multi->session[TM_INITIAL];
3675
3676 /*
3677 * If --single-session, don't allow any hard-reset connection request
3678 * unless it is the first packet of the session.
3679 */
3680 if (multi->opt.single_session && multi->n_sessions)
3681 {
3683 "TLS Error: Cannot accept new session request from %s due "
3684 "to session context expire or --single-session",
3686 goto error;
3687 }
3688
3690 true))
3691 {
3692 goto error;
3693 }
3694
3695#ifdef ENABLE_MANAGEMENT
3696 if (management)
3697 {
3698 management_set_state(management, OPENVPN_STATE_AUTH, NULL, NULL, NULL, NULL, NULL);
3699 }
3700#endif
3701
3702 /*
3703 * New session-initiating control packet is authenticated at this point,
3704 * assuming that the --tls-auth command line option was used.
3705 *
3706 * Without --tls-auth, we leave authentication entirely up to TLS.
3707 */
3708 msg(D_TLS_DEBUG_LOW, "TLS: Initial packet from %s, sid=%s",
3710
3711 do_burst = true;
3712 new_link = true;
3713 i = TM_INITIAL;
3714 session->untrusted_addr = *from;
3715 }
3716 else
3717 {
3718 struct tls_session *session = &multi->session[i];
3719 struct key_state *ks = &session->key[KS_PRIMARY];
3720
3721 /*
3722 * Packet must belong to an existing session.
3723 */
3724 if (i != TM_ACTIVE && i != TM_INITIAL)
3725 {
3726 msg(D_TLS_ERRORS, "TLS Error: Unroutable control packet received from %s (si=%d op=%s)",
3728 goto error;
3729 }
3730
3731 /*
3732 * Verify remote IP address
3733 */
3734 if (!new_link && !link_socket_actual_match(&ks->remote_addr, from))
3735 {
3736 msg(D_TLS_ERRORS, "TLS Error: Received control packet from unexpected IP addr: %s",
3738 goto error;
3739 }
3740
3741 /*
3742 * Remote is requesting a key renegotiation. We only allow renegotiation
3743 * when the previous session is fully established to avoid weird corner
3744 * cases.
3745 */
3747 {
3749 session->opt, false))
3750 {
3751 goto error;
3752 }
3753
3755
3756 dmsg(D_TLS_DEBUG, "TLS: received P_CONTROL_SOFT_RESET_V1 s=%d sid=%s", i,
3757 session_id_print(&sid, &gc));
3758 }
3759 else
3760 {
3761 bool initial_packet = false;
3762 if (ks->state == S_PRE_START_SKIP)
3763 {
3764 /* When we are coming from the session_skip_to_pre_start
3765 * method, we allow this initial packet to setup the
3766 * tls-crypt-v2 peer specific key */
3767 initial_packet = true;
3768 ks->state = S_PRE_START;
3769 }
3770 /*
3771 * Remote responding to our key renegotiation request?
3772 */
3773 if (op == P_CONTROL_SOFT_RESET_V1)
3774 {
3775 do_burst = true;
3776 }
3777
3779 session->opt, initial_packet))
3780 {
3781 /* if an initial packet in read_control_auth, we rather
3782 * error out than anything else */
3783 if (initial_packet)
3784 {
3785 multi->n_hard_errors++;
3786 }
3787 goto error;
3788 }
3789
3790 dmsg(D_TLS_DEBUG, "TLS: received control channel packet s#=%d sid=%s", i,
3791 session_id_print(&sid, &gc));
3792 }
3793 }
3794
3795 /*
3796 * We have an authenticated control channel packet (if --tls-auth/tls-crypt
3797 * or tls-crypt-v2 was set).
3798 * Now pass to our reliability layer which deals with
3799 * packet acknowledgements, retransmits, sequencing, etc.
3800 */
3801 struct tls_session *session = &multi->session[i];
3802 struct key_state *ks = &session->key[KS_PRIMARY];
3803
3804 /* Make sure we were initialized and that we're not in an error state */
3805 ASSERT(ks->state != S_UNDEF);
3806 ASSERT(ks->state != S_ERROR);
3807 ASSERT(session_id_defined(&session->session_id));
3808
3809 /* Let our caller know we processed a control channel packet */
3810 ret = true;
3811
3812 /*
3813 * Set our remote address and remote session_id
3814 */
3815 if (new_link)
3816 {
3817 ks->session_id_remote = sid;
3818 ks->remote_addr = *from;
3819 ++multi->n_sessions;
3820 }
3821 else if (!link_socket_actual_match(&ks->remote_addr, from))
3822 {
3824 "TLS Error: Existing session control channel packet from unknown IP address: %s",
3826 goto error;
3827 }
3828
3829 /*
3830 * Should we do a retransmit of all unacknowledged packets in
3831 * the send buffer? This improves the start-up efficiency of the
3832 * initial key negotiation after the 2nd peer comes online.
3833 */
3834 if (do_burst && !session->burst)
3835 {
3837 session->burst = true;
3838 }
3839
3840 /* Check key_id */
3841 if (ks->key_id != key_id)
3842 {
3843 msg(D_TLS_ERRORS, "TLS ERROR: local/remote key IDs out of sync (%d/%d) ID: %s", ks->key_id,
3844 key_id, print_key_id(multi, &gc));
3845 goto error;
3846 }
3847
3848 /*
3849 * Process incoming ACKs for packets we can now
3850 * delete from reliable send buffer
3851 */
3852 {
3853 /* buffers all packet IDs to delete from send_reliable */
3854 struct reliable_ack send_ack;
3855
3856 if (!reliable_ack_read(&send_ack, buf, &session->session_id))
3857 {
3858 msg(D_TLS_ERRORS, "TLS Error: reading acknowledgement record from packet");
3859 goto error;
3860 }
3862 }
3863
3864 if (op != P_ACK_V1 && reliable_can_get(ks->rec_reliable))
3865 {
3866 packet_id_type id;
3867
3868 /* Extract the packet ID from the packet */
3869 if (reliable_ack_read_packet_id(buf, &id))
3870 {
3871 /* Avoid deadlock by rejecting packet that would de-sequentialize receive buffer */
3873 {
3874 if (reliable_not_replay(ks->rec_reliable, id))
3875 {
3876 /* Save incoming ciphertext packet to reliable buffer */
3877 struct buffer *in = reliable_get_buf(ks->rec_reliable);
3878 ASSERT(in);
3879 if (!buf_copy(in, buf))
3880 {
3881 msg(D_MULTI_DROPPED, "Incoming control channel packet too big, dropping.");
3882 goto error;
3883 }
3885 }
3886
3887 /* Process outgoing acknowledgment for packet just received, even if it's a replay
3888 */
3890 }
3891 }
3892 }
3893 /* Remember that we received a valid control channel packet */
3894 ks->peer_last_packet = now;
3895
3896done:
3897 buf->len = 0;
3898 *opt = NULL;
3899 gc_free(&gc);
3900 return ret;
3901
3902error:
3903 ++multi->n_soft_errors;
3905 goto done;
3906}
3907
3908
3909struct key_state *
3911{
3912 struct key_state *ks_select = NULL;
3913 for (int i = 0; i < KEY_SCAN_SIZE; ++i)
3914 {
3915 struct key_state *ks = get_key_scan(multi, i);
3916 if (ks->state >= S_GENERATED_KEYS && ks->authenticated == KS_AUTH_TRUE)
3917 {
3919
3920 if (!ks_select)
3921 {
3922 ks_select = ks;
3923 }
3924 if (now >= ks->auth_deferred_expire)
3925 {
3926 ks_select = ks;
3927 break;
3928 }
3929 }
3930 }
3931 return ks_select;
3932}
3933
3934
3935/* Choose the key with which to encrypt a data packet */
3936void
3937tls_pre_encrypt(struct tls_multi *multi, struct buffer *buf, struct crypto_options **opt)
3938{
3939 multi->save_ks = NULL;
3940 if (buf->len <= 0)
3941 {
3942 buf->len = 0;
3943 *opt = NULL;
3944 return;
3945 }
3946
3947 struct key_state *ks_select = tls_select_encryption_key(multi);
3948
3949 if (ks_select)
3950 {
3951 *opt = &ks_select->crypto_options;
3952 multi->save_ks = ks_select;
3953 dmsg(D_TLS_KEYSELECT, "TLS: tls_pre_encrypt: key_id=%d", ks_select->key_id);
3954 return;
3955 }
3956 else
3957 {
3958 struct gc_arena gc = gc_new();
3959 dmsg(D_TLS_KEYSELECT, "TLS Warning: no data channel send key available: %s",
3960 print_key_id(multi, &gc));
3961 gc_free(&gc);
3962
3963 *opt = NULL;
3964 buf->len = 0;
3965 }
3966}
3967
3968void
3969tls_prepend_opcode_v1(const struct tls_multi *multi, struct buffer *buf)
3970{
3971 struct key_state *ks = multi->save_ks;
3972 uint8_t op;
3973
3974 msg(D_TLS_DEBUG, __func__);
3975
3976 ASSERT(ks);
3977
3978 op = (P_DATA_V1 << P_OPCODE_SHIFT) | ks->key_id;
3979 ASSERT(buf_write_prepend(buf, &op, 1));
3980}
3981
3982void
3983tls_prepend_opcode_v2(const struct tls_multi *multi, struct buffer *buf)
3984{
3985 struct key_state *ks = multi->save_ks;
3986 uint32_t peer;
3987
3988 msg(D_TLS_DEBUG, __func__);
3989
3990 ASSERT(ks);
3991
3992 peer = htonl(((P_DATA_V2 << P_OPCODE_SHIFT) | ks->key_id) << 24 | (multi->peer_id & 0xFFFFFF));
3993 ASSERT(buf_write_prepend(buf, &peer, 4));
3994}
3995
3996void
3997tls_post_encrypt(struct tls_multi *multi, struct buffer *buf)
3998{
3999 struct key_state *ks = multi->save_ks;
4000 multi->save_ks = NULL;
4001
4002 if (buf->len > 0)
4003 {
4004 ASSERT(ks);
4005
4006 ++ks->n_packets;
4007 ks->n_bytes += buf->len;
4008 }
4009}
4010
4011/*
4012 * Send a payload over the TLS control channel.
4013 * Called externally.
4014 */
4015
4016bool
4017tls_send_payload(struct key_state *ks, const uint8_t *data, int size)
4018{
4019 bool ret = false;
4020
4022
4023 ASSERT(ks);
4024
4025 if (ks->state >= S_ACTIVE)
4026 {
4027 if (key_state_write_plaintext_const(&ks->ks_ssl, data, size) == 1)
4028 {
4029 ret = true;
4030 }
4031 }
4032 else
4033 {
4034 if (!ks->paybuf)
4035 {
4036 ks->paybuf = buffer_list_new();
4037 }
4038 buffer_list_push_data(ks->paybuf, data, (size_t)size);
4039 ret = true;
4040 }
4041
4042
4044
4045 return ret;
4046}
4047
4048bool
4049tls_rec_payload(struct tls_multi *multi, struct buffer *buf)
4050{
4051 bool ret = false;
4052
4054
4055 ASSERT(multi);
4056
4057 struct key_state *ks = get_key_scan(multi, 0);
4058
4059 if (ks->state >= S_ACTIVE && BLEN(&ks->plaintext_read_buf))
4060 {
4061 if (buf_copy(buf, &ks->plaintext_read_buf))
4062 {
4063 ret = true;
4064 }
4065 ks->plaintext_read_buf.len = 0;
4066 }
4067
4069
4070 return ret;
4071}
4072
4073void
4074tls_update_remote_addr(struct tls_multi *multi, const struct link_socket_actual *addr)
4075{
4076 struct gc_arena gc = gc_new();
4077 for (int i = 0; i < TM_SIZE; ++i)
4078 {
4079 struct tls_session *session = &multi->session[i];
4080
4081 for (int j = 0; j < KS_SIZE; ++j)
4082 {
4083 struct key_state *ks = &session->key[j];
4084
4087 {
4088 continue;
4089 }
4090
4091 dmsg(D_TLS_KEYSELECT, "TLS: tls_update_remote_addr from IP=%s to IP=%s",
4094
4095 ks->remote_addr = *addr;
4096 }
4097 }
4098 gc_free(&gc);
4099}
4100
4101void
4102show_available_tls_ciphers(const char *cipher_list, const char *cipher_list_tls13,
4103 const char *tls_cert_profile)
4104{
4105 printf("Available TLS Ciphers, listed in order of preference:\n");
4106
4108 {
4109 printf("\nFor TLS 1.3 and newer (--tls-ciphersuites):\n\n");
4110 show_available_tls_ciphers_list(cipher_list_tls13, tls_cert_profile, true);
4111 }
4112
4113 printf("\nFor TLS 1.2 and older (--tls-cipher):\n\n");
4114 show_available_tls_ciphers_list(cipher_list, tls_cert_profile, false);
4115
4116 printf("\n"
4117 "Be aware that that whether a cipher suite in this list can actually work\n"
4118 "depends on the specific setup of both peers. See the man page entries of\n"
4119 "--tls-cipher and --show-tls for more details.\n\n");
4120}
4121
4122/*
4123 * Dump a human-readable rendition of an openvpn packet
4124 * into a garbage collectable string which is returned.
4125 */
4126const char *
4127protocol_dump(struct buffer *buffer, unsigned int flags, struct gc_arena *gc)
4128{
4129 struct buffer out = alloc_buf_gc(256, gc);
4130 struct buffer buf = *buffer;
4131
4132 uint8_t c;
4133 int op;
4134 int key_id;
4135
4137
4138 if (buf.len <= 0)
4139 {
4140 buf_printf(&out, "DATA UNDEF len=%d", buf.len);
4141 goto done;
4142 }
4143
4144 if (!(flags & PD_TLS))
4145 {
4146 goto print_data;
4147 }
4148
4149 /*
4150 * Initial byte (opcode)
4151 */
4152 if (!buf_read(&buf, &c, sizeof(c)))
4153 {
4154 goto done;
4155 }
4156 op = (c >> P_OPCODE_SHIFT);
4157 key_id = c & P_KEY_ID_MASK;
4158 buf_printf(&out, "%s kid=%d", packet_opcode_name(op), key_id);
4159
4160 if ((op == P_DATA_V1) || (op == P_DATA_V2))
4161 {
4162 goto print_data;
4163 }
4164
4165 /*
4166 * Session ID
4167 */
4168 {
4169 struct session_id sid;
4170
4171 if (!session_id_read(&sid, &buf))
4172 {
4173 goto done;
4174 }
4175 if (flags & PD_VERBOSE)
4176 {
4177 buf_printf(&out, " sid=%s", session_id_print(&sid, gc));
4178 }
4179 }
4180
4181 /*
4182 * tls-auth hmac + packet_id
4183 */
4184 if (tls_auth_hmac_size)
4185 {
4186 struct packet_id_net pin;
4187 uint8_t tls_auth_hmac[MAX_HMAC_KEY_LENGTH];
4188
4189 ASSERT(tls_auth_hmac_size <= MAX_HMAC_KEY_LENGTH);
4190
4191 if (!buf_read(&buf, tls_auth_hmac, tls_auth_hmac_size))
4192 {
4193 goto done;
4194 }
4195 if (flags & PD_VERBOSE)
4196 {
4197 buf_printf(&out, " tls_hmac=%s", format_hex(tls_auth_hmac, tls_auth_hmac_size, 0, gc));
4198 }
4199
4200 if (!packet_id_read(&pin, &buf, true))
4201 {
4202 goto done;
4203 }
4204 buf_printf(&out, " pid=%s", packet_id_net_print(&pin, (flags & PD_VERBOSE), gc));
4205 }
4206 /*
4207 * packet_id + tls-crypt hmac
4208 */
4209 if (flags & PD_TLS_CRYPT)
4210 {
4211 struct packet_id_net pin;
4212 uint8_t tls_crypt_hmac[TLS_CRYPT_TAG_SIZE];
4213
4214 if (!packet_id_read(&pin, &buf, true))
4215 {
4216 goto done;
4217 }
4218 buf_printf(&out, " pid=%s", packet_id_net_print(&pin, (flags & PD_VERBOSE), gc));
4219 if (!buf_read(&buf, tls_crypt_hmac, TLS_CRYPT_TAG_SIZE))
4220 {
4221 goto done;
4222 }
4223 if (flags & PD_VERBOSE)
4224 {
4225 buf_printf(&out, " tls_crypt_hmac=%s",
4226 format_hex(tls_crypt_hmac, TLS_CRYPT_TAG_SIZE, 0, gc));
4227 }
4228 /*
4229 * Remainder is encrypted and optional wKc
4230 */
4231 goto done;
4232 }
4233
4234 /*
4235 * ACK list
4236 */
4237 buf_printf(&out, " %s", reliable_ack_print(&buf, (flags & PD_VERBOSE), gc));
4238
4239 if (op == P_ACK_V1)
4240 {
4241 goto print_data;
4242 }
4243
4244 /*
4245 * Packet ID
4246 */
4247 {
4249 if (!buf_read(&buf, &l, sizeof(l)))
4250 {
4251 goto done;
4252 }
4253 l = ntohpid(l);
4255 }
4256
4257print_data:
4258 if (flags & PD_SHOW_DATA)
4259 {
4260 buf_printf(&out, " DATA %s", format_hex(BPTR(&buf), BLEN(&buf), 80, gc));
4261 }
4262 else
4263 {
4264 buf_printf(&out, " DATA len=%d", buf.len);
4265 }
4266
4267done:
4268 return BSTR(&out);
4269}
void wipe_auth_token(struct tls_multi *multi)
Wipes the authentication token out of the memory, frees and cleans up related buffers and flags.
Definition auth_token.c:395
void resend_auth_token_renegotiation(struct tls_multi *multi, struct tls_session *session)
Checks if a client should be sent a new auth token to update its current auth-token.
Definition auth_token.c:454
struct buffer_entry * buffer_list_push_data(struct buffer_list *ol, const void *data, size_t size)
Allocates and appends a new buffer containing data of length size.
Definition buffer.c:1203
void free_buf(struct buffer *buf)
Definition buffer.c:184
void buf_clear(struct buffer *buf)
Definition buffer.c:163
void buffer_list_pop(struct buffer_list *ol)
Definition buffer.c:1294
bool buf_printf(struct buffer *buf, const char *format,...)
Definition buffer.c:241
char * format_hex_ex(const uint8_t *data, int size, int maxoutput, unsigned int space_break_flags, const char *separator, struct gc_arena *gc)
Definition buffer.c:483
struct buffer_list * buffer_list_new(void)
Allocate an empty buffer list of capacity max_size.
Definition buffer.c:1149
struct buffer * buffer_list_peek(struct buffer_list *ol)
Retrieve the head buffer.
Definition buffer.c:1230
void buffer_list_free(struct buffer_list *ol)
Frees a buffer list and all the buffers in it.
Definition buffer.c:1158
void * gc_malloc(size_t size, bool clear, struct gc_arena *a)
Definition buffer.c:336
struct buffer alloc_buf_gc(size_t size, struct gc_arena *gc)
Definition buffer.c:89
struct buffer alloc_buf(size_t size)
Definition buffer.c:63
char * string_alloc(const char *str, struct gc_arena *gc)
Definition buffer.c:649
static bool buf_write_u16(struct buffer *dest, uint16_t data)
Definition buffer.h:690
static char * format_hex(const uint8_t *data, int size, int maxoutput, struct gc_arena *gc)
Definition buffer.h:503
#define BSTR(buf)
Definition buffer.h:128
static bool buf_copy(struct buffer *dest, const struct buffer *src)
Definition buffer.h:704
#define BPTR(buf)
Definition buffer.h:123
static bool buf_write_u32(struct buffer *dest, uint32_t data)
Definition buffer.h:697
static bool buf_write_prepend(struct buffer *dest, const void *src, int size)
Definition buffer.h:672
static int buf_read_u16(struct buffer *buf)
Definition buffer.h:787
static bool buf_copy_n(struct buffer *dest, struct buffer *src, int n)
Definition buffer.h:710
#define ALLOC_ARRAY_CLEAR_GC(dptr, type, n, gc)
Definition buffer.h:1064
static bool buf_safe(const struct buffer *buf, size_t len)
Definition buffer.h:518
static bool buf_read(struct buffer *src, void *dest, int size)
Definition buffer.h:762
static bool buf_advance(struct buffer *buf, int size)
Definition buffer.h:616
static int buf_len(const struct buffer *buf)
Definition buffer.h:253
static void secure_memzero(void *data, size_t len)
Securely zeroise memory.
Definition buffer.h:414
static bool buf_write(struct buffer *dest, const void *src, size_t size)
Definition buffer.h:660
static bool buf_write_u8(struct buffer *dest, uint8_t data)
Definition buffer.h:684
#define ALLOC_OBJ_CLEAR_GC(dptr, type, gc)
Definition buffer.h:1079
static int buf_read_u8(struct buffer *buf)
Definition buffer.h:774
#define BLEN(buf)
Definition buffer.h:126
static void strncpynt(char *dest, const char *src, size_t maxlen)
Definition buffer.h:361
static void check_malloc_return(void *p)
Definition buffer.h:1085
static void gc_free(struct gc_arena *a)
Definition buffer.h:1015
#define ALLOC_OBJ_CLEAR(dptr, type)
Definition buffer.h:1042
#define buf_init(buf, offset)
Definition buffer.h:209
static struct gc_arena gc_new(void)
Definition buffer.h:1007
int interval_t
Definition common.h:35
#define TLS_CHANNEL_BUF_SIZE
Definition common.h:68
#define counter_format
Definition common.h:30
#define TLS_CHANNEL_MTU_MIN
Definition common.h:81
#define COMP_F_MIGRATE
push stub-v2 or comp-lzo no when we see a client with comp-lzo in occ
Definition comp.h:47
void free_key_ctx_bi(struct key_ctx_bi *ctx)
Definition crypto.c:1094
void key2_print(const struct key2 *k, const struct key_type *kt, const char *prefix0, const char *prefix1)
Prints the keys in a key2 structure.
Definition crypto.c:1174
void init_key_type(struct key_type *kt, const char *ciphername, const char *authname, bool tls_mode, bool warn)
Initialize a key_type structure with.
Definition crypto.c:869
bool check_key(struct key *key, const struct key_type *kt)
Definition crypto.c:1120
uint64_t cipher_get_aead_limits(const char *ciphername)
Check if the cipher is an AEAD cipher and needs to be limited to a certain number of number of blocks...
Definition crypto.c:338
void init_key_ctx_bi(struct key_ctx_bi *ctx, const struct key2 *key2, int key_direction, const struct key_type *kt, const char *name)
Definition crypto.c:1056
void key_direction_state_init(struct key_direction_state *kds, int key_direction)
Definition crypto.c:1664
#define KEY_DIRECTION_NORMAL
Definition crypto.h:232
#define CO_PACKET_ID_LONG_FORM
Bit-flag indicating whether to use OpenVPN's long packet ID format.
Definition crypto.h:345
#define CO_USE_TLS_KEY_MATERIAL_EXPORT
Bit-flag indicating that data channel key derivation is done using TLS keying material export [RFC570...
Definition crypto.h:357
#define CO_USE_DYNAMIC_TLS_CRYPT
Bit-flag indicating that renegotiations are using tls-crypt with a TLS-EKM derived key.
Definition crypto.h:373
#define CO_IGNORE_PACKET_ID
Bit-flag indicating whether to ignore the packet ID of a received packet.
Definition crypto.h:348
#define CO_RESEND_WKC
Bit-flag indicating that the client is expected to resend the wrapped client key with the 2nd packet ...
Definition crypto.h:361
#define CO_EPOCH_DATA_KEY_FORMAT
Bit-flag indicating the epoch the data format.
Definition crypto.h:377
static bool cipher_decrypt_verify_fail_warn(const struct key_ctx *ctx)
Check if the number of failed decryption is approaching the limit and we should try to move to a new ...
Definition crypto.h:722
#define KEY_DIRECTION_INVERSE
Definition crypto.h:233
static bool aead_usage_limit_reached(const uint64_t limit, const struct key_ctx *key_ctx, int64_t higest_pid)
Checks if the usage limit for an AEAD cipher is reached.
Definition crypto.h:751
bool ssl_tls1_PRF(const uint8_t *seed, size_t seed_len, const uint8_t *secret, size_t secret_len, uint8_t *output, size_t output_len)
Calculates the TLS 1.0-1.1 PRF function.
void crypto_uninit_lib(void)
bool cipher_kt_mode_aead(const char *ciphername)
Check if the supplied cipher is a supported AEAD mode cipher.
void crypto_init_lib(void)
bool cipher_kt_mode_ofb_cfb(const char *ciphername)
Check if the supplied cipher is a supported OFB or CFB mode cipher.
int hmac_ctx_size(hmac_ctx_t *ctx)
bool cipher_kt_insecure(const char *ciphername)
Returns true if we consider this cipher to be insecure.
int rand_bytes(uint8_t *output, int len)
Wrapper for secure random number generator.
const char * cipher_kt_name(const char *ciphername)
Retrieve a normalised string describing the cipher (e.g.
#define MAX_HMAC_KEY_LENGTH
#define OPENVPN_MAX_HMAC_SIZE
void free_epoch_key_ctx(struct crypto_options *co)
Frees the extra data structures used by epoch keys in crypto_options.
void epoch_init_key_ctx(struct crypto_options *co, const struct key_type *key_type, const struct epoch_key *e1_send, const struct epoch_key *e1_recv, uint16_t future_key_count)
Initialises data channel keys and internal structures for epoch data keys using the provided E0 epoch...
static int dco_set_peer(dco_context_t *dco, unsigned int peerid, int keepalive_interval, int keepalive_timeout, int mss)
Definition dco.h:343
void * dco_context_t
Definition dco.h:261
static int init_key_dco_bi(struct tls_multi *multi, struct key_state *ks, const struct key2 *key2, int key_direction, const char *ciphername, bool server)
Definition dco.h:323
void setenv_str(struct env_set *es, const char *name, const char *value)
Definition env_set.c:307
void setenv_del(struct env_set *es, const char *name)
Definition env_set.c:352
#define D_TLS_DEBUG_LOW
Definition errlevel.h:76
#define D_PUSH
Definition errlevel.h:82
#define D_TLS_DEBUG_MED
Definition errlevel.h:156
#define D_DCO
Definition errlevel.h:93
#define D_SHOW_KEYS
Definition errlevel.h:120
#define D_MULTI_DROPPED
Definition errlevel.h:100
#define D_HANDSHAKE
Definition errlevel.h:71
#define D_SHOW_KEY_SOURCE
Definition errlevel.h:121
#define D_TLS_KEYSELECT
Definition errlevel.h:145
#define D_MTU_INFO
Definition errlevel.h:104
#define D_TLS_ERRORS
Definition errlevel.h:58
#define M_INFO
Definition errlevel.h:54
#define D_TLS_DEBUG
Definition errlevel.h:164
#define S_ACTIVE
Operational key_state state immediately after negotiation has completed while still within the handsh...
Definition ssl_common.h:100
struct tls_auth_standalone * tls_auth_standalone_init(struct tls_options *tls_options, struct gc_arena *gc)
Definition ssl.c:1184
#define TM_INITIAL
As yet un-trusted tls_session \ being negotiated.
Definition ssl_common.h:546
#define KS_SIZE
Size of the tls_session.key array.
Definition ssl_common.h:469
static void key_state_free(struct key_state *ks, bool clear)
Cleanup a key_state structure.
Definition ssl.c:900
static void tls_session_free(struct tls_session *session, bool clear)
Clean up a tls_session structure.
Definition ssl.c:1048
void tls_init_control_channel_frame_parameters(struct frame *frame, int tls_mtu)
Definition ssl.c:142
void tls_multi_free(struct tls_multi *multi, bool clear)
Cleanup a tls_multi structure and free associated memory allocations.
Definition ssl.c:1236
#define S_ERROR_PRE
Error state but try to send out alerts before killing the keystore and moving it to S_ERROR.
Definition ssl_common.h:79
#define KS_PRIMARY
Primary key state index.
Definition ssl_common.h:465
#define S_PRE_START_SKIP
Waiting for the remote OpenVPN peer to acknowledge during the initial three-way handshake.
Definition ssl_common.h:87
#define S_UNDEF
Undefined state, used after a key_state is cleaned up.
Definition ssl_common.h:82
#define S_START
Three-way handshake is complete, start of key exchange.
Definition ssl_common.h:93
#define S_GOT_KEY
Local OpenVPN process has received the remote's part of the key material.
Definition ssl_common.h:97
#define S_PRE_START
Waiting for the remote OpenVPN peer to acknowledge during the initial three-way handshake.
Definition ssl_common.h:90
struct tls_multi * tls_multi_init(struct tls_options *tls_options)
Allocate and initialize a tls_multi structure.
Definition ssl.c:1155
void tls_multi_init_finalize(struct tls_multi *multi, int tls_mtu)
Finalize initialization of a tls_multi structure.
Definition ssl.c:1170
#define TM_LAME_DUCK
Old tls_session.
Definition ssl_common.h:549
static void tls_session_init(struct tls_multi *multi, struct tls_session *session)
Initialize a tls_session structure.
Definition ssl.c:977
#define TM_SIZE
Size of the tls_multi.session \ array.
Definition ssl_common.h:550
void tls_auth_standalone_free(struct tls_auth_standalone *tas)
Frees a standalone tls-auth verification object.
Definition ssl.c:1209
#define TM_ACTIVE
Active tls_session.
Definition ssl_common.h:545
#define S_GENERATED_KEYS
The data channel keys have been generated The TLS session is fully authenticated when reaching this s...
Definition ssl_common.h:105
#define KS_LAME_DUCK
Key state index that will retire \ soon.
Definition ssl_common.h:466
#define S_SENT_KEY
Local OpenVPN process has sent its part of the key material.
Definition ssl_common.h:95
#define S_ERROR
Error state.
Definition ssl_common.h:78
#define S_INITIAL
Initial key_state state after initialization by key_state_init() before start of three-way handshake.
Definition ssl_common.h:84
static void key_state_init(struct tls_session *session, struct key_state *ks)
Initialize a key_state structure.
Definition ssl.c:815
void tls_multi_init_set_options(struct tls_multi *multi, const char *local, const char *remote)
Definition ssl.c:1225
int key_state_read_plaintext(struct key_state_ssl *ks_ssl, struct buffer *buf)
Extract plaintext data from the TLS module.
int key_state_write_ciphertext(struct key_state_ssl *ks_ssl, struct buffer *buf)
Insert a ciphertext buffer into the TLS module.
int key_state_read_ciphertext(struct key_state_ssl *ks_ssl, struct buffer *buf)
Extract ciphertext data from the TLS module.
int key_state_write_plaintext_const(struct key_state_ssl *ks_ssl, const uint8_t *data, int len)
Insert plaintext data into the TLS module.
int key_state_write_plaintext(struct key_state_ssl *ks_ssl, struct buffer *buf)
Insert a plaintext buffer into the TLS module.
void tls_post_encrypt(struct tls_multi *multi, struct buffer *buf)
Perform some accounting for the key state used.
Definition ssl.c:3997
struct key_state * tls_select_encryption_key(struct tls_multi *multi)
Selects the primary encryption that should be used to encrypt data of an outgoing packet.
Definition ssl.c:3910
#define TLS_AUTHENTICATED(multi, ks)
Check whether the ks key_state has finished the key exchange part of the OpenVPN hand shake.
Definition ssl_verify.h:113
void tls_prepend_opcode_v1(const struct tls_multi *multi, struct buffer *buf)
Prepend a one-byte OpenVPN data channel P_DATA_V1 opcode to the packet.
Definition ssl.c:3969
void tls_pre_encrypt(struct tls_multi *multi, struct buffer *buf, struct crypto_options **opt)
Choose the appropriate security parameters with which to process an outgoing packet.
Definition ssl.c:3937
void tls_prepend_opcode_v2(const struct tls_multi *multi, struct buffer *buf)
Prepend an OpenVPN data channel P_DATA_V2 header to the packet.
Definition ssl.c:3983
bool tls_pre_decrypt(struct tls_multi *multi, const struct link_socket_actual *from, struct buffer *buf, struct crypto_options **opt, bool floated, const uint8_t **ad_start)
Determine whether an incoming packet is a data channel or control channel packet, and process accordi...
Definition ssl.c:3557
void reliable_free(struct reliable *rel)
Free allocated memory associated with a reliable structure and the pointer itself.
Definition reliable.c:364
bool reliable_ack_read(struct reliable_ack *ack, struct buffer *buf, const struct session_id *sid)
Read an acknowledgment record from a received packet.
Definition reliable.c:144
struct buffer * reliable_get_buf_output_sequenced(struct reliable *rel)
Get the buffer of free reliable entry and check whether the outgoing acknowledgment sequence is still...
Definition reliable.c:562
void reliable_schedule_now(struct reliable *rel)
Reschedule all entries of a reliable structure to be ready for (re)sending immediately.
Definition reliable.c:675
bool reliable_ack_read_packet_id(struct buffer *buf, packet_id_type *pid)
Read the packet ID of a received packet.
Definition reliable.c:109
static int reliable_ack_outstanding(struct reliable_ack *ack)
Returns the number of packets that need to be acked.
Definition reliable.h:189
void reliable_mark_active_incoming(struct reliable *rel, struct buffer *buf, packet_id_type pid, int opcode)
Mark the reliable entry associated with the given buffer as active incoming.
Definition reliable.c:727
void reliable_mark_active_outgoing(struct reliable *rel, struct buffer *buf, int opcode)
Mark the reliable entry associated with the given buffer as active outgoing.
Definition reliable.c:760
const char * reliable_ack_print(struct buffer *buf, bool verbose, struct gc_arena *gc)
Definition reliable.c:305
bool reliable_ack_acknowledge_packet_id(struct reliable_ack *ack, packet_id_type pid)
Record a packet ID for later acknowledgment.
Definition reliable.c:127
static void reliable_set_timeout(struct reliable *rel, interval_t timeout)
Definition reliable.h:526
bool reliable_can_get(const struct reliable *rel)
Check whether a reliable structure has any free buffers available for use.
Definition reliable.c:454
void reliable_send_purge(struct reliable *rel, const struct reliable_ack *ack)
Remove acknowledged packets from a reliable structure.
Definition reliable.c:395
struct buffer * reliable_get_buf(struct reliable *rel)
Get the buffer of a free reliable entry in which to store a packet.
Definition reliable.c:518
struct buffer * reliable_send(struct reliable *rel, int *opcode)
Get the next packet to send to the remote peer.
Definition reliable.c:638
bool reliable_can_send(const struct reliable *rel)
Check whether a reliable structure has any active entries ready to be (re)sent.
Definition reliable.c:612
bool reliable_empty(const struct reliable *rel)
Check whether a reliable structure is empty.
Definition reliable.c:380
bool reliable_not_replay(const struct reliable *rel, packet_id_type id)
Check that a received packet's ID is not a replay.
Definition reliable.c:472
#define RELIABLE_ACK_SIZE
The maximum number of packet IDs \ waiting to be acknowledged which can \ be stored in one reliable_a...
Definition reliable.h:43
interval_t reliable_send_timeout(const struct reliable *rel)
Determined how many seconds until the earliest resend should be attempted.
Definition reliable.c:693
struct reliable_entry * reliable_get_entry_sequenced(struct reliable *rel)
Get the buffer of the next sequential and active entry.
Definition reliable.c:597
void reliable_init(struct reliable *rel, int buf_size, int offset, int array_size, bool hold)
Initialize a reliable structure.
Definition reliable.c:348
void reliable_mark_deleted(struct reliable *rel, struct buffer *buf)
Remove an entry from a reliable structure.
Definition reliable.c:787
int reliable_get_num_output_sequenced_available(struct reliable *rel)
Counts the number of free buffers in output that can be potentially used for sending.
Definition reliable.c:533
bool reliable_wont_break_sequentiality(const struct reliable *rel, packet_id_type id)
Check that a received packet's ID can safely be stored in the reliable structure's processing window.
Definition reliable.c:499
#define ACK_SIZE(n)
Definition reliable.h:70
static bool reliable_ack_empty(struct reliable_ack *ack)
Check whether an acknowledgment structure contains any packet IDs to be acknowledged.
Definition reliable.h:176
#define TLS_CRYPT_TAG_SIZE
Definition tls_crypt.h:88
bool tls_session_generate_dynamic_tls_crypt_key(struct tls_session *session)
Generates a TLS-Crypt key to be used with dynamic tls-crypt using the TLS EKM exporter function.
Definition tls_crypt.c:95
int tls_crypt_buf_overhead(void)
Returns the maximum overhead (in bytes) added to the destination buffer by tls_crypt_wrap().
Definition tls_crypt.c:54
static int min_int(int x, int y)
Definition integer.h:105
static int max_int(int x, int y)
Definition integer.h:92
static SERVICE_STATUS status
Definition interactive.c:51
char * management_query_cert(struct management *man, const char *cert_name)
Definition manage.c:3794
void management_set_state(struct management *man, const int state, const char *detail, const in_addr_t *tun_local_ip, const struct in6_addr *tun_local_ip6, const struct openvpn_sockaddr *local, const struct openvpn_sockaddr *remote)
Definition manage.c:2778
#define MF_EXTERNAL_KEY
Definition manage.h:36
#define OPENVPN_STATE_AUTH
Definition manage.h:458
#define OPENVPN_STATE_WAIT
Definition manage.h:457
#define MF_EXTERNAL_CERT
Definition manage.h:42
static bool management_enable_def_auth(const struct management *man)
Definition manage.h:438
#define VALGRIND_MAKE_READABLE(addr, len)
Definition memdbg.h:53
void unprotect_user_pass(struct user_pass *up)
Decrypt username and password buffers in user_pass.
Definition misc.c:803
bool get_user_pass_cr(struct user_pass *up, const char *auth_file, const char *prefix, const unsigned int flags, const char *auth_challenge)
Retrieves the user credentials from various sources depending on the flags.
Definition misc.c:192
void purge_user_pass(struct user_pass *up, const bool force)
Definition misc.c:465
void set_auth_token_user(struct user_pass *tk, const char *username)
Sets the auth-token username by base64 decoding the passed username.
Definition misc.c:511
void output_peer_info_env(struct env_set *es, const char *peer_info)
Definition misc.c:750
struct buffer prepend_dir(const char *dir, const char *path, struct gc_arena *gc)
Prepend a directory to a path.
Definition misc.c:772
void protect_user_pass(struct user_pass *up)
Encrypt username and password buffers in user_pass.
Definition misc.c:783
void set_auth_token(struct user_pass *tk, const char *token)
Sets the auth-token to token.
Definition misc.c:491
#define USER_PASS_LEN
Definition misc.h:64
#define GET_USER_PASS_STATIC_CHALLENGE_CONCAT
indicates password and response should be concatenated
Definition misc.h:125
#define GET_USER_PASS_MANAGEMENT
Definition misc.h:110
#define GET_USER_PASS_PASSWORD_ONLY
Definition misc.h:112
#define GET_USER_PASS_STATIC_CHALLENGE_ECHO
SCRV1 protocol – echo response.
Definition misc.h:120
#define GET_USER_PASS_INLINE_CREDS
indicates that auth_file is actually inline creds
Definition misc.h:123
#define GET_USER_PASS_STATIC_CHALLENGE
SCRV1 protocol – static challenge.
Definition misc.h:119
#define SC_CONCAT
Definition misc.h:92
#define SC_ECHO
Definition misc.h:91
static bool get_user_pass(struct user_pass *up, const char *auth_file, const char *prefix, const unsigned int flags)
Retrieves the user credentials from various sources depending on the flags.
Definition misc.h:150
#define GET_USER_PASS_DYNAMIC_CHALLENGE
CRV1 protocol – dynamic challenge.
Definition misc.h:118
void frame_calculate_dynamic(struct frame *frame, struct key_type *kt, const struct options *options, struct link_socket_info *lsi)
Set the –mssfix option.
Definition mss.c:322
void frame_print(const struct frame *frame, int level, const char *prefix)
Definition mtu.c:190
#define BUF_SIZE(f)
Definition mtu.h:178
#define CLEAR(x)
Definition basic.h:32
#define M_FATAL
Definition error.h:88
static bool check_debug_level(unsigned int level)
Definition error.h:257
#define dmsg(flags,...)
Definition error.h:170
#define msg(flags,...)
Definition error.h:150
#define ASSERT(x)
Definition error.h:217
#define M_WARN
Definition error.h:90
#define MAX_PEER_ID
Definition openvpn.h:554
bool options_cmp_equal(char *actual, const char *expected)
Definition options.c:4543
bool key_is_external(const struct options *options)
Definition options.c:6156
char * options_string_extract_option(const char *options_string, const char *opt_name, struct gc_arena *gc)
Given an OpenVPN options string, extract the value of an option.
Definition options.c:4699
void options_warning(char *actual, const char *expected)
Definition options.c:4549
#define MODE_SERVER
Definition options.h:261
static bool dco_enabled(const struct options *o)
Returns whether the current configuration has dco enabled.
Definition options.h:936
time_t now
Definition otime.c:33
static void update_time(void)
Definition otime.h:76
void packet_id_persist_load_obj(const struct packet_id_persist *p, struct packet_id *pid)
Definition packet_id.c:543
void packet_id_init(struct packet_id *p, int seq_backtrack, int time_backtrack, const char *name, int unit)
Definition packet_id.c:91
void packet_id_free(struct packet_id *p)
Definition packet_id.c:121
bool packet_id_read(struct packet_id_net *pin, struct buffer *buf, bool long_form)
Definition packet_id.c:314
const char * packet_id_net_print(const struct packet_id_net *pin, bool print_timestamp, struct gc_arena *gc)
Definition packet_id.c:418
#define packet_id_format
Definition packet_id.h:76
uint64_t packet_id_print_type
Definition packet_id.h:77
uint32_t packet_id_type
Definition packet_id.h:45
static bool packet_id_close_to_wrapping(const struct packet_id_send *p)
Definition packet_id.h:319
#define ntohpid(x)
Definition packet_id.h:64
static int packet_id_size(bool long_form)
Definition packet_id.h:313
static void perf_push(int type)
Definition perf.h:77
#define PERF_TLS_MULTI_PROCESS
Definition perf.h:41
static void perf_pop(void)
Definition perf.h:81
int platform_stat(const char *path, platform_stat_t *buf)
Definition platform.c:530
struct _stat platform_stat_t
Definition platform.h:142
bool plugin_defined(const struct plugin_list *pl, const int type)
Definition plugin.c:904
static int plugin_call(const struct plugin_list *pl, const int type, const struct argv *av, struct plugin_return *pr, struct env_set *es)
Definition plugin.h:195
void get_default_gateway(struct route_gateway_info *rgi, in_addr_t dest, openvpn_net_ctx_t *ctx)
Retrieves the best gateway for a given destination based on the routing table.
Definition route.c:2561
#define RGI_HWADDR_DEFINED
Definition route.h:161
void session_id_random(struct session_id *sid)
Definition session_id.c:48
const char * session_id_print(const struct session_id *sid, struct gc_arena *gc)
Definition session_id.c:54
static bool session_id_equal(const struct session_id *sid1, const struct session_id *sid2)
Definition session_id.h:47
static bool session_id_defined(const struct session_id *sid1)
Definition session_id.h:53
static bool session_id_read(struct session_id *sid, struct buffer *buf)
Definition session_id.h:59
#define SID_SIZE
Definition session_id.h:44
static void link_socket_set_outgoing_addr(struct link_socket_info *info, const struct link_socket_actual *act, const char *common_name, struct env_set *es)
Definition socket.h:484
const char * print_link_socket_actual(const struct link_socket_actual *act, struct gc_arena *gc)
static bool link_socket_actual_defined(const struct link_socket_actual *act)
static int datagram_overhead(sa_family_t af, int proto)
static bool link_socket_actual_match(const struct link_socket_actual *a1, const struct link_socket_actual *a2)
@ PROTO_UDP
void ssl_purge_auth(const bool auth_user_pass_only)
Definition ssl.c:382
void ssl_set_auth_token_user(const char *username)
Definition ssl.c:362
static bool generate_key_expansion(struct tls_multi *multi, struct key_state *ks, struct tls_session *session)
Definition ssl.c:1472
static bool tls_process(struct tls_multi *multi, struct tls_session *session, struct buffer *to_link, struct link_socket_actual **to_link_addr, struct link_socket_info *to_link_socket_info, interval_t *wakeup)
Definition ssl.c:3000
static bool tls_session_user_pass_enabled(struct tls_session *session)
Returns whether or not the server should check for username/password.
Definition ssl.c:945
static int auth_deferred_expire_window(const struct tls_options *o)
Definition ssl.c:2382
static struct user_pass passbuf
Definition ssl.c:246
static const char * print_key_id(struct tls_multi *multi, struct gc_arena *gc)
Definition ssl.c:764
#define INCR_GENERATED
Definition ssl.c:93
static struct user_pass auth_token
Definition ssl.c:281
static void init_epoch_keys(struct key_state *ks, struct tls_multi *multi, const struct key_type *key_type, bool server, struct key2 *key2)
Definition ssl.c:1331
static bool lame_duck_must_die(const struct tls_session *session, interval_t *wakeup)
Definition ssl.c:1128
void ssl_set_auth_nocache(void)
Definition ssl.c:337
static const char * ks_auth_name(enum ks_auth_state auth)
Definition ssl.c:723
static int key_source2_read(struct key_source2 *k2, struct buffer *buf, bool server)
Definition ssl.c:1702
static void move_session(struct tls_multi *multi, int dest, int src, bool reinit_src)
Definition ssl.c:1077
static void handle_data_channel_packet(struct tls_multi *multi, const struct link_socket_actual *from, struct buffer *buf, struct crypto_options **opt, bool floated, const uint8_t **ad_start)
Check the keyid of the an incoming data channel packet and return the matching crypto parameters in o...
Definition ssl.c:3457
static void export_user_keying_material(struct tls_session *session)
Definition ssl.c:2164
void ssl_put_auth_challenge(const char *cr_str)
Definition ssl.c:407
#define INCR_SUCCESS
Definition ssl.c:94
int pem_password_callback(char *buf, int size, int rwflag, void *u)
Callback to retrieve the user's password.
Definition ssl.c:260
static bool control_packet_needs_wkc(const struct key_state *ks)
Definition ssl.c:2589
void tls_update_remote_addr(struct tls_multi *multi, const struct link_socket_actual *addr)
Updates remote address in TLS sessions.
Definition ssl.c:4074
static bool read_incoming_tls_ciphertext(struct buffer *buf, struct key_state *ks, bool *continue_tls_process)
Read incoming ciphertext and passes it to the buffer of the SSL library.
Definition ssl.c:2563
bool tls_send_payload(struct key_state *ks, const uint8_t *data, int size)
Definition ssl.c:4017
static void key_source2_print(const struct key_source2 *k)
Definition ssl.c:1290
static struct user_pass auth_user_pass
Definition ssl.c:280
static void compute_earliest_wakeup(interval_t *earliest, interval_t seconds_from_now)
Definition ssl.c:1111
bool tls_rec_payload(struct tls_multi *multi, struct buffer *buf)
Definition ssl.c:4049
static bool write_outgoing_tls_ciphertext(struct tls_session *session, bool *continue_tls_process)
Definition ssl.c:2621
static bool check_outgoing_ciphertext(struct key_state *ks, struct tls_session *session, bool *continue_tls_process)
Definition ssl.c:2707
static void check_session_buf_not_used(struct buffer *to_link, struct tls_session *session)
This is a safe guard function to double check that a buffer from a session is not used in a session t...
Definition ssl.c:3133
static int calc_control_channel_frame_overhead(const struct tls_session *session)
calculate the maximum overhead that control channel frames have This includes header,...
Definition ssl.c:189
bool tls_session_generate_data_channel_keys(struct tls_multi *multi, struct tls_session *session)
Generate data channel keys for the supplied TLS session.
Definition ssl.c:1536
static void flush_payload_buffer(struct key_state *ks)
Definition ssl.c:1734
static void init_key_contexts(struct key_state *ks, struct tls_multi *multi, const struct key_type *key_type, bool server, struct key2 *key2, bool dco_enabled)
Definition ssl.c:1370
static void print_key_id_not_found_reason(struct tls_multi *multi, const struct link_socket_actual *from, int key_id)
We have not found a matching key to decrypt data channel packet, try to generate a sensible error mes...
Definition ssl.c:3409
bool tls_session_update_crypto_params_do_work(struct tls_multi *multi, struct tls_session *session, struct options *options, struct frame *frame, struct frame *frame_fragment, struct link_socket_info *lsi, dco_context_t *dco)
Definition ssl.c:1568
void tls_session_soft_reset(struct tls_multi *tls_multi)
Definition ssl.c:1765
void init_ssl(const struct options *options, struct tls_root_ctx *new_ctx, bool in_chroot)
Build master SSL context object that serves for the whole of OpenVPN instantiation.
Definition ssl.c:512
bool is_hard_reset_method2(int op)
Given a key_method, return true if opcode represents the one of the hard_reset op codes for key-metho...
Definition ssl.c:780
static char * read_string_alloc(struct buffer *buf)
Definition ssl.c:1833
static bool should_trigger_renegotiation(const struct tls_session *session, const struct key_state *ks)
Determines if a renegotiation should be triggerred based on the various factors that can trigger one.
Definition ssl.c:2917
int tls_version_parse(const char *vstr, const char *extra)
Definition ssl.c:421
static int read_string(struct buffer *buf, char *str, const unsigned int capacity)
Read a string that is encoded as a 2 byte header with the length from the buffer buf.
Definition ssl.c:1814
bool session_skip_to_pre_start(struct tls_session *session, struct tls_pre_decrypt_state *state, struct link_socket_actual *from)
Definition ssl.c:2489
static const char * session_index_name(int index)
Definition ssl.c:742
static void session_move_active(struct tls_multi *multi, struct tls_session *session, struct link_socket_info *to_link_socket_info, struct key_state *ks)
Moves the key to state to S_ACTIVE and also advances the multi_state state machine if this is the ini...
Definition ssl.c:2446
static uint64_t tls_get_limit_aead(const char *ciphername)
Definition ssl.c:121
static bool random_bytes_to_buf(struct buffer *buf, uint8_t *out, int outlen)
Definition ssl.c:1656
void ssl_set_auth_token(const char *token)
Definition ssl.c:356
static bool openvpn_PRF(const uint8_t *secret, size_t secret_len, const char *label, const uint8_t *client_seed, size_t client_seed_len, const uint8_t *server_seed, size_t server_seed_len, const struct session_id *client_sid, const struct session_id *server_sid, uint8_t *output, size_t output_len)
Definition ssl.c:1297
#define INCR_SENT
Definition ssl.c:92
int tls_multi_process(struct tls_multi *multi, struct buffer *to_link, struct link_socket_actual **to_link_addr, struct link_socket_info *to_link_socket_info, interval_t *wakeup)
Definition ssl.c:3197
static bool tls_process_state(struct tls_multi *multi, struct tls_session *session, struct buffer *to_link, struct link_socket_actual **to_link_addr, struct link_socket_info *to_link_socket_info, interval_t *wakeup)
Definition ssl.c:2726
bool ssl_get_auth_nocache(void)
Definition ssl.c:347
static bool key_method_2_write(struct buffer *buf, struct tls_multi *multi, struct tls_session *session)
Handle the writing of key data, peer-info, username/password, OCC to the TLS control channel (clearte...
Definition ssl.c:2047
void pem_password_setup(const char *auth_file)
Definition ssl.c:249
void init_ssl_lib(void)
Definition ssl.c:226
static void key_source_print(const struct key_source *k, const char *prefix)
Definition ssl.c:1271
bool tls_session_update_crypto_params(struct tls_multi *multi, struct tls_session *session, struct options *options, struct frame *frame, struct frame *frame_fragment, struct link_socket_info *lsi, dco_context_t *dco)
Update TLS session crypto parameters (cipher and auth) and derive data channel keys based on the supp...
Definition ssl.c:1637
static bool write_empty_string(struct buffer *buf)
Definition ssl.c:1775
static void tls_limit_reneg_bytes(const char *ciphername, int64_t *reneg_bytes)
Limit the reneg_bytes value when using a small-block (<128 bytes) cipher.
Definition ssl.c:107
void free_ssl_lib(void)
Definition ssl.c:234
static void key_state_soft_reset(struct tls_session *session)
Definition ssl.c:1750
static bool parse_early_negotiation_tlvs(struct buffer *buf, struct key_state *ks)
Parses the TLVs (type, length, value) in the early negotiation.
Definition ssl.c:2514
static bool auth_user_pass_enabled
Definition ssl.c:279
static char * auth_challenge
Definition ssl.c:284
static bool key_source2_randomize_write(struct key_source2 *k2, struct buffer *buf, bool server)
Definition ssl.c:1671
static const char * state_name(int state)
Definition ssl.c:680
static bool generate_key_expansion_openvpn_prf(const struct tls_session *session, struct key2 *key2)
Definition ssl.c:1428
static void reset_session(struct tls_multi *multi, struct tls_session *session)
Definition ssl.c:1100
#define INCR_ERROR
Definition ssl.c:95
static void tls_ctx_reload_crl(struct tls_root_ctx *ssl_ctx, const char *crl_file, bool crl_file_inline)
Load (or possibly reload) the CRL file into the SSL context.
Definition ssl.c:462
void auth_user_pass_setup(const char *auth_file, bool is_inline, const struct static_challenge_info *sci)
Definition ssl.c:294
static bool generate_key_expansion_tls_export(struct tls_session *session, struct key2 *key2)
Definition ssl.c:1414
bool ssl_clean_auth_token(void)
Definition ssl.c:371
static bool push_peer_info(struct buffer *buf, struct tls_session *session)
Prepares the IV_ and UV_ variables that are part of the exchange to signal the peer's capabilities.
Definition ssl.c:1869
static bool write_string(struct buffer *buf, const char *str, const int maxlen)
Definition ssl.c:1785
void enable_auth_user_pass(void)
Definition ssl.c:288
void ssl_purge_auth_challenge(void)
Definition ssl.c:400
void show_available_tls_ciphers(const char *cipher_list, const char *cipher_list_tls13, const char *tls_cert_profile)
Definition ssl.c:4102
static bool read_incoming_tls_plaintext(struct key_state *ks, struct buffer *buf, interval_t *wakeup, bool *continue_tls_process)
Definition ssl.c:2596
static bool key_method_2_read(struct buffer *buf, struct tls_multi *multi, struct tls_session *session)
Handle reading key data, peer-info, username/password, OCC from the TLS control channel (cleartext).
Definition ssl.c:2198
static bool session_move_pre_start(const struct tls_session *session, struct key_state *ks, bool skip_initial_send)
Move the session from S_INITIAL to S_PRE_START.
Definition ssl.c:2401
const char * protocol_dump(struct buffer *buffer, unsigned int flags, struct gc_arena *gc)
Definition ssl.c:4127
Control Channel SSL/Data channel negotiation module.
#define IV_PROTO_CC_EXIT_NOTIFY
Support for explicit exit notify via control channel This also includes support for the protocol-flag...
Definition ssl.h:102
#define TLSMP_RECONNECT
Definition ssl.h:232
#define IV_PROTO_DATA_EPOCH
Support the extended packet id and epoch format for data channel packets.
Definition ssl.h:111
void load_xkey_provider(void)
Load ovpn.xkey provider used for external key signing.
static void tls_wrap_free(struct tls_wrap_ctx *tls_wrap)
Free the elements of a tls_wrap_ctx structure.
Definition ssl.h:472
#define IV_PROTO_AUTH_FAIL_TEMP
Support for AUTH_FAIL,TEMP messages.
Definition ssl.h:105
#define IV_PROTO_DATA_V2
Support P_DATA_V2.
Definition ssl.h:80
#define KEY_METHOD_2
Definition ssl.h:122
#define CONTROL_SEND_ACK_MAX
Definition ssl.h:55
#define TLSMP_ACTIVE
Definition ssl.h:230
#define KEY_EXPANSION_ID
Definition ssl.h:49
#define IV_PROTO_TLS_KEY_EXPORT
Supports key derivation via TLS key material exporter [RFC5705].
Definition ssl.h:87
#define PD_TLS_CRYPT
Definition ssl.h:525
#define PD_TLS
Definition ssl.h:523
#define IV_PROTO_PUSH_UPDATE
Supports push-update.
Definition ssl.h:117
#define IV_PROTO_AUTH_PENDING_KW
Supports signaling keywords with AUTH_PENDING, e.g.
Definition ssl.h:90
#define PD_VERBOSE
Definition ssl.h:524
#define IV_PROTO_DYN_TLS_CRYPT
Support to dynamic tls-crypt (renegotiation with TLS-EKM derived tls-crypt key)
Definition ssl.h:108
#define TLSMP_KILL
Definition ssl.h:231
#define PD_SHOW_DATA
Definition ssl.h:522
#define IV_PROTO_REQUEST_PUSH
Assume client will send a push request and server does not need to wait for a push-request to send a ...
Definition ssl.h:84
#define KEY_METHOD_MASK
Definition ssl.h:125
#define IV_PROTO_DNS_OPTION_V2
Supports the –dns option after all the incompatible changes.
Definition ssl.h:114
#define PD_TLS_AUTH_HMAC_SIZE_MASK
Definition ssl.h:521
#define IV_PROTO_NCP_P2P
Support doing NCP in P2P mode.
Definition ssl.h:95
#define TLSMP_INACTIVE
Definition ssl.h:229
#define TLS_OPTIONS_LEN
Definition ssl.h:69
Control Channel SSL library backend module.
void tls_ctx_set_tls_groups(struct tls_root_ctx *ctx, const char *groups)
Set the (elliptic curve) group allowed for signatures and key exchange.
void tls_ctx_free(struct tls_root_ctx *ctx)
Frees the library-specific TLSv1 context.
const char * get_ssl_library_version(void)
return a pointer to a static memory area containing the name and version number of the SSL library in...
void tls_clear_error(void)
Clear the underlying SSL library's error state.
bool key_state_export_keying_material(struct tls_session *session, const char *label, size_t label_size, void *ekm, size_t ekm_size)
Keying Material Exporters [RFC 5705] allows additional keying material to be derived from existing TL...
#define TLS_VER_BAD
Parse a TLS version specifier.
void show_available_tls_ciphers_list(const char *cipher_list, const char *tls_cert_profile, bool tls13)
Show the TLS ciphers that are available for us to use in the library depending on the TLS version.
#define TLS_VER_1_0
void tls_ctx_server_new(struct tls_root_ctx *ctx)
Initialise a library-specific TLS context for a server.
#define EXPORT_KEY_DATA_LABEL
void key_state_ssl_free(struct key_state_ssl *ks_ssl)
Free the SSL channel part of the given key state.
#define TLS_VER_1_2
int tls_ctx_load_priv_file(struct tls_root_ctx *ctx, const char *priv_key_file, bool priv_key_file_inline)
Load private key file into the given TLS context.
void key_state_ssl_shutdown(struct key_state_ssl *ks_ssl)
Sets a TLS session to be shutdown state, so the TLS library will generate a shutdown alert.
void tls_ctx_load_extra_certs(struct tls_root_ctx *ctx, const char *extra_certs_file, bool extra_certs_file_inline)
Load extra certificate authority certificates from the given file or path.
void tls_ctx_check_cert_time(const struct tls_root_ctx *ctx)
Check our certificate notBefore and notAfter fields, and warn if the cert is either not yet valid or ...
void tls_ctx_restrict_ciphers_tls13(struct tls_root_ctx *ctx, const char *ciphers)
Restrict the list of ciphers that can be used within the TLS context for TLS 1.3 and higher.
int tls_ctx_load_pkcs12(struct tls_root_ctx *ctx, const char *pkcs12_file, bool pkcs12_file_inline, bool load_ca_file)
Load PKCS #12 file for key, cert and (optionally) CA certs, and add to library-specific TLS context.
void key_state_ssl_init(struct key_state_ssl *ks_ssl, const struct tls_root_ctx *ssl_ctx, bool is_server, struct tls_session *session)
Initialise the SSL channel part of the given key state.
void tls_free_lib(void)
Free any global SSL library-specific data structures.
Definition ssl_openssl.c:98
void tls_ctx_load_ecdh_params(struct tls_root_ctx *ctx, const char *curve_name)
Load Elliptic Curve Parameters, and load them into the library-specific TLS context.
#define TLS_VER_1_3
#define TLS_VER_1_1
void tls_init_lib(void)
Perform any static initialisation necessary by the library.
Definition ssl_openssl.c:91
void print_details(struct key_state_ssl *ks_ssl, const char *prefix)
Print a one line summary of SSL/TLS session handshake.
int tls_version_max(void)
Return the maximum TLS version (as a TLS_VER_x constant) supported by current SSL implementation.
void backend_tls_ctx_reload_crl(struct tls_root_ctx *ssl_ctx, const char *crl_file, bool crl_inline)
Reload the Certificate Revocation List for the SSL channel.
void tls_ctx_restrict_ciphers(struct tls_root_ctx *ctx, const char *ciphers)
Restrict the list of ciphers that can be used within the TLS context for TLS 1.2 and below.
void tls_ctx_load_ca(struct tls_root_ctx *ctx, const char *ca_file, bool ca_file_inline, const char *ca_path, bool tls_server)
Load certificate authority certificates from the given file or path.
void tls_ctx_set_cert_profile(struct tls_root_ctx *ctx, const char *profile)
Set the TLS certificate profile.
int tls_ctx_use_management_external_key(struct tls_root_ctx *ctx)
Tell the management interface to load the given certificate and the external private key matching the...
void tls_ctx_load_cryptoapi(struct tls_root_ctx *ctx, const char *cryptoapi_cert)
Use Windows cryptoapi for key and cert, and add to library-specific TLS context.
bool tls_ctx_set_options(struct tls_root_ctx *ctx, unsigned int ssl_flags)
Set any library specific options.
void tls_ctx_load_dh_params(struct tls_root_ctx *ctx, const char *dh_file, bool dh_file_inline)
Load Diffie Hellman Parameters, and load them into the library-specific TLS context.
void tls_ctx_client_new(struct tls_root_ctx *ctx)
Initialises a library-specific TLS context for a client.
void tls_ctx_load_cert_file(struct tls_root_ctx *ctx, const char *cert_file, bool cert_file_inline)
Load certificate file into the given TLS context.
#define KEY_SCAN_SIZE
Definition ssl_common.h:567
static struct key_state * get_key_scan(struct tls_multi *multi, int index)
gets an item of key_state objects in the order they should be scanned by data channel modules.
Definition ssl_common.h:733
#define UP_TYPE_PRIVATE_KEY
Definition ssl_common.h:42
#define SSLF_AUTH_USER_PASS_OPTIONAL
Definition ssl_common.h:427
@ CAS_CONNECT_DONE
Definition ssl_common.h:594
@ CAS_WAITING_AUTH
Initial TLS connection established but deferred auth is not yet finished.
Definition ssl_common.h:582
@ CAS_PENDING
Options import (Connect script/plugin, ccd,...)
Definition ssl_common.h:583
@ CAS_WAITING_OPTIONS_IMPORT
client with pull or p2p waiting for first time options import
Definition ssl_common.h:587
@ CAS_NOT_CONNECTED
Definition ssl_common.h:581
@ CAS_RECONNECT_PENDING
session has already successful established (CAS_CONNECT_DONE) but has a reconnect and needs to redo s...
Definition ssl_common.h:593
ks_auth_state
This reflects the (server side) authentication state after the TLS session has been established and k...
Definition ssl_common.h:153
@ KS_AUTH_TRUE
Key state is authenticated.
Definition ssl_common.h:157
@ KS_AUTH_FALSE
Key state is not authenticated
Definition ssl_common.h:154
@ KS_AUTH_DEFERRED
Key state authentication is being deferred, by async auth.
Definition ssl_common.h:155
#define SSLF_CRL_VERIFY_DIR
Definition ssl_common.h:429
#define UP_TYPE_AUTH
Definition ssl_common.h:41
static const struct key_state * get_primary_key(const struct tls_multi *multi)
gets an item of key_state objects in the order they should be scanned by data channel modules.
Definition ssl_common.h:756
#define SSLF_OPT_VERIFY
Definition ssl_common.h:428
bool check_session_cipher(struct tls_session *session, struct options *options)
Checks if the cipher is allowed, otherwise returns false and reset the cipher to the config cipher.
Definition ssl_ncp.c:515
void p2p_mode_ncp(struct tls_multi *multi, struct tls_session *session)
Determines if there is common cipher of both peer by looking at the IV_CIPHER peer info.
Definition ssl_ncp.c:472
bool tls_item_in_cipher_list(const char *item, const char *list)
Return true iff item is present in the colon-separated zero-terminated cipher list.
Definition ssl_ncp.c:206
Control Channel SSL/Data dynamic negotiation Module This file is split from ssl.h to be able to unit ...
void write_control_auth(struct tls_session *session, struct key_state *ks, struct buffer *buf, struct link_socket_actual **to_link_addr, int opcode, int max_ack, bool prepend_ack)
Definition ssl_pkt.c:164
bool read_control_auth(struct buffer *buf, struct tls_wrap_ctx *ctx, const struct link_socket_actual *from, const struct tls_options *opt, bool initial_packet)
Read a control channel authentication record.
Definition ssl_pkt.c:192
#define EARLY_NEG_FLAG_RESEND_WKC
Definition ssl_pkt.h:323
#define P_DATA_V1
Definition ssl_pkt.h:47
#define P_DATA_V2
Definition ssl_pkt.h:48
#define P_OPCODE_SHIFT
Definition ssl_pkt.h:39
#define TLV_TYPE_EARLY_NEG_FLAGS
Definition ssl_pkt.h:322
#define P_ACK_V1
Definition ssl_pkt.h:46
#define P_CONTROL_WKC_V1
Definition ssl_pkt.h:59
#define P_CONTROL_HARD_RESET_CLIENT_V1
Definition ssl_pkt.h:42
#define P_KEY_ID_MASK
Definition ssl_pkt.h:38
#define TLS_RELIABLE_N_REC_BUFFERS
Definition ssl_pkt.h:71
static const char * packet_opcode_name(int op)
Definition ssl_pkt.h:241
#define P_CONTROL_HARD_RESET_SERVER_V2
Definition ssl_pkt.h:52
#define P_CONTROL_SOFT_RESET_V1
Definition ssl_pkt.h:44
#define P_CONTROL_V1
Definition ssl_pkt.h:45
#define P_LAST_OPCODE
Definition ssl_pkt.h:65
#define EARLY_NEG_START
Definition ssl_pkt.h:315
#define P_CONTROL_HARD_RESET_CLIENT_V2
Definition ssl_pkt.h:51
#define P_CONTROL_HARD_RESET_SERVER_V1
Definition ssl_pkt.h:43
static struct tls_wrap_ctx * tls_session_get_tls_wrap(struct tls_session *session, int key_id)
Determines if the current session should use the renegotiation tls wrap struct instead the normal one...
Definition ssl_pkt.h:292
#define P_CONTROL_HARD_RESET_CLIENT_V3
Definition ssl_pkt.h:55
#define TLS_RELIABLE_N_SEND_BUFFERS
Definition ssl_pkt.h:70
const char * options_string_compat_lzo(const char *options, struct gc_arena *gc)
Takes a locally produced OCC string for TLS server mode and modifies as if the option comp-lzo was en...
Definition ssl_util.c:76
SSL utility functions.
void key_state_rm_auth_control_files(struct auth_deferred_status *ads)
Removes auth_pending and auth_control files from file system and key_state structure.
Definition ssl_verify.c:954
void tls_x509_clear_env(struct env_set *es)
Remove any X509_ env variables from env_set es.
void verify_final_auth_checks(struct tls_multi *multi, struct tls_session *session)
Perform final authentication checks, including locking of the cn, the allowed certificate hashes,...
void auth_set_client_reason(struct tls_multi *multi, const char *client_reason)
Sets the reason why authentication of a client failed.
Definition ssl_verify.c:803
enum tls_auth_status tls_authentication_status(struct tls_multi *multi)
Return current session authentication state of the tls_multi structure This will return TLS_AUTHENTIC...
void verify_user_pass(struct user_pass *up, struct tls_multi *multi, struct tls_session *session)
Main username/password verification entry point.
void cert_hash_free(struct cert_hash_set *chs)
Frees the given set of certificate hashes.
Definition ssl_verify.c:215
Control Channel Verification Module.
tls_auth_status
Definition ssl_verify.h:74
@ TLS_AUTHENTICATION_SUCCEEDED
Definition ssl_verify.h:75
@ TLS_AUTHENTICATION_FAILED
Definition ssl_verify.h:76
Wrapper structure for dynamically allocated memory.
Definition buffer.h:60
uint8_t * data
Pointer to the allocated memory.
Definition buffer.h:67
int len
Length in bytes of the actual content within the allocated memory.
Definition buffer.h:65
Security parameter state for processing data channel packets.
Definition crypto.h:293
struct epoch_key epoch_key_send
last epoch_key used for generation of the current send data keys.
Definition crypto.h:302
unsigned int flags
Bit-flags determining behavior of security operation functions.
Definition crypto.h:384
struct packet_id_persist * pid_persist
Persistent packet ID state for keeping state between successive OpenVPN process startups.
Definition crypto.h:340
struct key_ctx_bi key_ctx_bi
OpenSSL cipher and HMAC contexts for both sending and receiving directions.
Definition crypto.h:294
struct packet_id packet_id
Current packet ID state for both sending and receiving directions.
Definition crypto.h:331
struct env_item * list
Definition env_set.h:45
uint8_t epoch_key[SHA256_DIGEST_LENGTH]
Definition crypto.h:193
uint16_t epoch
Definition crypto.h:194
Packet geometry parameters.
Definition mtu.h:103
int tun_mtu
the (user) configured tun-mtu.
Definition mtu.h:137
int payload_size
the maximum size that a payload that our buffers can hold from either tun device or network link.
Definition mtu.h:108
int headroom
the headroom in the buffer, this is choosen to allow all potential header to be added before the pack...
Definition mtu.h:114
uint16_t mss_fix
The actual MSS value that should be written to the payload packets.
Definition mtu.h:124
struct frame::@8 buf
int tailroom
the tailroom in the buffer.
Definition mtu.h:118
Garbage collection arena used to keep track of dynamically allocated memory.
Definition buffer.h:116
Container for bidirectional cipher and HMAC key material.
Definition crypto.h:240
int n
The number of key objects stored in the key2.keys array.
Definition crypto.h:241
struct key keys[2]
Two unidirectional sets of key material.
Definition crypto.h:243
Container for two sets of OpenSSL cipher and/or HMAC contexts for both sending and receiving directio...
Definition crypto.h:280
bool initialized
Definition crypto.h:285
struct key_ctx decrypt
cipher and/or HMAC contexts for receiving direction.
Definition crypto.h:283
struct key_ctx encrypt
Cipher and/or HMAC contexts for sending direction.
Definition crypto.h:281
uint64_t plaintext_blocks
Counter for the number of plaintext block encrypted using this cipher with the current key in number ...
Definition crypto.h:222
Key ordering of the key2.keys array.
Definition crypto.h:259
int in_key
Index into the key2.keys array for the receiving direction.
Definition crypto.h:262
int out_key
Index into the key2.keys array for the sending direction.
Definition crypto.h:260
Container for both halves of random material to be used in key method 2 data channel key generation.
Definition ssl_common.h:139
struct key_source client
Random provided by client.
Definition ssl_common.h:140
struct key_source server
Random provided by server.
Definition ssl_common.h:141
Container for one half of random material to be used in key method 2 data channel key generation.
Definition ssl_common.h:121
uint8_t random1[32]
Seed used for master secret generation, provided by both client and server.
Definition ssl_common.h:125
uint8_t pre_master[48]
Random used for master secret generation, provided only by client OpenVPN peer.
Definition ssl_common.h:122
uint8_t random2[32]
Seed used for key expansion, provided by both client and server.
Definition ssl_common.h:128
Security parameter state of one TLS and data channel key session.
Definition ssl_common.h:208
struct buffer_list * paybuf
Holds outgoing message for the control channel until ks->state reaches S_ACTIVE.
Definition ssl_common.h:252
struct crypto_options crypto_options
Definition ssl_common.h:237
struct buffer ack_write_buf
Definition ssl_common.h:243
struct buffer plaintext_read_buf
Definition ssl_common.h:241
struct auth_deferred_status plugin_auth
Definition ssl_common.h:268
time_t must_die
Definition ssl_common.h:230
struct buffer plaintext_write_buf
Definition ssl_common.h:242
struct link_socket_actual remote_addr
Definition ssl_common.h:235
time_t established
Definition ssl_common.h:228
struct key_state_ssl ks_ssl
Definition ssl_common.h:225
time_t must_negotiate
Definition ssl_common.h:229
struct reliable_ack * rec_ack
Definition ssl_common.h:247
struct reliable * rec_reliable
Definition ssl_common.h:246
struct session_id session_id_remote
Definition ssl_common.h:234
unsigned int mda_key_id
Definition ssl_common.h:263
struct auth_deferred_status script_auth
Definition ssl_common.h:269
time_t initial
Definition ssl_common.h:227
enum ks_auth_state authenticated
Definition ssl_common.h:259
int key_id
Key id for this key_state, inherited from struct tls_session.
Definition ssl_common.h:217
time_t peer_last_packet
Definition ssl_common.h:231
struct reliable * send_reliable
Definition ssl_common.h:245
time_t auth_deferred_expire
Definition ssl_common.h:260
int initial_opcode
Definition ssl_common.h:233
struct reliable_ack * lru_acks
Definition ssl_common.h:248
struct key_source2 * key_src
Definition ssl_common.h:239
counter_type n_bytes
Definition ssl_common.h:253
counter_type n_packets
Definition ssl_common.h:254
const char * cipher
const name of the cipher
Definition crypto.h:142
Container for unidirectional cipher and HMAC key material.
Definition crypto.h:152
uint8_t cipher[MAX_CIPHER_KEY_LENGTH]
Key material for cipher operations.
Definition crypto.h:153
uint8_t hmac[MAX_HMAC_KEY_LENGTH]
Key material for HMAC operations.
Definition crypto.h:155
unsigned int imported_protocol_flags
Definition options.h:724
bool crl_file_inline
Definition options.h:620
const char * cryptoapi_cert
Definition options.h:642
bool pkcs12_file_inline
Definition options.h:609
const char * ca_file
Definition options.h:597
unsigned int ssl_flags
Definition options.h:629
const char * authname
Definition options.h:582
bool dh_file_inline
Definition options.h:601
const char * pkcs12_file
Definition options.h:608
const char * tls_groups
Definition options.h:612
const char * tls_cert_profile
Definition options.h:613
unsigned int management_flags
Definition options.h:462
const char * ciphername
Definition options.h:576
bool tls_server
Definition options.h:595
const char * extra_certs_file
Definition options.h:604
bool priv_key_file_inline
Definition options.h:607
const char * crl_file
Definition options.h:619
const char * dh_file
Definition options.h:600
bool ca_file_inline
Definition options.h:598
bool extra_certs_file_inline
Definition options.h:605
const char * cipher_list_tls13
Definition options.h:611
const char * ecdh_curve
Definition options.h:614
const char * cipher_list
Definition options.h:610
const char * management_certificate
Definition options.h:459
const char * chroot_dir
Definition options.h:379
const char * ca_path
Definition options.h:599
int ping_rec_timeout
Definition options.h:351
int ping_send_timeout
Definition options.h:350
const char * priv_key_file
Definition options.h:606
const char * cert_file
Definition options.h:602
bool cert_file_inline
Definition options.h:603
Data structure for describing the packet id that is received/send to the network.
Definition packet_id.h:191
uint64_t id
Definition packet_id.h:117
uint64_t id
Definition packet_id.h:153
struct packet_id_send send
Definition packet_id.h:200
struct packet_id_rec rec
Definition packet_id.h:201
The acknowledgment structure in which packet IDs are stored for later acknowledgment.
Definition reliable.h:64
The structure in which the reliability layer stores a single incoming or outgoing packet.
Definition reliable.h:77
struct buffer buf
Definition reliable.h:86
int opcode
Definition reliable.h:85
packet_id_type packet_id
Definition reliable.h:81
The reliability layer storage structure for one VPN tunnel's control channel in one direction.
Definition reliable.h:94
struct reliable_entry array[RELIABLE_CAPACITY]
Definition reliable.h:100
int size
Definition reliable.h:95
packet_id_type packet_id
Definition reliable.h:97
uint8_t hwaddr[6]
Definition route.h:177
unsigned int flags
Definition route.h:165
unsigned int flags
Definition misc.h:93
const char * challenge_text
Definition misc.h:95
struct frame frame
Definition ssl_pkt.h:81
struct tls_wrap_ctx tls_wrap
Definition ssl_pkt.h:79
Security parameter state for a single VPN tunnel.
Definition ssl_common.h:612
int n_hard_errors
Definition ssl_common.h:638
bool remote_usescomp
remote announced comp-lzo in OCC string
Definition ssl_common.h:704
struct link_socket_actual to_link_addr
Definition ssl_common.h:629
char * peer_info
A multi-line string of general-purpose info received from peer over control channel.
Definition ssl_common.h:673
struct key_state * save_ks
Definition ssl_common.h:623
char * remote_ciphername
cipher specified in peer's config file
Definition ssl_common.h:703
char * locked_username
The locked username is the username we assume the client is using.
Definition ssl_common.h:650
enum multi_status multi_state
Definition ssl_common.h:633
struct tls_options opt
Definition ssl_common.h:617
struct tls_session session[TM_SIZE]
Array of tls_session objects representing control channel sessions with the remote peer.
Definition ssl_common.h:712
struct cert_hash_set * locked_cert_hash_set
Definition ssl_common.h:656
char * locked_cn
Our locked common name, username, and cert hashes (cannot change during the life of this tls_multi ob...
Definition ssl_common.h:645
uint32_t peer_id
Definition ssl_common.h:700
char * locked_original_username
The username that client initially used before being overridden by –override-user.
Definition ssl_common.h:654
int n_sessions
Number of sessions negotiated thus far.
Definition ssl_common.h:631
int dco_peer_id
This is the handle that DCO uses to identify this session with the kernel.
Definition ssl_common.h:724
int n_soft_errors
Definition ssl_common.h:639
struct tls_wrap_ctx tls_wrap
TLS handshake wrapping state.
Definition ssl_common.h:388
unsigned int crypto_flags
Definition ssl_common.h:370
interval_t renegotiate_seconds
Definition ssl_common.h:348
struct frame frame
Definition ssl_common.h:390
const char * remote_options
Definition ssl_common.h:323
bool single_session
Definition ssl_common.h:326
const char * local_options
Definition ssl_common.h:322
int handshake_window
Definition ssl_common.h:341
int replay_window
Definition ssl_common.h:372
struct that stores the temporary data for the tls lite decrypt functions
Definition ssl_pkt.h:106
Structure that wraps the TLS context.
off_t crl_last_size
size of last loaded CRL
time_t crl_last_mtime
CRL last modification time.
Security parameter state of a single session within a VPN tunnel.
Definition ssl_common.h:490
int key_id
The current active key id, used to keep track of renegotiations.
Definition ssl_common.h:512
struct key_state key[KS_SIZE]
Definition ssl_common.h:525
struct crypto_options opt
Crypto state.
Definition ssl_common.h:283
bool token_defined
Definition misc.h:56
bool protected
Definition misc.h:58
bool defined
Definition misc.h:53
char password[USER_PASS_LEN]
Definition misc.h:68
bool nocache
Definition misc.h:57
char username[USER_PASS_LEN]
Definition misc.h:67
struct env_set * es
static int cleanup(void **state)
struct gc_arena gc
Definition test_ssl.c:154
const char * win32_version_string(struct gc_arena *gc)
Get Windows version string with architecture info.
Definition win32.c:1380