0

This is my first shot at using SSL BIOs and it has not been easy.

In short, the problem concerns BIOs to be used in OpenSSL for non-blocking sockets when implementing a DTLS 1.2 server. This is more trickier than using non-blocking sockets with TLS. I had some of my questions answered through comments by Matt Caswell in a SO question cited below. As my issue is different from that question, I am posting a new question.

To illustrate the problem, I have taken some code from this post: The code works fine (after Matt's corrections) but it uses a blocking socket.

/* Create BIO */
bio = BIO_new_dgram(sock, BIO_NOCLOSE);

/* Set and activate timeouts */
timeout.tv_sec = 5;
timeout.tv_usec = 0;
BIO_ctrl(bio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);

ssl = SSL_new(ctx);

SSL_set_bio(ssl, bio, bio);
SSL_set_options(ssl, SSL_OP_COOKIE_EXCHANGE);

res = 0;
while(res <= 0)
{
   res = DTLSv1_listen(ssl, (BIO_ADDR *) &client_addr);
   if(res < 0)
   {
    perror("dtls listen"); <--- "Destination address required"
    exit(EXIT_FAILURE);
   }
}

SSL_accept(ssl);

printf("Hello, World!\n");
return 0;

The problem is that when a non-blocking socket is used, if a read on the socket by the SSL code results in EWOULDBLOCK or EAGAIN, there is no provision for openSSL to rearm the epoll events. The BIO_should_retry() function discusses some of this but is far from clear and it is unclear how SSL code can possibly rearm epoll (or select or poll) unless there is some callback provided. Is there such a callback or some means to address this issue?

DTLS-SRTP only needs handshake to be completed using DTLS to get the keys to be used with SRTP. The socket is multi-plexed with STUN and other message types which also creates an issue if the socket's control is handed over to OpenSSL in its entirety other than to write responses from OpenSSL.

memory BIOs on the write side create their own problems as they buffer fragments which can then exceed the MTU when written to the socket.

I have been struggling with these issues for some time now. Any help will be appreciated.

9
  • 1
    You are supposed to check the return value from SSL_accept(). If it succeeds then the connection was completed. Otherwise you should then call SSL_get_error() to determine what kind of error occurred. Most frequently you will get SSL_ERROR_WANT_READ, which means OpenSSL tried to read data from the underlying socket but no data was available. In this case it is your application's responsibility to use select (or whatever) to determine when there is data available to read. When there is you call SSL_accpet() again. Jul 2, 2020 at 11:04
  • 1
    Note also in the code sample above you should "connect" the socket (e.g. using BIO_connect()) to the specified client addr. Jul 2, 2020 at 11:04
  • @MattCaswell Your comments answer my concerns but... with dgram BIO, if I give total control of the socket to OpenSSL, the solution will work fine. I am in a situation where the socket is multiplexed to receive non-DTLS packets too, possibly even while the handshake is in progress. My code classifies the packet and then calls the appropriate function to process it. See RFC 7983. If I hand over the socket to OpenSSL other types of packets during the handshake will be treated as error by OpenSSL...
    – asinix
    Jul 2, 2020 at 15:16
  • @MattCaswell ...I do maintain state and it is potentially possible for me to NOT read from the socket when the state is expectDTLShandshake and let OpenSSL do the socket reading. Other than this, is there another option? Or is there a fundamental flaw in my approach?
    – asinix
    Jul 2, 2020 at 15:17
  • This seems like the best option to me. Or possibly you could "peek" at received data without removing it from the socket to confirm it looks like DTLS before handing it to OpenSSL to process. Jul 2, 2020 at 16:19

0

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Browse other questions tagged or ask your own question.