GNUnet 0.21.0
gnunet-communicator-udp.c File Reference

Transport plugin using UDP. More...

#include "platform.h"
#include "gnunet_common.h"
#include "gnunet_util_lib.h"
#include "gnunet_protocols.h"
#include "gnunet_signatures.h"
#include "gnunet_constants.h"
#include "gnunet_nat_service.h"
#include "gnunet_statistics_service.h"
#include "gnunet_transport_application_service.h"
#include "gnunet_transport_communication_service.h"
Include dependency graph for gnunet-communicator-udp.c:

Go to the source code of this file.

Data Structures

struct  UdpHandshakeSignature
 Signature we use to verify that the ephemeral key was really chosen by the specified sender. More...
 
struct  InitialKX
 "Plaintext" header at beginning of KX message. More...
 
struct  UDPConfirmation
 Encrypted continuation of UDP initial handshake, followed by message header with payload. More...
 
struct  UDPAck
 UDP key acknowledgement. More...
 
struct  UdpBroadcastSignature
 Signature we use to verify that the broadcast was really made by the peer that claims to have made it. More...
 
struct  UDPBroadcast
 Broadcast by peer in LAN announcing its presence. More...
 
struct  UDPBox
 UDP message box. More...
 
struct  UDPRekey
 Plaintext of a rekey payload in a UDPBox. More...
 
struct  KeyCacheEntry
 Pre-generated "kid" code (key and IV identification code) to quickly derive master key for a struct UDPBox. More...
 
struct  SharedSecret
 Shared secret we generated for a particular sender or receiver. More...
 
struct  SenderAddress
 Information we track per sender address we have recently been in contact with (we decrypt messages from the sender). More...
 
struct  ReceiverAddress
 Information we track per receiving address we have recently been in contact with (encryption to receiver). More...
 
struct  BroadcastInterface
 Interface we broadcast our presence on. More...
 
struct  SearchContext
 Closure for #find_sender_by_address() More...
 
struct  AckInfo
 

Macros

#define DEFAULT_REKEY_TIME_INTERVAL   GNUNET_TIME_UNIT_DAYS
 How often do we rekey based on time (at least) More...
 
#define PROTO_QUEUE_TIMEOUT   GNUNET_TIME_UNIT_MINUTES
 How long do we wait until we must have received the initial KX? More...
 
#define BROADCAST_FREQUENCY   GNUNET_TIME_UNIT_MINUTES
 How often do we broadcast our presence on the LAN? More...
 
#define INTERFACE_SCAN_FREQUENCY    GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_MINUTES, 5)
 How often do we scan for changes to our network interfaces? More...
 
#define ADDRESS_VALIDITY_PERIOD   GNUNET_TIME_UNIT_HOURS
 How long do we believe our addresses to remain up (before the other peer should revalidate). More...
 
#define WORKING_QUEUE_INTERVALL    GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_MICROSECONDS,1)
 
#define AES_KEY_SIZE   (256 / 8)
 AES key size. More...
 
#define AES_IV_SIZE   (96 / 8)
 AES (GCM) IV size. More...
 
#define GCM_TAG_SIZE   (128 / 8)
 Size of the GCM tag. More...
 
#define GENERATE_AT_ONCE   64
 
#define KCN_THRESHOLD   96
 If we fall below this number of available KCNs, we generate additional ACKs until we reach KCN_TARGET. More...
 
#define KCN_TARGET   128
 How many KCNs do we keep around after we hit the KCN_THRESHOLD? Should be larger than KCN_THRESHOLD so we do not generate just one ACK at the time. More...
 
#define MAX_SQN_DELTA   160
 What is the maximum delta between KCN sequence numbers that we allow. More...
 
#define MAX_SECRETS   256
 How many shared master secrets do we keep around at most per sender? Should be large enough so that we generally have a chance of sending an ACK before the sender already rotated out the master secret. More...
 
#define DEFAULT_REKEY_MAX_BYTES   (1024LLU * 1024 * 1024 * 4LLU)
 Default value for how often we do rekey based on number of bytes transmitted? (additionally randomized). More...
 
#define COMMUNICATOR_ADDRESS_PREFIX   "udp"
 Address prefix used by the communicator. More...
 
#define COMMUNICATOR_CONFIG_SECTION   "communicator-udp"
 Configuration section used by the communicator. More...
 

Functions

static void bi_destroy (struct BroadcastInterface *bi)
 An interface went away, stop broadcasting on it. More...
 
static void receiver_destroy (struct ReceiverAddress *receiver)
 Destroys a receiving state due to timeout or shutdown. More...
 
static void kce_destroy (struct KeyCacheEntry *kce)
 Free memory used by key cache entry. More...
 
static void get_kid (const struct GNUNET_HashCode *msec, uint32_t serial, struct GNUNET_ShortHashCode *kid)
 Compute kid. More...
 
static void kce_generate (struct SharedSecret *ss, uint32_t seq)
 Setup key cache entry for sequence number seq and shared secret ss. More...
 
static int secret_destroy (struct SharedSecret *ss)
 Destroy ss and associated key cache entries. More...
 
static void sender_destroy (struct SenderAddress *sender)
 Functions with this signature are called whenever we need to close a sender's state due to timeout. More...
 
static void get_iv_key (const struct GNUNET_HashCode *msec, uint32_t serial, char key[(256/8)], char iv[(96/8)])
 Compute key and iv. More...
 
static void reschedule_sender_timeout (struct SenderAddress *sender)
 Increment sender timeout due to activity. More...
 
static void reschedule_receiver_timeout (struct ReceiverAddress *receiver)
 Increment receiver timeout due to activity. More...
 
static void check_timeouts (void *cls)
 Task run to check #receiver_heap and #sender_heap for timeouts. More...
 
static void calculate_cmac (struct SharedSecret *ss)
 Calculate cmac from master in ss. More...
 
static void pass_plaintext_to_core (struct SenderAddress *sender, const void *plaintext, size_t plaintext_len)
 We received plaintext_len bytes of plaintext from a sender. More...
 
static void setup_cipher (const struct GNUNET_HashCode *msec, uint32_t serial, gcry_cipher_hd_t *cipher)
 Setup cipher based on shared secret msec and serial number serial. More...
 
static int try_decrypt (const struct SharedSecret *ss, const uint8_t *tag, uint32_t serial, const char *in_buf, size_t in_buf_size, char *out_buf)
 Try to decrypt buf using shared secret ss and key/iv derived using serial. More...
 
static struct SharedSecretsetup_shared_secret_dec (const struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral)
 Setup shared secret for decryption. More...
 
static struct SharedSecretsetup_initial_shared_secret_dec (const struct GNUNET_CRYPTO_ElligatorRepresentative *representative)
 Setup shared secret for decryption for initial handshake. More...
 
static struct SharedSecretsetup_shared_secret_ephemeral (struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral, struct ReceiverAddress *receiver)
 Setup new shared secret for encryption using KEM. More...
 
static struct SharedSecretsetup_initial_shared_secret_ephemeral (struct GNUNET_CRYPTO_ElligatorRepresentative *representative, struct ReceiverAddress *receiver)
 Setup new shared secret for encryption using KEM for initial handshake. More...
 
static void setup_receiver_mq (struct ReceiverAddress *receiver)
 Setup the MQ for the receiver. More...
 
unsigned int purge_secrets (struct SharedSecret *ss_list_tail)
 Best effort try to purge some secrets. More...
 
static void add_acks (struct SharedSecret *ss, int acks_to_add)
 
static int handle_ack (void *cls, const struct GNUNET_HashCode *key, void *value)
 We received an ACK for pid. More...
 
static void consider_ss_ack (struct SharedSecret *ss)
 We established a shared secret with a sender. More...
 
static void kce_generate_cb (void *cls)
 
static void try_handle_plaintext (struct SenderAddress *sender, const void *buf, size_t buf_size)
 Test if we have received a valid message in plaintext. More...
 
static void decrypt_box (const struct UDPBox *box, size_t box_len, struct KeyCacheEntry *kce)
 We received a box with matching kce. More...
 
static struct SenderAddresssetup_sender (const struct GNUNET_PeerIdentity *target, const struct sockaddr *address, socklen_t address_len)
 Create sender address for target. More...
 
static int verify_confirmation (const struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral, const struct UDPConfirmation *uc)
 Check signature from uc against ephemeral. More...
 
static char * sockaddr_to_udpaddr_string (const struct sockaddr *address, socklen_t address_len)
 Converts address to the address string format used by this communicator in HELLOs. More...
 
static void sock_read (void *cls)
 Socket read task. More...
 
static struct sockaddr * udp_address_to_sockaddr (const char *bindto, socklen_t *sock_len)
 Convert UDP bind specification to a struct sockaddr * More...
 
static void do_pad (gcry_cipher_hd_t out_cipher, char *dgram, size_t pad_size)
 Pad dgram by pad_size using out_cipher. More...
 
static void send_msg_with_kx (const struct GNUNET_MessageHeader *msg, struct ReceiverAddress *receiver, struct GNUNET_MQ_Handle *mq)
 
static void mq_send_kx (struct GNUNET_MQ_Handle *mq, const struct GNUNET_MessageHeader *msg, void *impl_state)
 Signature of functions implementing the sending functionality of a message queue. More...
 
static void create_rekey (struct ReceiverAddress *receiver, struct SharedSecret *ss, struct UDPRekey *rekey)
 
static void mq_send_d (struct GNUNET_MQ_Handle *mq, const struct GNUNET_MessageHeader *msg, void *impl_state)
 Signature of functions implementing the sending functionality of a message queue. More...
 
static void mq_destroy_d (struct GNUNET_MQ_Handle *mq, void *impl_state)
 Signature of functions implementing the destruction of a message queue. More...
 
static void mq_destroy_kx (struct GNUNET_MQ_Handle *mq, void *impl_state)
 Signature of functions implementing the destruction of a message queue. More...
 
static void mq_cancel (struct GNUNET_MQ_Handle *mq, void *impl_state)
 Implementation function that cancels the currently sent message. More...
 
static void mq_error (void *cls, enum GNUNET_MQ_Error error)
 Generic error handler, called with the appropriate error code and the same closure specified at the creation of the message queue. More...
 
static int mq_init (void *cls, const struct GNUNET_PeerIdentity *peer, const char *address)
 Function called by the transport service to initialize a message queue given address information about another peer. More...
 
static int get_receiver_delete_it (void *cls, const struct GNUNET_HashCode *target, void *value)
 Iterator over all receivers to clean up. More...
 
static int get_sender_delete_it (void *cls, const struct GNUNET_HashCode *target, void *value)
 Iterator over all senders to clean up. More...
 
static void do_shutdown (void *cls)
 Shutdown the UNIX communicator. More...
 
static int handle_ack_by_sender (void *cls, const struct GNUNET_HashCode *key, void *value)
 
static void enc_notify_cb (void *cls, const struct GNUNET_PeerIdentity *sender, const struct GNUNET_MessageHeader *msg)
 Function called when the transport service has received a backchannel message for this communicator (!) via a different return path. More...
 
static void nat_address_cb (void *cls, void **app_ctx, int add_remove, enum GNUNET_NAT_AddressClass ac, const struct sockaddr *addr, socklen_t addrlen)
 Signature of the callback passed to GNUNET_NAT_register() for a function to call whenever our set of 'valid' addresses changes. More...
 
static void ifc_broadcast (void *cls)
 Broadcast our presence on one of our interfaces. More...
 
static int iface_proc (void *cls, const char *name, int isDefault, const struct sockaddr *addr, const struct sockaddr *broadcast_addr, const struct sockaddr *netmask, socklen_t addrlen)
 Callback function invoked for each interface found. More...
 
static void do_broadcast (void *cls)
 Scan interfaces to broadcast our presence on the LAN. More...
 
static void try_connection_reversal (void *cls, const struct sockaddr *addr, socklen_t addrlen)
 
static void run (void *cls, char *const *args, const char *cfgfile, const struct GNUNET_CONFIGURATION_Handle *c)
 Setup communicator and launch network interactions. More...
 
int main (int argc, char *const *argv)
 The main function for the UNIX communicator. More...
 

Variables

static struct GNUNET_TIME_Relative rekey_interval
 The rekey interval. More...
 
static unsigned long long rekey_max_bytes
 How often we do rekey based on number of bytes transmitted. More...
 
static struct GNUNET_CONTAINER_MultiShortmapkey_cache
 Cache of pre-generated key IDs. More...
 
static struct GNUNET_SCHEDULER_Taskread_task
 ID of read task. More...
 
static struct GNUNET_SCHEDULER_Tasktimeout_task
 ID of timeout task. More...
 
static struct GNUNET_SCHEDULER_Taskbroadcast_task
 ID of master broadcast task. More...
 
static struct GNUNET_STATISTICS_Handlestats
 For logging statistics. More...
 
static struct GNUNET_TRANSPORT_CommunicatorHandlech
 Our environment. More...
 
static struct GNUNET_CONTAINER_MultiHashMapreceivers
 Receivers (map from peer identity to struct ReceiverAddress) More...
 
static struct GNUNET_CONTAINER_MultiHashMapsenders
 Senders (map from peer identity to struct SenderAddress) More...
 
static struct GNUNET_CONTAINER_Heapsenders_heap
 Expiration heap for senders (contains struct SenderAddress) More...
 
static struct GNUNET_CONTAINER_Heapreceivers_heap
 Expiration heap for receivers (contains struct ReceiverAddress) More...
 
static struct BroadcastInterfacebi_head
 Broadcast interface tasks. More...
 
static struct BroadcastInterfacebi_tail
 Broadcast interface tasks. More...
 
static struct GNUNET_NETWORK_Handleudp_sock
 Our socket. More...
 
static int have_v6_socket
 GNUNET_YES if udp_sock supports IPv6. More...
 
static struct GNUNET_PeerIdentity my_identity
 Our public key. More...
 
static struct GNUNET_CRYPTO_EddsaPrivateKeymy_private_key
 Our private key. More...
 
static const struct GNUNET_CONFIGURATION_Handlecfg
 Our configuration. More...
 
static struct GNUNET_TRANSPORT_ApplicationHandleah
 Our handle to report addresses for validation to TRANSPORT. More...
 
static struct GNUNET_NT_InterfaceScanneris
 Network scanner to determine network types. More...
 
static struct GNUNET_NAT_Handlenat
 Connection to NAT service. More...
 
static uint16_t my_port
 Port number to which we are actually bound. More...
 
static int disable_v6
 IPv6 disabled or not. More...
 

Detailed Description

Transport plugin using UDP.

Author
Christian Grothoff

TODO:

  • consider imposing transmission limits in the absence of ACKs; or: maybe this should be done at TNG service level? (at least the receiver might want to enforce limits on KX/DH operations per sender in here) (#5552)
  • overall, we should look more into flow control support (either in backchannel, or general solution in TNG service)
  • handle addresses discovered from broadcasts (#5551) (think: what was the story again on address validation? where is the API for that!?!)
  • support DNS names in BINDTO option (#5528)
  • support NAT connection reversal method (#5529)
  • support other UDP-specific NAT traversal methods (#)

Definition in file gnunet-communicator-udp.c.

Macro Definition Documentation

◆ DEFAULT_REKEY_TIME_INTERVAL

#define DEFAULT_REKEY_TIME_INTERVAL   GNUNET_TIME_UNIT_DAYS

How often do we rekey based on time (at least)

Definition at line 54 of file gnunet-communicator-udp.c.

◆ PROTO_QUEUE_TIMEOUT

#define PROTO_QUEUE_TIMEOUT   GNUNET_TIME_UNIT_MINUTES

How long do we wait until we must have received the initial KX?

Definition at line 59 of file gnunet-communicator-udp.c.

◆ BROADCAST_FREQUENCY

#define BROADCAST_FREQUENCY   GNUNET_TIME_UNIT_MINUTES

How often do we broadcast our presence on the LAN?

Definition at line 64 of file gnunet-communicator-udp.c.

◆ INTERFACE_SCAN_FREQUENCY

#define INTERFACE_SCAN_FREQUENCY    GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_MINUTES, 5)

How often do we scan for changes to our network interfaces?

Definition at line 69 of file gnunet-communicator-udp.c.

◆ ADDRESS_VALIDITY_PERIOD

#define ADDRESS_VALIDITY_PERIOD   GNUNET_TIME_UNIT_HOURS

How long do we believe our addresses to remain up (before the other peer should revalidate).

Definition at line 76 of file gnunet-communicator-udp.c.

◆ WORKING_QUEUE_INTERVALL

#define WORKING_QUEUE_INTERVALL    GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_MICROSECONDS,1)

Definition at line 78 of file gnunet-communicator-udp.c.

◆ AES_KEY_SIZE

#define AES_KEY_SIZE   (256 / 8)

AES key size.

Definition at line 84 of file gnunet-communicator-udp.c.

◆ AES_IV_SIZE

#define AES_IV_SIZE   (96 / 8)

AES (GCM) IV size.

Definition at line 89 of file gnunet-communicator-udp.c.

◆ GCM_TAG_SIZE

#define GCM_TAG_SIZE   (128 / 8)

Size of the GCM tag.

Definition at line 94 of file gnunet-communicator-udp.c.

◆ GENERATE_AT_ONCE

#define GENERATE_AT_ONCE   64

Definition at line 96 of file gnunet-communicator-udp.c.

◆ KCN_THRESHOLD

#define KCN_THRESHOLD   96

If we fall below this number of available KCNs, we generate additional ACKs until we reach KCN_TARGET.

Should be large enough that we don't generate ACKs all the time and still have enough time for the ACK to arrive before the sender runs out. So really this should ideally be based on the RTT.

Definition at line 107 of file gnunet-communicator-udp.c.

◆ KCN_TARGET

#define KCN_TARGET   128

How many KCNs do we keep around after we hit the KCN_THRESHOLD? Should be larger than KCN_THRESHOLD so we do not generate just one ACK at the time.

Definition at line 115 of file gnunet-communicator-udp.c.

◆ MAX_SQN_DELTA

#define MAX_SQN_DELTA   160

What is the maximum delta between KCN sequence numbers that we allow.

Used to expire 'ancient' KCNs that likely were dropped by the network. Must be larger than KCN_TARGET (otherwise we generate new KCNs all the time), but not too large (otherwise packet loss may cause sender to fall back to KX needlessly when sender runs out of ACK'ed KCNs due to losses).

Definition at line 126 of file gnunet-communicator-udp.c.

◆ MAX_SECRETS

#define MAX_SECRETS   256

How many shared master secrets do we keep around at most per sender? Should be large enough so that we generally have a chance of sending an ACK before the sender already rotated out the master secret.

Generally values around KCN_TARGET make sense. Might make sense to adapt to RTT if we had a good measurement...

Definition at line 137 of file gnunet-communicator-udp.c.

◆ DEFAULT_REKEY_MAX_BYTES

#define DEFAULT_REKEY_MAX_BYTES   (1024LLU * 1024 * 1024 * 4LLU)

Default value for how often we do rekey based on number of bytes transmitted? (additionally randomized).

Definition at line 143 of file gnunet-communicator-udp.c.

◆ COMMUNICATOR_ADDRESS_PREFIX

#define COMMUNICATOR_ADDRESS_PREFIX   "udp"

Address prefix used by the communicator.

Definition at line 149 of file gnunet-communicator-udp.c.

◆ COMMUNICATOR_CONFIG_SECTION

#define COMMUNICATOR_CONFIG_SECTION   "communicator-udp"

Configuration section used by the communicator.

Definition at line 154 of file gnunet-communicator-udp.c.

Function Documentation

◆ bi_destroy()

static void bi_destroy ( struct BroadcastInterface bi)
static

An interface went away, stop broadcasting on it.

Parameters
bientity to close down

Definition at line 865 of file gnunet-communicator-udp.c.

866{
867 if (AF_INET6 == bi->sa->sa_family)
868 {
869 /* Leave the multicast group */
871 IPPROTO_IPV6,
872 IPV6_LEAVE_GROUP,
873 &bi->mcreq,
874 sizeof(bi->mcreq)))
875 {
877 }
878 }
881 GNUNET_free (bi->sa);
882 GNUNET_free (bi->ba);
883 GNUNET_free (bi);
884}
static struct BroadcastInterface * bi_tail
Broadcast interface tasks.
static struct GNUNET_NETWORK_Handle * udp_sock
Our socket.
static struct BroadcastInterface * bi_head
Broadcast interface tasks.
#define GNUNET_CONTAINER_DLL_remove(head, tail, element)
Remove an element from a DLL.
@ GNUNET_OK
#define GNUNET_log_strerror(level, cmd)
Log an error message at log-level 'level' that indicates a failure of the command 'cmd' with the mess...
@ GNUNET_ERROR_TYPE_WARNING
#define GNUNET_free(ptr)
Wrapper around free.
int GNUNET_NETWORK_socket_setsockopt(struct GNUNET_NETWORK_Handle *fd, int level, int option_name, const void *option_value, socklen_t option_len)
Set socket option.
Definition: network.c:805
void * GNUNET_SCHEDULER_cancel(struct GNUNET_SCHEDULER_Task *task)
Cancel the task with the specified identifier.
Definition: scheduler.c:975
struct ipv6_mreq mcreq
If this is an IPv6 interface, this is the request we use to join/leave the group.
struct sockaddr * ba
Broadcast address to use on the interface.
struct GNUNET_SCHEDULER_Task * broadcast_task
Task for this broadcast interface.
struct sockaddr * sa
Sender's address of the interface.

References BroadcastInterface::ba, bi_head, bi_tail, BroadcastInterface::broadcast_task, GNUNET_CONTAINER_DLL_remove, GNUNET_ERROR_TYPE_WARNING, GNUNET_free, GNUNET_log_strerror, GNUNET_NETWORK_socket_setsockopt(), GNUNET_OK, GNUNET_SCHEDULER_cancel(), BroadcastInterface::mcreq, BroadcastInterface::sa, and udp_sock.

Referenced by do_broadcast(), and do_shutdown().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ receiver_destroy()

static void receiver_destroy ( struct ReceiverAddress receiver)
static

Destroys a receiving state due to timeout or shutdown.

Parameters
receiverentity to close down

Definition at line 893 of file gnunet-communicator-udp.c.

894{
895
896 receiver->receiver_destroy_called = GNUNET_YES;
897
899 "Disconnecting receiver for peer `%s'\n",
900 GNUNET_i2s (&receiver->target));
901 if (NULL != receiver->kx_qh)
902 {
904 receiver->kx_qh = NULL;
905 receiver->kx_mq = NULL;
906 }
907 if (NULL != receiver->d_qh)
908 {
910 receiver->d_qh = NULL;
911 }
914 &receiver->key,
915 receiver));
918 "# receivers active",
920 GNUNET_NO);
921 GNUNET_free (receiver->address);
922 GNUNET_free (receiver->foreign_addr);
924}
static struct GNUNET_STATISTICS_Handle * stats
For logging statistics.
static struct GNUNET_CONTAINER_MultiHashMap * receivers
Receivers (map from peer identity to struct ReceiverAddress)
void GNUNET_TRANSPORT_communicator_mq_del(struct GNUNET_TRANSPORT_QueueHandle *qh)
Notify transport service that an MQ became unavailable due to a disconnect or timeout.
enum GNUNET_GenericReturnValue GNUNET_CONTAINER_multihashmap_remove(struct GNUNET_CONTAINER_MultiHashMap *map, const struct GNUNET_HashCode *key, const void *value)
Remove the given key-value pair from the map.
unsigned int GNUNET_CONTAINER_multihashmap_size(const struct GNUNET_CONTAINER_MultiHashMap *map)
Get the number of key-value pairs in the map.
void * GNUNET_CONTAINER_heap_remove_node(struct GNUNET_CONTAINER_HeapNode *node)
Removes a node from the heap.
#define GNUNET_log(kind,...)
@ GNUNET_YES
@ GNUNET_NO
const char * GNUNET_i2s(const struct GNUNET_PeerIdentity *pid)
Convert a peer identity to a string (for printing debug messages).
#define GNUNET_assert(cond)
Use this for fatal errors that cannot be handled.
@ GNUNET_ERROR_TYPE_DEBUG
void GNUNET_STATISTICS_set(struct GNUNET_STATISTICS_Handle *handle, const char *name, uint64_t value, int make_persistent)
Set statistic value for the peer.
void receiver(void *cls, const void *buf, size_t available, const struct sockaddr *addr, socklen_t addrlen, int errCode)
Callback to read from the SOCKS5 proxy.
Definition: socks.c:330

References GNUNET_assert, GNUNET_CONTAINER_heap_remove_node(), GNUNET_CONTAINER_multihashmap_remove(), GNUNET_CONTAINER_multihashmap_size(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_free, GNUNET_i2s(), GNUNET_log, GNUNET_NO, GNUNET_STATISTICS_set(), GNUNET_TRANSPORT_communicator_mq_del(), GNUNET_YES, receiver(), receivers, and stats.

Referenced by check_timeouts(), get_receiver_delete_it(), mq_destroy_d(), mq_destroy_kx(), mq_error(), mq_send_d(), and send_msg_with_kx().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ kce_destroy()

static void kce_destroy ( struct KeyCacheEntry kce)
static

Free memory used by key cache entry.

Parameters
kcethe key cache entry

Definition at line 933 of file gnunet-communicator-udp.c.

934{
935 struct SharedSecret *ss = kce->ss;
936
937 ss->active_kce_count--;
940 &kce->kid,
941 kce));
942 GNUNET_free (kce);
943}
static struct GNUNET_CONTAINER_MultiShortmap * key_cache
Cache of pre-generated key IDs.
int GNUNET_CONTAINER_multishortmap_remove(struct GNUNET_CONTAINER_MultiShortmap *map, const struct GNUNET_ShortHashCode *key, const void *value)
Remove the given key-value pair from the map.
struct GNUNET_ShortHashCode kid
Key and IV identification code.
struct SharedSecret * ss
Corresponding shared secret.
Shared secret we generated for a particular sender or receiver.
struct KeyCacheEntry * kce_tail
Kept in a DLL, sorted by sequence number.
unsigned int active_kce_count
Number of active KCN entries.
struct KeyCacheEntry * kce_head
Kept in a DLL, sorted by sequence number.

References SharedSecret::active_kce_count, GNUNET_assert, GNUNET_CONTAINER_DLL_remove, GNUNET_CONTAINER_multishortmap_remove(), GNUNET_free, GNUNET_YES, SharedSecret::kce_head, SharedSecret::kce_tail, key_cache, KeyCacheEntry::kid, and KeyCacheEntry::ss.

Referenced by consider_ss_ack(), decrypt_box(), and secret_destroy().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ get_kid()

static void get_kid ( const struct GNUNET_HashCode msec,
uint32_t  serial,
struct GNUNET_ShortHashCode kid 
)
static

Compute kid.

Parameters
msecmaster secret for HMAC calculation
serialnumber for the smac calculation
[out]kidwhere to write the key ID

Definition at line 954 of file gnunet-communicator-udp.c.

957{
958 uint32_t sid = htonl (serial);
959
961 sizeof(*kid),
962 GCRY_MD_SHA512,
963 GCRY_MD_SHA256,
964 &sid,
965 sizeof(sid),
966 msec,
967 sizeof(*msec),
968 "UDP-KID",
969 strlen ("UDP-KID"),
970 NULL,
971 0);
972}
enum GNUNET_GenericReturnValue GNUNET_CRYPTO_hkdf(void *result, size_t out_len, int xtr_algo, int prf_algo, const void *xts, size_t xts_len, const void *skm, size_t skm_len,...)
Derive key.
Definition: crypto_hkdf.c:341

References GNUNET_CRYPTO_hkdf().

Referenced by kce_generate(), and mq_send_d().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ kce_generate()

static void kce_generate ( struct SharedSecret ss,
uint32_t  seq 
)
static

Setup key cache entry for sequence number seq and shared secret ss.

Parameters
ssshared secret
seqsequence number for the key cache entry

Definition at line 982 of file gnunet-communicator-udp.c.

983{
984 struct KeyCacheEntry *kce;
985
986 GNUNET_assert (0 < seq);
987 kce = GNUNET_new (struct KeyCacheEntry);
988 kce->ss = ss;
989 kce->sequence_number = seq;
990 get_kid (&ss->master, seq, &kce->kid);
995 key_cache,
996 &kce->kid,
997 kce,
1000 "# KIDs active",
1002 GNUNET_NO);
1003}
static void get_kid(const struct GNUNET_HashCode *msec, uint32_t serial, struct GNUNET_ShortHashCode *kid)
Compute kid.
#define GNUNET_CONTAINER_DLL_insert(head, tail, element)
Insert an element at the head of a DLL.
enum GNUNET_GenericReturnValue GNUNET_CONTAINER_multishortmap_put(struct GNUNET_CONTAINER_MultiShortmap *map, const struct GNUNET_ShortHashCode *key, void *value, enum GNUNET_CONTAINER_MultiHashMapOption opt)
Store a key-value pair in the map.
unsigned int GNUNET_CONTAINER_multishortmap_size(const struct GNUNET_CONTAINER_MultiShortmap *map)
Get the number of key-value pairs in the map.
@ GNUNET_CONTAINER_MULTIHASHMAPOPTION_MULTIPLE
Allow multiple values with the same key.
#define GNUNET_new(type)
Allocate a struct or union of the given type.
Pre-generated "kid" code (key and IV identification code) to quickly derive master key for a struct U...
uint32_t sequence_number
Sequence number used to derive this entry from master key.
unsigned int acks_available
Number of BOX keys from ACKs we have currently available for this sender.
struct SenderAddress * sender
Sender we use this shared secret with, or NULL.
struct GNUNET_HashCode master
Master shared secret.

References SenderAddress::acks_available, SharedSecret::active_kce_count, get_kid(), GNUNET_assert, GNUNET_CONTAINER_DLL_insert, GNUNET_CONTAINER_MULTIHASHMAPOPTION_MULTIPLE, GNUNET_CONTAINER_multishortmap_put(), GNUNET_CONTAINER_multishortmap_size(), GNUNET_new, GNUNET_NO, GNUNET_STATISTICS_set(), SharedSecret::kce_head, SharedSecret::kce_tail, key_cache, KeyCacheEntry::kid, SharedSecret::master, SharedSecret::sender, KeyCacheEntry::sequence_number, KeyCacheEntry::ss, and stats.

Referenced by kce_generate_cb().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ secret_destroy()

static int secret_destroy ( struct SharedSecret ss)
static

Destroy ss and associated key cache entries.

Parameters
ssshared secret to destroy
withoutKceIf GNUNET_YES shared secrets with kce will not be destroyed.

Definition at line 1013 of file gnunet-communicator-udp.c.

1014{
1015 struct SenderAddress *sender;
1016 struct ReceiverAddress *receiver;
1017 struct KeyCacheEntry *kce;
1018
1020 "secret %s destroy %u\n",
1021 GNUNET_h2s (&ss->master),
1023 if (NULL != (sender = ss->sender))
1024 {
1025 GNUNET_CONTAINER_DLL_remove (sender->ss_head, sender->ss_tail, ss);
1026 sender->num_secrets--;
1028 "%u sender->num_secrets %u allowed %u used, %u available\n",
1030 sender->acks_available);
1032 if (NULL != ss->sender->kce_task)
1033 {
1035 ss->sender->kce_task = NULL;
1036 }
1037 }
1038 if (NULL != (receiver = ss->receiver))
1039 {
1040 GNUNET_CONTAINER_DLL_remove (receiver->ss_head, receiver->ss_tail, ss);
1041 receiver->num_secrets--;
1042 receiver->acks_available -= (ss->sequence_allowed - ss->sequence_used);
1044 "%u receiver->num_secrets\n",
1045 receiver->num_secrets);
1046 }
1047 while (NULL != (kce = ss->kce_head))
1048 kce_destroy (kce);
1049 GNUNET_STATISTICS_update (stats, "# Secrets active", -1, GNUNET_NO);
1051 "# KIDs active",
1053 GNUNET_NO);
1054 GNUNET_free (ss);
1055 return GNUNET_YES;
1056}
static void kce_destroy(struct KeyCacheEntry *kce)
Free memory used by key cache entry.
const char * GNUNET_h2s(const struct GNUNET_HashCode *hc)
Convert a hash value to a string (for printing debug messages).
void GNUNET_STATISTICS_update(struct GNUNET_STATISTICS_Handle *handle, const char *name, int64_t delta, int make_persistent)
Set statistic value for the peer.
Information we track per receiving address we have recently been in contact with (encryption to recei...
Information we track per sender address we have recently been in contact with (we decrypt messages fr...
unsigned int num_secrets
Length of the DLL at ss_head.
struct GNUNET_SCHEDULER_Task * kce_task
ID of kce working queue task.
struct SharedSecret * ss_head
Shared secrets we used with target, first used is head.
struct SharedSecret * ss_tail
Shared secrets we used with target, last used is tail.
uint32_t sequence_allowed
Up to which sequence number did the other peer allow us to use this key, or up to which number did we...
uint32_t sequence_used
Up to which sequence number did we use this master already? (for encrypting only)
struct ReceiverAddress * receiver
Receiver we use this shared secret with, or NULL.

References SenderAddress::acks_available, GNUNET_CONTAINER_DLL_remove, GNUNET_CONTAINER_multishortmap_size(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_free, GNUNET_h2s(), GNUNET_log, GNUNET_NO, GNUNET_SCHEDULER_cancel(), GNUNET_STATISTICS_set(), GNUNET_STATISTICS_update(), GNUNET_YES, kce_destroy(), SharedSecret::kce_head, SenderAddress::kce_task, key_cache, SharedSecret::master, SenderAddress::num_secrets, receiver(), SharedSecret::receiver, SharedSecret::sender, SharedSecret::sequence_allowed, SharedSecret::sequence_used, KeyCacheEntry::ss, SenderAddress::ss_head, SenderAddress::ss_tail, and stats.

Referenced by decrypt_box(), mq_send_d(), purge_secrets(), send_msg_with_kx(), sock_read(), and try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ sender_destroy()

static void sender_destroy ( struct SenderAddress sender)
static

Functions with this signature are called whenever we need to close a sender's state due to timeout.

Parameters
senderentity to close down

Definition at line 1066 of file gnunet-communicator-udp.c.

1067{
1070 GNUNET_YES ==
1074 "# senders active",
1076 GNUNET_NO);
1077 GNUNET_free (sender->address);
1078 GNUNET_free (sender);
1079}
static struct GNUNET_CONTAINER_MultiHashMap * senders
Senders (map from peer identity to struct SenderAddress)
struct GNUNET_CONTAINER_HeapNode * hn
Entry in sender expiration heap.
struct sockaddr * address
Address of the other peer.
struct GNUNET_HashCode key
The address key for this entry.
int sender_destroy_called
sender_destroy already called on sender.

References SenderAddress::address, GNUNET_assert, GNUNET_CONTAINER_heap_remove_node(), GNUNET_CONTAINER_multihashmap_remove(), GNUNET_CONTAINER_multihashmap_size(), GNUNET_free, GNUNET_NO, GNUNET_STATISTICS_set(), GNUNET_YES, SenderAddress::hn, SenderAddress::key, SenderAddress::sender_destroy_called, senders, and stats.

Referenced by check_timeouts(), and get_sender_delete_it().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ get_iv_key()

static void get_iv_key ( const struct GNUNET_HashCode msec,
uint32_t  serial,
char  key[(256/8)],
char  iv[(96/8)] 
)
static

Compute key and iv.

Parameters
msecmaster secret for calculation
serialnumber for the smac calculation
[out]keywhere to write the decryption key
[out]ivwhere to write the IV

Definition at line 1091 of file gnunet-communicator-udp.c.

1095{
1096 uint32_t sid = htonl (serial);
1098
1100 sizeof(res),
1101 GCRY_MD_SHA512,
1102 GCRY_MD_SHA256,
1103 &sid,
1104 sizeof(sid),
1105 msec,
1106 sizeof(*msec),
1107 "UDP-IV-KEY",
1108 strlen ("UDP-IV-KEY"),
1109 NULL,
1110 0);
1111 memcpy (key, res, AES_KEY_SIZE);
1112 memcpy (iv, &res[AES_KEY_SIZE], AES_IV_SIZE);
1113}
#define AES_KEY_SIZE
AES key size.
#define AES_IV_SIZE
AES (GCM) IV size.
struct GNUNET_HashCode key
The key used in the DHT.
static char * res
Currently read line or NULL on EOF.

References AES_IV_SIZE, AES_KEY_SIZE, GNUNET_CRYPTO_hkdf(), key, and res.

Referenced by setup_cipher().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ reschedule_sender_timeout()

static void reschedule_sender_timeout ( struct SenderAddress sender)
static

Increment sender timeout due to activity.

Parameters
senderaddress for which the timeout should be rescheduled

Definition at line 1122 of file gnunet-communicator-udp.c.

1123{
1124 sender->timeout =
1127}
#define GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT
After how long do we consider a connection to a peer dead if we don't receive messages from the peer?
void GNUNET_CONTAINER_heap_update_cost(struct GNUNET_CONTAINER_HeapNode *node, GNUNET_CONTAINER_HeapCostType new_cost)
Updates the cost of any node in the tree.
struct GNUNET_TIME_Absolute GNUNET_TIME_relative_to_absolute(struct GNUNET_TIME_Relative rel)
Convert relative time to an absolute time in the future.
Definition: time.c:316
uint64_t abs_value_us
The actual value.
struct GNUNET_TIME_Absolute timeout
Timeout for this sender.

References GNUNET_TIME_Absolute::abs_value_us, GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT, GNUNET_CONTAINER_heap_update_cost(), GNUNET_TIME_relative_to_absolute(), SenderAddress::hn, and SenderAddress::timeout.

Referenced by setup_sender().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ reschedule_receiver_timeout()

static void reschedule_receiver_timeout ( struct ReceiverAddress receiver)
static

Increment receiver timeout due to activity.

Parameters
receiveraddress for which the timeout should be rescheduled

Definition at line 1136 of file gnunet-communicator-udp.c.

References GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT, GNUNET_CONTAINER_heap_update_cost(), GNUNET_TIME_relative_to_absolute(), and receiver().

Referenced by mq_send_d(), and send_msg_with_kx().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ check_timeouts()

static void check_timeouts ( void *  cls)
static

Task run to check #receiver_heap and #sender_heap for timeouts.

Parameters
clsunused, NULL

Definition at line 1151 of file gnunet-communicator-udp.c.

1152{
1153 struct GNUNET_TIME_Relative st;
1154 struct GNUNET_TIME_Relative rt;
1155 struct GNUNET_TIME_Relative delay;
1156 struct ReceiverAddress *receiver;
1157 struct SenderAddress *sender;
1158
1159 (void) cls;
1160 timeout_task = NULL;
1163 {
1165 if (0 != rt.rel_value_us)
1166 break;
1168 "Receiver timed out\n");
1170 }
1172 while (NULL != (sender = GNUNET_CONTAINER_heap_peek (senders_heap)))
1173 {
1174 if (GNUNET_YES != sender->sender_destroy_called)
1175 {
1177 if (0 != st.rel_value_us)
1178 break;
1179 sender_destroy (sender);
1180 }
1181 }
1182 delay = GNUNET_TIME_relative_min (rt, st);
1183 if (delay.rel_value_us < GNUNET_TIME_UNIT_FOREVER_REL.rel_value_us)
1185}
static struct GNUNET_CONTAINER_Heap * senders_heap
Expiration heap for senders (contains struct SenderAddress)
static void sender_destroy(struct SenderAddress *sender)
Functions with this signature are called whenever we need to close a sender's state due to timeout.
static void receiver_destroy(struct ReceiverAddress *receiver)
Destroys a receiving state due to timeout or shutdown.
static struct GNUNET_CONTAINER_Heap * receivers_heap
Expiration heap for receivers (contains struct ReceiverAddress)
static void check_timeouts(void *cls)
Task run to check #receiver_heap and #sender_heap for timeouts.
static struct GNUNET_SCHEDULER_Task * timeout_task
ID of timeout task.
static struct GNUNET_SCHEDULER_Task * st
The shutdown task.
void * GNUNET_CONTAINER_heap_peek(const struct GNUNET_CONTAINER_Heap *heap)
Get element stored at the root of heap.
struct GNUNET_SCHEDULER_Task * GNUNET_SCHEDULER_add_delayed(struct GNUNET_TIME_Relative delay, GNUNET_SCHEDULER_TaskCallback task, void *task_cls)
Schedule a new task to be run with a specified delay.
Definition: scheduler.c:1272
struct GNUNET_TIME_Relative GNUNET_TIME_relative_min(struct GNUNET_TIME_Relative t1, struct GNUNET_TIME_Relative t2)
Return the minimum of two relative time values.
Definition: time.c:343
#define GNUNET_TIME_UNIT_FOREVER_REL
Constant used to specify "forever".
struct GNUNET_TIME_Relative GNUNET_TIME_absolute_get_remaining(struct GNUNET_TIME_Absolute future)
Given a timestamp in the future, how much time remains until then?
Definition: time.c:405
Time for relative time used by GNUnet, in microseconds.

References check_timeouts(), GNUNET_CONTAINER_heap_peek(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_SCHEDULER_add_delayed(), GNUNET_TIME_absolute_get_remaining(), GNUNET_TIME_relative_min(), GNUNET_TIME_UNIT_FOREVER_REL, GNUNET_YES, receiver(), receiver_destroy(), receivers_heap, GNUNET_TIME_Relative::rel_value_us, sender_destroy(), SenderAddress::sender_destroy_called, senders_heap, st, SenderAddress::timeout, and timeout_task.

Referenced by check_timeouts(), mq_init(), and setup_sender().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ calculate_cmac()

static void calculate_cmac ( struct SharedSecret ss)
static

Calculate cmac from master in ss.

Parameters
[in,out]ssdata structure to complete

Definition at line 1194 of file gnunet-communicator-udp.c.

1195{
1197 sizeof(ss->cmac),
1198 GCRY_MD_SHA512,
1199 GCRY_MD_SHA256,
1200 "CMAC",
1201 strlen ("CMAC"),
1202 &ss->master,
1203 sizeof(ss->master),
1204 "UDP-CMAC",
1205 strlen ("UDP-CMAC"),
1206 NULL,
1207 0);
1208}
struct GNUNET_HashCode cmac
CMAC is used to identify master in ACKs.

References SharedSecret::cmac, GNUNET_CRYPTO_hkdf(), and SharedSecret::master.

Referenced by setup_initial_shared_secret_dec(), setup_initial_shared_secret_ephemeral(), setup_shared_secret_dec(), setup_shared_secret_ephemeral(), and sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ pass_plaintext_to_core()

static void pass_plaintext_to_core ( struct SenderAddress sender,
const void *  plaintext,
size_t  plaintext_len 
)
static

We received plaintext_len bytes of plaintext from a sender.

Pass it on to CORE.

Parameters
queuethe queue that received the plaintext
plaintextthe plaintext that was received
plaintext_lennumber of bytes of plaintext received

Definition at line 1220 of file gnunet-communicator-udp.c.

1223{
1224 const struct GNUNET_MessageHeader *hdr = plaintext;
1225 const char *pos = plaintext;
1226
1227 while (ntohs (hdr->size) <= plaintext_len)
1228 {
1230 "# bytes given to core",
1231 ntohs (hdr->size),
1232 GNUNET_NO);
1234 "Giving %u bytes to TNG\n", ntohs (hdr->size));
1237 &sender->target,
1238 hdr,
1240 NULL /* no flow control possible */
1241 ,
1242 NULL));
1243 /* move on to next message, if any */
1244 plaintext_len -= ntohs (hdr->size);
1245 if (plaintext_len < sizeof(*hdr))
1246 break;
1247 pos += ntohs (hdr->size);
1248 hdr = (const struct GNUNET_MessageHeader *) pos;
1249 // TODO for now..., we do not actually sen >1msg or have a way of telling
1250 // if we are done
1251 break;
1252 }
1254 "# bytes padding discarded",
1255 plaintext_len,
1256 GNUNET_NO);
1257}
#define ADDRESS_VALIDITY_PERIOD
How long do we believe our addresses to remain up (before the other peer should revalidate).
static struct GNUNET_TRANSPORT_CommunicatorHandle * ch
Our environment.
int GNUNET_TRANSPORT_communicator_receive(struct GNUNET_TRANSPORT_CommunicatorHandle *handle, const struct GNUNET_PeerIdentity *sender, const struct GNUNET_MessageHeader *msg, struct GNUNET_TIME_Relative expected_addr_validity, GNUNET_TRANSPORT_MessageCompletedCallback cb, void *cb_cls)
Notify transport service that the communicator has received a message.
@ GNUNET_SYSERR
Header for all communications.
uint16_t size
The length of the struct (in bytes, including the length field itself), in big-endian format.
struct GNUNET_PeerIdentity target
To whom are we talking to.

References ADDRESS_VALIDITY_PERIOD, ch, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_NO, GNUNET_STATISTICS_update(), GNUNET_SYSERR, GNUNET_TRANSPORT_communicator_receive(), GNUNET_MessageHeader::size, stats, and SenderAddress::target.

Referenced by try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_cipher()

static void setup_cipher ( const struct GNUNET_HashCode msec,
uint32_t  serial,
gcry_cipher_hd_t *  cipher 
)
static

Setup cipher based on shared secret msec and serial number serial.

Parameters
msecmaster shared secret
serialserial number of cipher to set up
cipher[out]cipher to initialize

Definition at line 1269 of file gnunet-communicator-udp.c.

1272{
1273 char key[AES_KEY_SIZE];
1274 char iv[AES_IV_SIZE];
1275 int rc;
1276
1277 GNUNET_assert (0 ==
1278 gcry_cipher_open (cipher,
1279 GCRY_CIPHER_AES256 /* low level: go for speed */
1280 ,
1281 GCRY_CIPHER_MODE_GCM,
1282 0 /* flags */));
1283 get_iv_key (msec, serial, key, iv);
1284 rc = gcry_cipher_setkey (*cipher, key, sizeof(key));
1285 GNUNET_assert ((0 == rc) || ((char) rc == GPG_ERR_WEAK_KEY));
1286 rc = gcry_cipher_setiv (*cipher, iv, sizeof(iv));
1287 GNUNET_assert ((0 == rc) || ((char) rc == GPG_ERR_WEAK_KEY));
1288}
static void get_iv_key(const struct GNUNET_HashCode *msec, uint32_t serial, char key[(256/8)], char iv[(96/8)])
Compute key and iv.

References AES_IV_SIZE, AES_KEY_SIZE, get_iv_key(), GNUNET_assert, and key.

Referenced by mq_send_d(), send_msg_with_kx(), and try_decrypt().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ try_decrypt()

static int try_decrypt ( const struct SharedSecret ss,
const uint8_t *  tag,
uint32_t  serial,
const char *  in_buf,
size_t  in_buf_size,
char *  out_buf 
)
static

Try to decrypt buf using shared secret ss and key/iv derived using serial.

Parameters
ssshared secret
tagGCM authentication tag
serialserial number to use
in_bufinput buffer to decrypt
in_buf_sizenumber of bytes in in_buf and available in out_buf
out_bufwhere to write the result
Returns
GNUNET_OK on success

Definition at line 1304 of file gnunet-communicator-udp.c.

1310{
1311 gcry_cipher_hd_t cipher;
1312
1313 setup_cipher (&ss->master, serial, &cipher);
1315 0 ==
1316 gcry_cipher_decrypt (cipher, out_buf, in_buf_size, in_buf, in_buf_size));
1317 if (0 != gcry_cipher_checktag (cipher, tag, GCM_TAG_SIZE))
1318 {
1319 gcry_cipher_close (cipher);
1321 "# AEAD authentication failures",
1322 1,
1323 GNUNET_NO);
1324 return GNUNET_SYSERR;
1325 }
1326 gcry_cipher_close (cipher);
1327 return GNUNET_OK;
1328}
static void setup_cipher(const struct GNUNET_HashCode *msec, uint32_t serial, gcry_cipher_hd_t *cipher)
Setup cipher based on shared secret msec and serial number serial.
#define GCM_TAG_SIZE
Size of the GCM tag.

References GCM_TAG_SIZE, GNUNET_assert, GNUNET_NO, GNUNET_OK, GNUNET_STATISTICS_update(), GNUNET_SYSERR, SharedSecret::master, setup_cipher(), and stats.

Referenced by decrypt_box(), and sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_shared_secret_dec()

static struct SharedSecret * setup_shared_secret_dec ( const struct GNUNET_CRYPTO_EcdhePublicKey ephemeral)
static

Setup shared secret for decryption.

Parameters
ephemeralephemeral key we received from the other peer
Returns
new shared secret

Definition at line 1338 of file gnunet-communicator-udp.c.

1339{
1340 struct SharedSecret *ss;
1341
1342 ss = GNUNET_new (struct SharedSecret);
1344 calculate_cmac (ss);
1345 return ss;
1346}
static void calculate_cmac(struct SharedSecret *ss)
Calculate cmac from master in ss.
static struct GNUNET_CRYPTO_EddsaPrivateKey * my_private_key
Our private key.
enum GNUNET_GenericReturnValue GNUNET_CRYPTO_eddsa_kem_decaps(const struct GNUNET_CRYPTO_EddsaPrivateKey *priv, const struct GNUNET_CRYPTO_EcdhePublicKey *c, struct GNUNET_HashCode *key_material)
Decapsulate a key for a private EdDSA key.
Definition: crypto_ecc.c:749

References calculate_cmac(), GNUNET_CRYPTO_eddsa_kem_decaps(), GNUNET_new, SharedSecret::master, and my_private_key.

Referenced by try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_initial_shared_secret_dec()

static struct SharedSecret * setup_initial_shared_secret_dec ( const struct GNUNET_CRYPTO_ElligatorRepresentative representative)
static

Setup shared secret for decryption for initial handshake.

Parameters
representativeof ephemeral key we received from the other peer
Returns
new shared secret

Definition at line 1356 of file gnunet-communicator-udp.c.

1359{
1360 struct SharedSecret *ss;
1361
1362 ss = GNUNET_new (struct SharedSecret);
1364 &ss->master);
1365 calculate_cmac (ss);
1366 return ss;
1367}
enum GNUNET_GenericReturnValue GNUNET_CRYPTO_eddsa_elligator_kem_decaps(const struct GNUNET_CRYPTO_EddsaPrivateKey *priv, const struct GNUNET_CRYPTO_ElligatorRepresentative *r, struct GNUNET_HashCode *key_material)
Carries out ecdh decapsulation with own private key and the representative of the received public key...

References calculate_cmac(), GNUNET_CRYPTO_eddsa_elligator_kem_decaps(), GNUNET_new, SharedSecret::master, and my_private_key.

Referenced by sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_shared_secret_ephemeral()

static struct SharedSecret * setup_shared_secret_ephemeral ( struct GNUNET_CRYPTO_EcdhePublicKey ephemeral,
struct ReceiverAddress receiver 
)
static

Setup new shared secret for encryption using KEM.

Parameters
[out]ephemeralephemeral key to be sent to other peer (encapsulated key from KEM)
[in,out]receiverqueue to initialize encryption key for
Returns
new shared secret

Definition at line 1378 of file gnunet-communicator-udp.c.

1380{
1381 struct SharedSecret *ss;
1382 struct GNUNET_HashCode k;
1383
1384 GNUNET_CRYPTO_eddsa_kem_encaps (&receiver->target.public_key, ephemeral, &k);
1385 ss = GNUNET_new (struct SharedSecret);
1386 memcpy (&ss->master, &k, sizeof (k));
1387 calculate_cmac (ss);
1388 ss->receiver = receiver;
1389 GNUNET_CONTAINER_DLL_insert (receiver->ss_head, receiver->ss_tail, ss);
1390 receiver->num_secrets++;
1391 GNUNET_STATISTICS_update (stats, "# Secrets active", 1, GNUNET_NO);
1392 return ss;
1393}
enum GNUNET_GenericReturnValue GNUNET_CRYPTO_eddsa_kem_encaps(const struct GNUNET_CRYPTO_EddsaPublicKey *pub, struct GNUNET_CRYPTO_EcdhePublicKey *c, struct GNUNET_HashCode *key_material)
Encapsulate key material for a EdDSA public key.
Definition: crypto_ecc.c:794
A 512-bit hashcode.

References calculate_cmac(), GNUNET_CONTAINER_DLL_insert, GNUNET_CRYPTO_eddsa_kem_encaps(), GNUNET_new, GNUNET_NO, GNUNET_STATISTICS_update(), SharedSecret::master, receiver(), SharedSecret::receiver, and stats.

Referenced by create_rekey().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_initial_shared_secret_ephemeral()

static struct SharedSecret * setup_initial_shared_secret_ephemeral ( struct GNUNET_CRYPTO_ElligatorRepresentative representative,
struct ReceiverAddress receiver 
)
static

Setup new shared secret for encryption using KEM for initial handshake.

Parameters
[out]representativeof ephemeral key to be sent to other peer (encapsulated key from KEM)
[in,out]receiverqueue to initialize encryption key for
Returns
new shared secret

Definition at line 1404 of file gnunet-communicator-udp.c.

1408{
1409 struct SharedSecret *ss;
1410 struct GNUNET_HashCode k;
1411
1413 representative, &k);
1414 ss = GNUNET_new (struct SharedSecret);
1415 memcpy (&ss->master, &k, sizeof (k));
1416 calculate_cmac (ss);
1417 ss->receiver = receiver;
1418 GNUNET_CONTAINER_DLL_insert (receiver->ss_head, receiver->ss_tail, ss);
1419 receiver->num_secrets++;
1420 GNUNET_STATISTICS_update (stats, "# Secrets active", 1, GNUNET_NO);
1421 return ss;
1422}
enum GNUNET_GenericReturnValue GNUNET_CRYPTO_eddsa_elligator_kem_encaps(const struct GNUNET_CRYPTO_EddsaPublicKey *pub, struct GNUNET_CRYPTO_ElligatorRepresentative *r, struct GNUNET_HashCode *key_material)
Carries out ecdh encapsulation with given public key and the private key from a freshly created ephem...

References calculate_cmac(), GNUNET_CONTAINER_DLL_insert, GNUNET_CRYPTO_eddsa_elligator_kem_encaps(), GNUNET_new, GNUNET_NO, GNUNET_STATISTICS_update(), SharedSecret::master, receiver(), SharedSecret::receiver, and stats.

Referenced by send_msg_with_kx().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_receiver_mq()

static void setup_receiver_mq ( struct ReceiverAddress receiver)
static

Setup the MQ for the receiver.

If a queue exists, the existing one is destroyed. Then the MTU is recalculated and a fresh queue is initialized.

Parameters
receiverreceiver to setup MQ for

Definition at line 2769 of file gnunet-communicator-udp.c.

2770{
2771 size_t base_mtu;
2772
2773 switch (receiver->address->sa_family)
2774 {
2775 case AF_INET:
2776 base_mtu = 1480 /* Ethernet MTU, 1500 - Ethernet header - VLAN tag */
2777 - sizeof(struct GNUNET_TUN_IPv4Header) /* 20 */
2778 - sizeof(struct GNUNET_TUN_UdpHeader) /* 8 */;
2779 break;
2780
2781 case AF_INET6:
2782 base_mtu = 1280 /* Minimum MTU required by IPv6 */
2783 - sizeof(struct GNUNET_TUN_IPv6Header) /* 40 */
2784 - sizeof(struct GNUNET_TUN_UdpHeader) /* 8 */;
2785 break;
2786
2787 default:
2788 GNUNET_assert (0);
2789 break;
2790 }
2791 /* MTU based on full KX messages */
2792 receiver->kx_mtu = base_mtu - sizeof(struct InitialKX) /* 48 */
2793 - sizeof(struct UDPConfirmation); /* 104 */
2794 /* MTU based on BOXed messages */
2795 receiver->d_mtu = base_mtu - sizeof(struct UDPBox);
2796
2798 "Setting up MQs and QHs\n");
2799 /* => Effective MTU for CORE will range from 1080 (IPv6 + KX) to
2800 1404 (IPv4 + Box) bytes, depending on circumstances... */
2801 if (NULL == receiver->kx_mq)
2804 &mq_cancel,
2805 receiver,
2806 NULL,
2807 &mq_error,
2808 receiver);
2809 if (NULL == receiver->d_mq)
2811 &mq_destroy_d,
2812 &mq_cancel,
2813 receiver,
2814 NULL,
2815 &mq_error,
2816 receiver);
2817
2818 receiver->kx_qh =
2820 &receiver->target,
2821 receiver->foreign_addr,
2822 receiver->kx_mtu,
2824 0, /* Priority */
2825 receiver->nt,
2827 receiver->kx_mq);
2828}
static void mq_destroy_d(struct GNUNET_MQ_Handle *mq, void *impl_state)
Signature of functions implementing the destruction of a message queue.
static void mq_send_kx(struct GNUNET_MQ_Handle *mq, const struct GNUNET_MessageHeader *msg, void *impl_state)
Signature of functions implementing the sending functionality of a message queue.
static void mq_destroy_kx(struct GNUNET_MQ_Handle *mq, void *impl_state)
Signature of functions implementing the destruction of a message queue.
static void mq_send_d(struct GNUNET_MQ_Handle *mq, const struct GNUNET_MessageHeader *msg, void *impl_state)
Signature of functions implementing the sending functionality of a message queue.
static void mq_cancel(struct GNUNET_MQ_Handle *mq, void *impl_state)
Implementation function that cancels the currently sent message.
static void mq_error(void *cls, enum GNUNET_MQ_Error error)
Generic error handler, called with the appropriate error code and the same closure specified at the c...
#define GNUNET_TRANSPORT_QUEUE_LENGTH_UNLIMITED
Queue length.
struct GNUNET_TRANSPORT_QueueHandle * GNUNET_TRANSPORT_communicator_mq_add(struct GNUNET_TRANSPORT_CommunicatorHandle *ch, const struct GNUNET_PeerIdentity *peer, const char *address, uint32_t mtu, uint64_t q_len, uint32_t priority, enum GNUNET_NetworkType nt, enum GNUNET_TRANSPORT_ConnectionStatus cs, struct GNUNET_MQ_Handle *mq)
Notify transport service that a MQ became available due to an "inbound" connection or because the com...
@ GNUNET_TRANSPORT_CS_OUTBOUND
this is an outbound connection (transport initiated)
struct GNUNET_MQ_Handle * GNUNET_MQ_queue_for_callbacks(GNUNET_MQ_SendImpl send, GNUNET_MQ_DestroyImpl destroy, GNUNET_MQ_CancelImpl cancel, void *impl_state, const struct GNUNET_MQ_MessageHandler *handlers, GNUNET_MQ_ErrorHandler error_handler, void *cls)
Create a message queue for the specified handlers.
Definition: mq.c:465
Standard IPv4 header.
Standard IPv6 header.
UDP packet header.
"Plaintext" header at beginning of KX message.
UDP message box.
Encrypted continuation of UDP initial handshake, followed by message header with payload.

References ch, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_MQ_queue_for_callbacks(), GNUNET_TRANSPORT_communicator_mq_add(), GNUNET_TRANSPORT_CS_OUTBOUND, GNUNET_TRANSPORT_QUEUE_LENGTH_UNLIMITED, mq_cancel(), mq_destroy_d(), mq_destroy_kx(), mq_error(), mq_send_d(), mq_send_kx(), and receiver().

Referenced by mq_init().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ purge_secrets()

unsigned int purge_secrets ( struct SharedSecret ss_list_tail)

Best effort try to purge some secrets.

Ideally those, not ACKed.

Parameters
ss_list_tailthe oldest secret in the list of interest.
Returns
number of deleted secrets.

Definition at line 1444 of file gnunet-communicator-udp.c.

1445{
1446 struct SharedSecret *pos;
1447 struct SharedSecret *ss_to_purge;
1448 unsigned int deleted = 0;
1449
1451 "Purging secrets.\n");
1452 pos = ss_list_tail;
1453 while (NULL != pos)
1454 {
1455 ss_to_purge = pos;
1456 pos = pos->prev;
1457
1458 // FIXME we may also want to purge old unacked.
1459 if (rekey_max_bytes <= ss_to_purge->bytes_sent)
1460 {
1461 secret_destroy (ss_to_purge);
1462 deleted++;
1463 }
1464 }
1466 "Finished purging all, deleted %u.\n", deleted);
1467 return deleted;
1468}
static int secret_destroy(struct SharedSecret *ss)
Destroy ss and associated key cache entries.
size_t bytes_sent
Bytes sent with this shared secret.
struct SharedSecret * prev
Kept in a DLL.

References SharedSecret::bytes_sent, GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, SharedSecret::prev, and secret_destroy().

Referenced by mq_send_d(), send_msg_with_kx(), sock_read(), and try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ add_acks()

static void add_acks ( struct SharedSecret ss,
int  acks_to_add 
)
static

Definition at line 1472 of file gnunet-communicator-udp.c.

1473{
1474
1475 struct ReceiverAddress *receiver = ss->receiver;
1476
1477 GNUNET_assert (NULL != ss);
1478 GNUNET_assert (NULL != receiver);
1479
1480 if (NULL == receiver->d_qh)
1481 {
1482 receiver->d_qh =
1484 &receiver->target,
1485 receiver->foreign_addr,
1486 receiver->d_mtu,
1487 acks_to_add,
1488 1, /* Priority */
1489 receiver->nt,
1491 receiver->d_mq);
1492 }
1493 else
1494 {
1496 receiver->d_qh,
1497 acks_to_add,
1498 1);
1499 }
1500
1502 "Tell transport we have %u more acks!\n",
1503 acks_to_add);
1504
1505 // Until here for alternativ 1
1506
1507 /* move ss to head to avoid discarding it anytime soon! */
1508
1509 // GNUNET_CONTAINER_DLL_remove (receiver->ss_head, receiver->ss_tail, ss);
1510 // GNUNET_CONTAINER_DLL_insert (receiver->ss_head, receiver->ss_tail, ss);
1511}
void GNUNET_TRANSPORT_communicator_mq_update(struct GNUNET_TRANSPORT_CommunicatorHandle *ch, const struct GNUNET_TRANSPORT_QueueHandle *u_qh, uint64_t q_len, uint32_t priority)
Notify transport service that an MQ was updated.

References ch, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_TRANSPORT_communicator_mq_add(), GNUNET_TRANSPORT_communicator_mq_update(), GNUNET_TRANSPORT_CS_OUTBOUND, receiver(), and SharedSecret::receiver.

Referenced by handle_ack().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ handle_ack()

static int handle_ack ( void *  cls,
const struct GNUNET_HashCode key,
void *  value 
)
static

We received an ACK for pid.

Check if it is for the receiver in value and if so, handle it and return GNUNET_NO. Otherwise, return GNUNET_YES.

Parameters
clsa const struct UDPAck
pidpeer the ACK is from
valuea struct ReceiverAddress
Returns
GNUNET_YES to continue to iterate

Definition at line 1525 of file gnunet-communicator-udp.c.

1526{
1527 const struct UDPAck *ack = cls;
1528 struct ReceiverAddress *receiver = value;
1529 uint32_t acks_to_add;
1530 uint32_t allowed;
1531
1533 "in handle ack with cmac %s\n",
1534 GNUNET_h2s (&ack->cmac));
1535
1536 (void) key;
1537 for (struct SharedSecret *ss = receiver->ss_head; NULL != ss; ss = ss->next)
1538 {
1539 if (0 == memcmp (&ack->cmac, &ss->cmac, sizeof(struct GNUNET_HashCode)))
1540 {
1541
1543 "Found matching cmac\n");
1544
1545 allowed = ntohl (ack->sequence_ack);
1546
1547 if (allowed <= ss->sequence_allowed)
1548 {
1550 "Ignoring ack, not giving us increased window\n.");
1551 return GNUNET_NO;
1552 }
1553 acks_to_add = (allowed - ss->sequence_allowed);
1554 GNUNET_assert (0 != acks_to_add);
1555 receiver->acks_available += (allowed - ss->sequence_allowed);
1556 ss->sequence_allowed = allowed;
1557 add_acks (ss, acks_to_add);
1559 "New sequence allows until %u (+%u). Acks available to us: %u. For secret %s\n",
1560 allowed,
1561 acks_to_add,
1562 receiver->acks_available,
1563 GNUNET_h2s (&ss->master));
1564 return GNUNET_NO;
1565 }
1566 }
1568 "Matching cmac not found for ack!\n");
1569 return GNUNET_YES;
1570}
static void add_acks(struct SharedSecret *ss, int acks_to_add)
static char * value
Value of the record to add/remove.
UDP key acknowledgement.
uint32_t sequence_ack
Sequence acknowledgement limit.
struct GNUNET_HashCode cmac
CMAC of the base key being acknowledged.

References add_acks(), UDPAck::cmac, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_h2s(), GNUNET_log, GNUNET_NO, GNUNET_YES, key, receiver(), UDPAck::sequence_ack, and value.

Referenced by handle_ack_by_sender(), and try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ consider_ss_ack()

static void consider_ss_ack ( struct SharedSecret ss)
static

We established a shared secret with a sender.

We should try to send the sender an struct UDPAck at the next opportunity to allow the sender to use ss longer (assuming we did not yet already recently).

Parameters
ssshared secret to generate ACKs for

Definition at line 1582 of file gnunet-communicator-udp.c.

1583{
1584 struct UDPAck ack;
1585 GNUNET_assert (NULL != ss->sender);
1587 "Considering SS UDPAck %s\n",
1588 GNUNET_i2s_full (&ss->sender->target));
1589
1591 "Sender has %u acks available.\n",
1592 ss->sender->acks_available);
1593 /* drop ancient KeyCacheEntries */
1594 while ((NULL != ss->kce_head) &&
1595 (MAX_SQN_DELTA <
1597 kce_destroy (ss->kce_tail);
1598
1599
1600 ack.header.type = htons (GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_ACK);
1601 ack.header.size = htons (sizeof(ack));
1602 ack.sequence_ack = htonl (ss->sequence_allowed);
1603 ack.cmac = ss->cmac;
1605 "Notifying transport with UDPAck %s, sequence %u and master %s\n",
1607 ss->sequence_allowed,
1608 GNUNET_h2s (&(ss->master)));
1610 &ss->sender->target,
1612 &ack.header);
1613}
#define COMMUNICATOR_ADDRESS_PREFIX
Address prefix used by the communicator.
#define MAX_SQN_DELTA
What is the maximum delta between KCN sequence numbers that we allow.
void GNUNET_TRANSPORT_communicator_notify(struct GNUNET_TRANSPORT_CommunicatorHandle *ch, const struct GNUNET_PeerIdentity *pid, const char *comm, const struct GNUNET_MessageHeader *header)
The communicator asks the transport service to route a message via a different path to another commun...
const char * GNUNET_i2s_full(const struct GNUNET_PeerIdentity *pid)
Convert a peer identity to a string (for printing debug messages).
#define GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_ACK
UDP KX acknowledgement.

References SenderAddress::acks_available, ch, UDPAck::cmac, SharedSecret::cmac, COMMUNICATOR_ADDRESS_PREFIX, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_h2s(), GNUNET_i2s_full(), GNUNET_log, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_ACK, GNUNET_TRANSPORT_communicator_notify(), UDPAck::header, kce_destroy(), SharedSecret::kce_head, SharedSecret::kce_tail, SharedSecret::master, MAX_SQN_DELTA, SharedSecret::sender, UDPAck::sequence_ack, SharedSecret::sequence_allowed, KeyCacheEntry::sequence_number, GNUNET_MessageHeader::size, SenderAddress::target, and GNUNET_MessageHeader::type.

Referenced by kce_generate_cb().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ kce_generate_cb()

static void kce_generate_cb ( void *  cls)
static

As long as we loose over 30% of max acks in reschedule, We keep generating acks for this ss.

Definition at line 1617 of file gnunet-communicator-udp.c.

1618{
1619 struct SharedSecret *ss = cls;
1620 ss->sender->kce_task = NULL;
1621
1623 "Precomputing %u keys for master %s\n",
1625 GNUNET_h2s (&(ss->master)));
1626 if ((ss->override_available_acks != GNUNET_YES) &&
1627 (KCN_TARGET < ss->sender->acks_available))
1628 return;
1629 for (int i = 0; i < GENERATE_AT_ONCE; i++)
1630 kce_generate (ss, ++ss->sequence_allowed);
1631
1636 if (KCN_TARGET > ss->sender->acks_available)
1637 {
1641 ss);
1642 return;
1643 }
1645 "We have enough keys (ACKs: %u).\n", ss->sender->acks_available);
1649 consider_ss_ack (ss);
1650}
#define WORKING_QUEUE_INTERVALL
static void kce_generate(struct SharedSecret *ss, uint32_t seq)
Setup key cache entry for sequence number seq and shared secret ss.
#define GENERATE_AT_ONCE
static void kce_generate_cb(void *cls)
#define KCN_TARGET
How many KCNs do we keep around after we hit the KCN_THRESHOLD? Should be larger than KCN_THRESHOLD s...
static void consider_ss_ack(struct SharedSecret *ss)
We established a shared secret with a sender.
int kce_send_ack_on_finish
When KCE finishes, send ACK if GNUNET_YES.
int kce_task_finished
Is the kce_task finished?
int override_available_acks
Also precompute keys despite sufficient acks (for rekey)

References SenderAddress::acks_available, consider_ss_ack(), GENERATE_AT_ONCE, GNUNET_ERROR_TYPE_DEBUG, GNUNET_h2s(), GNUNET_log, GNUNET_NO, GNUNET_SCHEDULER_add_delayed(), GNUNET_YES, kce_generate(), kce_generate_cb(), SenderAddress::kce_send_ack_on_finish, SenderAddress::kce_task, SenderAddress::kce_task_finished, KCN_TARGET, SharedSecret::master, SharedSecret::override_available_acks, SharedSecret::sender, SharedSecret::sequence_allowed, and WORKING_QUEUE_INTERVALL.

Referenced by decrypt_box(), kce_generate_cb(), sock_read(), and try_handle_plaintext().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ try_handle_plaintext()

static void try_handle_plaintext ( struct SenderAddress sender,
const void *  buf,
size_t  buf_size 
)
static

Test if we have received a valid message in plaintext.

If so, handle it.

Parameters
senderpeer to process inbound plaintext for
bufbuffer we received
buf_sizenumber of bytes in buf

Definition at line 1662 of file gnunet-communicator-udp.c.

1665{
1666 const struct GNUNET_MessageHeader *hdr;
1667 const struct UDPAck *ack;
1668 const struct UDPRekey *rekey;
1669 struct SharedSecret *ss_rekey;
1670 const char *buf_pos = buf;
1671 size_t bytes_remaining = buf_size;
1672 uint16_t type;
1673
1674 hdr = (struct GNUNET_MessageHeader*) buf_pos;
1675 if (sizeof(*hdr) > bytes_remaining)
1676 {
1677 GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Plaintext too short, dropping...\n");
1678 return; /* no data left */
1679 }
1681 "try_handle_plaintext of size %llu (%u %lu) and type %u\n",
1682 (unsigned long long) bytes_remaining,
1683 ntohs (hdr->size),
1684 sizeof(*hdr),
1685 ntohs (hdr->type));
1686 if (ntohs (hdr->size) > bytes_remaining)
1687 return; /* buffer too short for indicated message length */
1688 type = ntohs (hdr->type);
1689 switch (type)
1690 {
1692 rekey = (struct UDPRekey*) buf_pos;
1693 ss_rekey = setup_shared_secret_dec (&rekey->ephemeral);
1694 ss_rekey->sender = sender;
1695 GNUNET_CONTAINER_DLL_insert (sender->ss_head, sender->ss_tail, ss_rekey);
1696 sender->num_secrets++;
1698 "Received rekey secret with cmac %s\n",
1699 GNUNET_h2s (&(ss_rekey->cmac)));
1701 "Received secret with master %s.\n",
1702 GNUNET_h2s (&(ss_rekey->master)));
1704 "We have %u sequence_allowed.\n",
1705 ss_rekey->sequence_allowed);
1707 "We have a sender %p\n",
1708 ss_rekey->sender);
1710 "We have %u acks available.\n",
1711 ss_rekey->sender->acks_available);
1713 "# rekeying successful",
1714 1,
1715 GNUNET_NO);
1718 // FIXME
1719 kce_generate_cb (ss_rekey);
1720 /* ss_rekey->sender->kce_task = GNUNET_SCHEDULER_add_delayed (
1721 WORKING_QUEUE_INTERVALL,
1722 kce_generate_cb,
1723 ss_rekey);*/
1724 // FIXME: Theoretically, this could be an Ack
1725 buf_pos += ntohs (hdr->size);
1726 bytes_remaining -= ntohs (hdr->size);
1727 pass_plaintext_to_core (sender, buf_pos, bytes_remaining);
1728 if (0 == purge_secrets (sender->ss_tail))
1729 {
1730 // No secret purged. Delete oldest.
1731 if (sender->num_secrets > MAX_SECRETS)
1732 {
1733 secret_destroy (sender->ss_tail);
1734 }
1735 }
1736 break;
1738 /* lookup master secret by 'cmac', then update sequence_max */
1739 ack = (struct UDPAck*) buf_pos;
1741 &sender->key,
1742 &handle_ack,
1743 (void *) ack);
1744 /* There could be more messages after the ACK, handle those as well */
1745 buf_pos += ntohs (hdr->size);
1746 bytes_remaining -= ntohs (hdr->size);
1747 pass_plaintext_to_core (sender, buf_pos, bytes_remaining);
1748 break;
1749
1751 /* skip padding */
1752 break;
1753
1754 default:
1755 pass_plaintext_to_core (sender, buf_pos, bytes_remaining);
1756 }
1757 return;
1758}
static int handle_ack(void *cls, const struct GNUNET_HashCode *key, void *value)
We received an ACK for pid.
unsigned int purge_secrets(struct SharedSecret *ss_list_tail)
Best effort try to purge some secrets.
static void pass_plaintext_to_core(struct SenderAddress *sender, const void *plaintext, size_t plaintext_len)
We received plaintext_len bytes of plaintext from a sender.
#define MAX_SECRETS
How many shared master secrets do we keep around at most per sender? Should be large enough so that w...
static struct SharedSecret * setup_shared_secret_dec(const struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral)
Setup shared secret for decryption.
static uint32_t type
Type string converted to DNS type value.
enum GNUNET_GenericReturnValue GNUNET_CONTAINER_multihashmap_get_multiple(struct GNUNET_CONTAINER_MultiHashMap *map, const struct GNUNET_HashCode *key, GNUNET_CONTAINER_MultiHashMapIteratorCallback it, void *it_cls)
Iterate over all entries in the map that match a particular key.
#define GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_REKEY
UDP Rekey.
#define GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_PAD
UDP communicator padding.
uint16_t type
The type of the message (GNUNET_MESSAGE_TYPE_XXXX), in big-endian format.
Plaintext of a rekey payload in a UDPBox.
struct GNUNET_CRYPTO_EcdhePublicKey ephemeral
Ephemeral key to rekey with.

References SenderAddress::acks_available, SharedSecret::cmac, UDPRekey::ephemeral, GNUNET_CONTAINER_DLL_insert, GNUNET_CONTAINER_multihashmap_get_multiple(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_h2s(), GNUNET_log, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_ACK, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_PAD, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_REKEY, GNUNET_NO, GNUNET_STATISTICS_update(), GNUNET_YES, handle_ack(), kce_generate_cb(), SenderAddress::kce_send_ack_on_finish, SenderAddress::key, SharedSecret::master, MAX_SECRETS, SenderAddress::num_secrets, SharedSecret::override_available_acks, pass_plaintext_to_core(), purge_secrets(), receivers, secret_destroy(), SharedSecret::sender, SharedSecret::sequence_allowed, setup_shared_secret_dec(), GNUNET_MessageHeader::size, SenderAddress::ss_head, SenderAddress::ss_tail, stats, type, and GNUNET_MessageHeader::type.

Referenced by decrypt_box(), and sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ decrypt_box()

static void decrypt_box ( const struct UDPBox box,
size_t  box_len,
struct KeyCacheEntry kce 
)
static

We received a box with matching kce.

Decrypt and process it.

Parameters
boxthe data we received
box_lennumber of bytes in box
kcekey index to decrypt box

Definition at line 1769 of file gnunet-communicator-udp.c.

1772{
1773 struct SharedSecret *ss = kce->ss;
1774 struct SharedSecret *ss_c = ss->sender->ss_tail;
1775 struct SharedSecret *ss_tmp;
1776 int ss_destroyed = 0;
1777 char out_buf[box_len - sizeof(*box)];
1778
1779 GNUNET_assert (NULL != ss->sender);
1780 if (GNUNET_OK != try_decrypt (ss,
1781 box->gcm_tag,
1782 kce->sequence_number,
1783 (const char *) &box[1],
1784 sizeof(out_buf),
1785 out_buf))
1786 {
1787 GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Failed decryption.\n");
1789 "# Decryption failures with valid KCE",
1790 1,
1791 GNUNET_NO);
1792 kce_destroy (kce);
1793 ss->sender->acks_available--;
1794 return;
1795 }
1796 kce_destroy (kce);
1797 kce = NULL;
1798 ss->bytes_sent += box_len;
1799 ss->sender->acks_available--;
1800 ss->sequence_used++;
1802 "# bytes decrypted with BOX",
1803 sizeof(out_buf),
1804 GNUNET_NO);
1806 "# messages decrypted with BOX",
1807 1,
1808 GNUNET_NO);
1810 "decrypted UDPBox with kid %s\n",
1811 GNUNET_sh2s (&box->kid));
1812 try_handle_plaintext (ss->sender, out_buf, sizeof(out_buf));
1813
1814 while (NULL != ss_c)
1815 {
1816 if (ss_c->bytes_sent >= rekey_max_bytes)
1817 {
1819 "Removing SS because rekey bytes reached.\n");
1820 ss_tmp = ss_c->prev;
1821 if (ss == ss_c)
1822 ss_destroyed = 1;
1823 secret_destroy (ss_c);
1824 ss_c = ss_tmp;
1825 continue;
1826 }
1827 ss_c = ss_c->prev;
1828 }
1829 if (1 == ss_destroyed)
1830 return;
1832 "Sender has %u ack left.\n",
1833 ss->sender->acks_available);
1834 if ((KCN_THRESHOLD > ss->sender->acks_available) &&
1835 (NULL == ss->sender->kce_task) &&
1837 {
1839 "Sender has %u ack left which is under threshold.\n",
1840 ss->sender->acks_available);
1844 ss);
1845 }
1846}
static int try_decrypt(const struct SharedSecret *ss, const uint8_t *tag, uint32_t serial, const char *in_buf, size_t in_buf_size, char *out_buf)
Try to decrypt buf using shared secret ss and key/iv derived using serial.
static void try_handle_plaintext(struct SenderAddress *sender, const void *buf, size_t buf_size)
Test if we have received a valid message in plaintext.
#define KCN_THRESHOLD
If we fall below this number of available KCNs, we generate additional ACKs until we reach KCN_TARGET...
static unsigned long long rekey_max_bytes
How often we do rekey based on number of bytes transmitted.
const char * GNUNET_sh2s(const struct GNUNET_ShortHashCode *shc)
Convert a short hash value to a string (for printing debug messages).
struct GNUNET_SCHEDULER_Task * GNUNET_SCHEDULER_add_now(GNUNET_SCHEDULER_TaskCallback task, void *task_cls)
Schedule a new task to be run as soon as possible.
Definition: scheduler.c:1299
uint8_t gcm_tag[(128/8)]
128-bit authentication tag for the following encrypted message, from GCM.

References SenderAddress::acks_available, SharedSecret::bytes_sent, UDPBox::gcm_tag, GNUNET_assert, GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_NO, GNUNET_OK, GNUNET_SCHEDULER_add_now(), GNUNET_sh2s(), GNUNET_STATISTICS_update(), GNUNET_YES, kce_destroy(), kce_generate_cb(), SenderAddress::kce_send_ack_on_finish, SenderAddress::kce_task, SenderAddress::kce_task_finished, KCN_THRESHOLD, UDPBox::kid, SharedSecret::prev, rekey_max_bytes, secret_destroy(), SharedSecret::sender, KeyCacheEntry::sequence_number, SharedSecret::sequence_used, KeyCacheEntry::ss, SenderAddress::ss_tail, stats, try_decrypt(), and try_handle_plaintext().

Referenced by sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ setup_sender()

static struct SenderAddress * setup_sender ( const struct GNUNET_PeerIdentity target,
const struct sockaddr *  address,
socklen_t  address_len 
)
static

Create sender address for target.

Note that we might already have one, so a fresh one is only allocated if one does not yet exist for address.

Parameters
targetpeer to generate address for
addresstarget address
address_lennumber of bytes in address
Returns
data structure to keep track of key material for decrypting data from target

Definition at line 1883 of file gnunet-communicator-udp.c.

1886{
1887 struct SenderAddress *sender;
1888 struct GNUNET_HashContext *hsh;
1889 struct GNUNET_HashCode sender_key;
1890
1892 GNUNET_CRYPTO_hash_context_read (hsh, address, address_len);
1893 GNUNET_CRYPTO_hash_context_read (hsh, target, sizeof(*target));
1894 GNUNET_CRYPTO_hash_context_finish (hsh, &sender_key);
1895
1896 sender = GNUNET_CONTAINER_multihashmap_get (senders, &sender_key);
1897 if (NULL != sender)
1898 {
1900 return sender;
1901 }
1902 sender = GNUNET_new (struct SenderAddress);
1903 sender->key = sender_key;
1904 sender->target = *target;
1905 sender->address = GNUNET_memdup (address, address_len);
1906 sender->address_len = address_len;
1908 senders,
1909 &sender->key,
1910 sender,
1913 "# senders active",
1915 GNUNET_NO);
1916 sender->timeout =
1919 sender,
1920 sender->timeout.abs_value_us);
1921 sender->nt = GNUNET_NT_scanner_get_type (is, address, address_len);
1922 if (NULL == timeout_task)
1924 return sender;
1925}
static struct GNUNET_NT_InterfaceScanner * is
Network scanner to determine network types.
static void reschedule_sender_timeout(struct SenderAddress *sender)
Increment sender timeout due to activity.
static char * address
GNS address for this phone.
void * GNUNET_CONTAINER_multihashmap_get(const struct GNUNET_CONTAINER_MultiHashMap *map, const struct GNUNET_HashCode *key)
Given a key find a value in the map matching the key.
enum GNUNET_GenericReturnValue GNUNET_CONTAINER_multihashmap_put(struct GNUNET_CONTAINER_MultiHashMap *map, const struct GNUNET_HashCode *key, void *value, enum GNUNET_CONTAINER_MultiHashMapOption opt)
Store a key-value pair in the map.
struct GNUNET_CONTAINER_HeapNode * GNUNET_CONTAINER_heap_insert(struct GNUNET_CONTAINER_Heap *heap, void *element, GNUNET_CONTAINER_HeapCostType cost)
Inserts a new element into the heap.
void GNUNET_CRYPTO_hash_context_read(struct GNUNET_HashContext *hc, const void *buf, size_t size)
Add data to be hashed.
Definition: crypto_hash.c:366
void GNUNET_CRYPTO_hash_context_finish(struct GNUNET_HashContext *hc, struct GNUNET_HashCode *r_hash)
Finish the hash computation.
Definition: crypto_hash.c:390
struct GNUNET_HashContext * GNUNET_CRYPTO_hash_context_start(void)
Start incremental hashing operation.
Definition: crypto_hash.c:350
#define GNUNET_memdup(buf, size)
Allocate and initialize a block of memory.
enum GNUNET_NetworkType GNUNET_NT_scanner_get_type(struct GNUNET_NT_InterfaceScanner *is, const struct sockaddr *addr, socklen_t addrlen)
Returns where the address is located: loopback, LAN or WAN.
Definition: nt.c:307
socklen_t address_len
Length of the address.
enum GNUNET_NetworkType nt
Which network type does this queue use?

References GNUNET_TIME_Absolute::abs_value_us, address, SenderAddress::address, SenderAddress::address_len, check_timeouts(), GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT, GNUNET_CONTAINER_heap_insert(), GNUNET_CONTAINER_multihashmap_get(), GNUNET_CONTAINER_multihashmap_put(), GNUNET_CONTAINER_multihashmap_size(), GNUNET_CONTAINER_MULTIHASHMAPOPTION_MULTIPLE, GNUNET_CRYPTO_hash_context_finish(), GNUNET_CRYPTO_hash_context_read(), GNUNET_CRYPTO_hash_context_start(), GNUNET_memdup, GNUNET_new, GNUNET_NO, GNUNET_NT_scanner_get_type(), GNUNET_SCHEDULER_add_now(), GNUNET_STATISTICS_set(), GNUNET_TIME_relative_to_absolute(), SenderAddress::hn, is, SenderAddress::key, SenderAddress::nt, receivers, reschedule_sender_timeout(), senders, senders_heap, stats, SenderAddress::target, SenderAddress::timeout, and timeout_task.

Referenced by sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ verify_confirmation()

static int verify_confirmation ( const struct GNUNET_CRYPTO_EcdhePublicKey ephemeral,
const struct UDPConfirmation uc 
)
static

Check signature from uc against ephemeral.

Parameters
ephemeralkey that is signed
ucsignature of claimant
Returns
GNUNET_OK if signature is valid

Definition at line 1936 of file gnunet-communicator-udp.c.

1938{
1939 struct UdpHandshakeSignature uhs;
1940
1941 uhs.purpose.purpose = htonl (
1943 uhs.purpose.size = htonl (sizeof(uhs));
1944 uhs.sender = uc->sender;
1945 uhs.receiver = my_identity;
1946 uhs.ephemeral = *ephemeral;
1947 uhs.monotonic_time = uc->monotonic_time;
1950 &uhs,
1951 &uc->sender_sig,
1952 &uc->sender.public_key);
1953}
static struct GNUNET_PeerIdentity my_identity
Our public key.
static struct GNUNET_FS_UnindexContext * uc
#define GNUNET_CRYPTO_eddsa_verify(purp, ps, sig, pub)
Verify EdDSA signature.
#define GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_HANDSHAKE
Signature used by UDP communicator handshake.
uint32_t purpose
What does this signature vouch for? This must contain a GNUNET_SIGNATURE_PURPOSE_XXX constant (from g...
Signature we use to verify that the ephemeral key was really chosen by the specified sender.
struct GNUNET_CRYPTO_EcdhePublicKey ephemeral
Ephemeral key used by the sender.
struct GNUNET_CRYPTO_EccSignaturePurpose purpose
Purpose must be GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_HANDSHAKE.

References UdpHandshakeSignature::ephemeral, GNUNET_CRYPTO_eddsa_verify, GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_HANDSHAKE, UdpHandshakeSignature::monotonic_time, my_identity, GNUNET_CRYPTO_EccSignaturePurpose::purpose, UdpHandshakeSignature::purpose, UdpHandshakeSignature::receiver, UdpHandshakeSignature::sender, GNUNET_CRYPTO_EccSignaturePurpose::size, and uc.

Referenced by sock_read().

Here is the caller graph for this function:

◆ sockaddr_to_udpaddr_string()

static char * sockaddr_to_udpaddr_string ( const struct sockaddr *  address,
socklen_t  address_len 
)
static

Converts address to the address string format used by this communicator in HELLOs.

Parameters
addressthe address to convert, must be AF_INET or AF_INET6.
address_lennumber of bytes in address
Returns
string representation of address

Definition at line 1965 of file gnunet-communicator-udp.c.

1967{
1968 char *ret;
1969
1970 switch (address->sa_family)
1971 {
1972 case AF_INET:
1974 "%s-%s",
1976 GNUNET_a2s (address, address_len));
1977 break;
1978
1979 case AF_INET6:
1981 "%s-%s",
1983 GNUNET_a2s (address, address_len));
1984 break;
1985
1986 default:
1987 GNUNET_assert (0);
1988 }
1989 return ret;
1990}
static int ret
Final status code.
Definition: gnunet-arm.c:94
const char * GNUNET_a2s(const struct sockaddr *addr, socklen_t addrlen)
Convert a "struct sockaddr*" (IPv4 or IPv6 address) to a string (for printing debug messages).
int int GNUNET_asprintf(char **buf, const char *format,...) __attribute__((format(printf
Like asprintf, just portable.

References address, COMMUNICATOR_ADDRESS_PREFIX, GNUNET_a2s(), GNUNET_asprintf(), GNUNET_assert, and ret.

Referenced by mq_init(), and sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ sock_read()

static void sock_read ( void *  cls)
static

Socket read task.

Parameters
clsNULL

Definition at line 1999 of file gnunet-communicator-udp.c.

2000{
2001 struct sockaddr_storage sa;
2002 struct sockaddr_in *addr_verify;
2003 socklen_t salen = sizeof(sa);
2004 char buf[UINT16_MAX];
2005 ssize_t rcvd;
2006
2007 (void) cls;
2009 udp_sock,
2010 &sock_read,
2011 NULL);
2012 while (1)
2013 {
2015 buf,
2016 sizeof(buf),
2017 (struct sockaddr *) &sa,
2018 &salen);
2019 if (-1 == rcvd)
2020 {
2021 struct sockaddr *addr = (struct sockaddr*) &sa;
2022
2023 if (EAGAIN == errno)
2024 break; // We are done reading data
2026 "Failed to recv from %s family %d failed sock %p\n",
2027 GNUNET_a2s ((struct sockaddr*) &sa,
2028 sizeof (*addr)),
2029 addr->sa_family,
2030 udp_sock);
2032 return;
2033 }
2035 "Read %llu bytes\n",
2036 (unsigned long long) rcvd);
2037 if (0 == rcvd)
2038 {
2039 GNUNET_break_op (0);
2041 "Read 0 bytes from UDP socket\n");
2042 return;
2043 }
2044
2045 /* first, see if it is a UDPBox */
2046 if (rcvd > sizeof(struct UDPBox))
2047 {
2048 const struct UDPBox *box;
2049 struct KeyCacheEntry *kce;
2050
2051 box = (const struct UDPBox *) buf;
2053 if (NULL != kce)
2054 {
2056 "Found KCE with kid %s\n",
2057 GNUNET_sh2s (&box->kid));
2058 decrypt_box (box, (size_t) rcvd, kce);
2059 continue;
2060 }
2061 }
2062
2063 /* next, check if it is a broadcast */
2064 if (sizeof(struct UDPBroadcast) == rcvd)
2065 {
2066 const struct UDPBroadcast *ub;
2067 struct UdpBroadcastSignature uhs;
2068 struct GNUNET_PeerIdentity sender;
2069
2070 addr_verify = GNUNET_memdup (&sa, salen);
2071 addr_verify->sin_port = 0;
2073 "received UDPBroadcast from %s\n",
2074 GNUNET_a2s ((const struct sockaddr *) addr_verify, salen));
2075 ub = (const struct UDPBroadcast *) buf;
2076 uhs.purpose.purpose = htonl (
2078 uhs.purpose.size = htonl (sizeof(uhs));
2079 uhs.sender = ub->sender;
2080 sender = ub->sender;
2081 if (0 == memcmp (&sender, &my_identity, sizeof (struct
2083 {
2085 "Received our own broadcast\n");
2086 GNUNET_free (addr_verify);
2087 continue;
2088 }
2090 "checking UDPBroadcastSignature for %s\n",
2091 GNUNET_i2s (&sender));
2092 GNUNET_CRYPTO_hash ((struct sockaddr *) addr_verify, salen,
2093 &uhs.h_address);
2094 if (GNUNET_OK ==
2097 &uhs,
2098 &ub->sender_sig,
2099 &ub->sender.public_key))
2100 {
2101 char *addr_s;
2103
2104 addr_s =
2105 sockaddr_to_udpaddr_string ((const struct sockaddr *) &sa, salen);
2106 GNUNET_STATISTICS_update (stats, "# broadcasts received", 1, GNUNET_NO);
2107 /* use our own mechanism to determine network type */
2108 nt =
2109 GNUNET_NT_scanner_get_type (is, (const struct sockaddr *) &sa, salen);
2111 "validating address %s received from UDPBroadcast\n",
2112 GNUNET_i2s (&sender));
2114 GNUNET_free (addr_s);
2115 GNUNET_free (addr_verify);
2116 continue;
2117 }
2118 else
2119 {
2121 "VerifyingPeer %s is verifying UDPBroadcast\n",
2124 "Verifying UDPBroadcast from %s failed\n",
2125 GNUNET_i2s (&ub->sender));
2126 }
2127 GNUNET_free (addr_verify);
2128 /* continue with KX, mostly for statistics... */
2129 }
2130
2131
2132 /* finally, test if it is a KX */
2133 if (rcvd < sizeof(struct UDPConfirmation) + sizeof(struct InitialKX))
2134 {
2136 "# messages dropped (no kid, too small for KX)",
2137 1,
2138 GNUNET_NO);
2139 continue;
2140 }
2142 "Got KX\n");
2143 {
2144 const struct InitialKX *kx;
2145 struct SharedSecret *ss;
2146 char pbuf[rcvd - sizeof(struct InitialKX)];
2147 const struct UDPConfirmation *uc;
2148 struct SenderAddress *sender;
2149
2150 kx = (const struct InitialKX *) buf;
2153 "Before DEC\n");
2154
2155 if (GNUNET_OK != try_decrypt (ss,
2156 kx->gcm_tag,
2157 0,
2158 &buf[sizeof(*kx)],
2159 sizeof(pbuf),
2160 pbuf))
2161 {
2163 "Unable to decrypt tag, dropping...\n");
2164 GNUNET_free (ss);
2166 stats,
2167 "# messages dropped (no kid, AEAD decryption failed)",
2168 1,
2169 GNUNET_NO);
2170 continue;
2171 }
2173 "Before VERIFY\n");
2174
2175 uc = (const struct UDPConfirmation *) pbuf;
2176
2177 struct GNUNET_CRYPTO_EcdhePublicKey pub_ephemeral;
2178 GNUNET_CRYPTO_ecdhe_elligator_decoding (&pub_ephemeral, NULL,
2179 &kx->representative);
2180 if (GNUNET_OK != verify_confirmation (&pub_ephemeral, uc)) // TODO: need ephemeral instead of representative
2181 {
2182 GNUNET_break_op (0);
2183 GNUNET_free (ss);
2185 "# messages dropped (sender signature invalid)",
2186 1,
2187 GNUNET_NO);
2188 continue;
2189 }
2191 "Before SETUP_SENDER\n");
2192
2193 calculate_cmac (ss);
2194 sender = setup_sender (&uc->sender, (const struct sockaddr *) &sa, salen);
2195 ss->sender = sender;
2196 GNUNET_CONTAINER_DLL_insert (sender->ss_head, sender->ss_tail, ss);
2197 if ((KCN_THRESHOLD > ss->sender->acks_available) &&
2198 (NULL == ss->sender->kce_task) &&
2200 {
2201 // TODO This task must be per sender! FIXME: This is a nice todo, but I do not know what must be done here to fix.
2205 ss);
2206 }
2207 sender->num_secrets++;
2208 GNUNET_STATISTICS_update (stats, "# Secrets active", 1, GNUNET_NO);
2210 "# messages decrypted without BOX",
2211 1,
2212 GNUNET_NO);
2213 try_handle_plaintext (sender, &uc[1], sizeof(pbuf) - sizeof(*uc));
2214 if (0 == purge_secrets (sender->ss_tail))
2215 {
2216 // No secret purged. Delete oldest.
2217 if (sender->num_secrets > MAX_SECRETS)
2218 {
2219 secret_destroy (sender->ss_tail);
2220 }
2221 }
2222 }
2223 }
2224}
static struct SenderAddress * setup_sender(const struct GNUNET_PeerIdentity *target, const struct sockaddr *address, socklen_t address_len)
Create sender address for target.
static void sock_read(void *cls)
Socket read task.
static struct GNUNET_SCHEDULER_Task * read_task
ID of read task.
static struct GNUNET_TRANSPORT_ApplicationHandle * ah
Our handle to report addresses for validation to TRANSPORT.
static char * sockaddr_to_udpaddr_string(const struct sockaddr *address, socklen_t address_len)
Converts address to the address string format used by this communicator in HELLOs.
static struct SharedSecret * setup_initial_shared_secret_dec(const struct GNUNET_CRYPTO_ElligatorRepresentative *representative)
Setup shared secret for decryption for initial handshake.
static void decrypt_box(const struct UDPBox *box, size_t box_len, struct KeyCacheEntry *kce)
We received a box with matching kce.
static int verify_confirmation(const struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral, const struct UDPConfirmation *uc)
Check signature from uc against ephemeral.
static struct GNUNET_NAT_AUTO_Test * nt
Handle to a NAT test operation.
void GNUNET_TRANSPORT_application_validate(struct GNUNET_TRANSPORT_ApplicationHandle *ch, const struct GNUNET_PeerIdentity *peer, enum GNUNET_NetworkType nt, const char *addr)
An application (or a communicator) has received a HELLO (or other address data of another peer) and w...
void GNUNET_CRYPTO_ecdhe_elligator_decoding(struct GNUNET_CRYPTO_EcdhePublicKey *point, bool *high_y, const struct GNUNET_CRYPTO_ElligatorRepresentative *representative)
Clears the most significant bit and second most significant bit of the serialized representaive befor...
void GNUNET_CRYPTO_hash(const void *block, size_t size, struct GNUNET_HashCode *ret)
Compute hash of a given block.
Definition: crypto_hash.c:41
void * GNUNET_CONTAINER_multishortmap_get(const struct GNUNET_CONTAINER_MultiShortmap *map, const struct GNUNET_ShortHashCode *key)
Given a key find a value in the map matching the key.
#define GNUNET_break_op(cond)
Use this for assertion violations caused by other peers (i.e.
@ GNUNET_ERROR_TYPE_ERROR
ssize_t GNUNET_NETWORK_socket_recvfrom(const struct GNUNET_NETWORK_Handle *desc, void *buffer, size_t length, struct sockaddr *src_addr, socklen_t *addrlen)
Read data from a socket (always non-blocking).
Definition: network.c:687
GNUNET_NetworkType
Types of networks (with separate quotas) we support.
Definition: gnunet_nt_lib.h:44
struct GNUNET_SCHEDULER_Task * GNUNET_SCHEDULER_add_read_net(struct GNUNET_TIME_Relative delay, struct GNUNET_NETWORK_Handle *rfd, GNUNET_SCHEDULER_TaskCallback task, void *task_cls)
Schedule a new task to be run with a specified delay or when the specified file descriptor is ready f...
Definition: scheduler.c:1506
#define GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_BROADCAST
Signature used by UDP broadcasts.
Public ECC key (always for Curve25519) encoded in a format suitable for network transmission and encr...
The identity of the host (wraps the signing key of the peer).
struct GNUNET_CRYPTO_EddsaPublicKey public_key
struct GNUNET_CRYPTO_ElligatorRepresentative representative
Representative of ephemeral key for KX.
uint8_t gcm_tag[(128/8)]
HMAC for the following encrypted message, using GCM.
struct GNUNET_ShortHashCode kid
Key and IV identification code.
Broadcast by peer in LAN announcing its presence.
struct GNUNET_CRYPTO_EddsaSignature sender_sig
Sender's signature of type GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_BROADCAST.
struct GNUNET_PeerIdentity sender
Sender's peer identity.
Signature we use to verify that the broadcast was really made by the peer that claims to have made it...

References SenderAddress::acks_available, ah, calculate_cmac(), decrypt_box(), InitialKX::gcm_tag, GNUNET_a2s(), GNUNET_break_op, GNUNET_CONTAINER_DLL_insert, GNUNET_CONTAINER_multishortmap_get(), GNUNET_CRYPTO_ecdhe_elligator_decoding(), GNUNET_CRYPTO_eddsa_verify, GNUNET_CRYPTO_hash(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_ERROR, GNUNET_ERROR_TYPE_WARNING, GNUNET_free, GNUNET_i2s(), GNUNET_log, GNUNET_log_strerror, GNUNET_memdup, GNUNET_NETWORK_socket_recvfrom(), GNUNET_NO, GNUNET_NT_scanner_get_type(), GNUNET_OK, GNUNET_SCHEDULER_add_now(), GNUNET_SCHEDULER_add_read_net(), GNUNET_sh2s(), GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_BROADCAST, GNUNET_STATISTICS_update(), GNUNET_TIME_UNIT_FOREVER_REL, GNUNET_TRANSPORT_application_validate(), GNUNET_YES, UdpBroadcastSignature::h_address, is, kce_generate_cb(), SenderAddress::kce_send_ack_on_finish, SenderAddress::kce_task, SenderAddress::kce_task_finished, KCN_THRESHOLD, key_cache, UDPBox::kid, MAX_SECRETS, my_identity, nt, SenderAddress::num_secrets, GNUNET_PeerIdentity::public_key, purge_secrets(), GNUNET_CRYPTO_EccSignaturePurpose::purpose, UdpBroadcastSignature::purpose, read_task, InitialKX::representative, secret_destroy(), UdpBroadcastSignature::sender, UDPBroadcast::sender, SharedSecret::sender, UDPBroadcast::sender_sig, setup_initial_shared_secret_dec(), setup_sender(), GNUNET_CRYPTO_EccSignaturePurpose::size, sock_read(), sockaddr_to_udpaddr_string(), SenderAddress::ss_head, SenderAddress::ss_tail, stats, try_decrypt(), try_handle_plaintext(), uc, udp_sock, and verify_confirmation().

Referenced by run(), and sock_read().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ udp_address_to_sockaddr()

static struct sockaddr * udp_address_to_sockaddr ( const char *  bindto,
socklen_t *  sock_len 
)
static

Convert UDP bind specification to a struct sockaddr *

Parameters
bindtobind specification to convert
[out]sock_lenset to the length of the address
Returns
converted bindto specification

Definition at line 2235 of file gnunet-communicator-udp.c.

2236{
2237 struct sockaddr *in;
2238 unsigned int port;
2239 char dummy[2];
2240 char *colon;
2241 char *cp;
2242
2243 if (1 == sscanf (bindto, "%u%1s", &port, dummy))
2244 {
2245 /* interpreting value as just a PORT number */
2246 if (port > UINT16_MAX)
2247 {
2249 "BINDTO specification `%s' invalid: value too large for port\n",
2250 bindto);
2251 return NULL;
2252 }
2253 if (GNUNET_YES == disable_v6)
2254 {
2255 struct sockaddr_in *i4;
2256
2257 i4 = GNUNET_malloc (sizeof(struct sockaddr_in));
2258 i4->sin_family = AF_INET;
2259 i4->sin_port = htons ((uint16_t) port);
2260 *sock_len = sizeof(struct sockaddr_in);
2261 in = (struct sockaddr *) i4;
2262 }
2263 else
2264 {
2265 struct sockaddr_in6 *i6;
2266
2267 i6 = GNUNET_malloc (sizeof(struct sockaddr_in6));
2268 i6->sin6_family = AF_INET6;
2269 i6->sin6_port = htons ((uint16_t) port);
2270 *sock_len = sizeof(struct sockaddr_in6);
2271 in = (struct sockaddr *) i6;
2272 }
2273 return in;
2274 }
2275 cp = GNUNET_strdup (bindto);
2276 colon = strrchr (cp, ':');
2277 if (NULL != colon)
2278 {
2279 /* interpret value after colon as port */
2280 *colon = '\0';
2281 colon++;
2282 if (1 == sscanf (colon, "%u%1s", &port, dummy))
2283 {
2284 /* interpreting value as just a PORT number */
2285 if (port > UINT16_MAX)
2286 {
2288 "BINDTO specification `%s' invalid: value too large for port\n",
2289 bindto);
2290 GNUNET_free (cp);
2291 return NULL;
2292 }
2293 }
2294 else
2295 {
2296 GNUNET_log (
2298 "BINDTO specification `%s' invalid: last ':' not followed by number\n",
2299 bindto);
2300 GNUNET_free (cp);
2301 return NULL;
2302 }
2303 }
2304 else
2305 {
2306 /* interpret missing port as 0, aka pick any free one */
2307 port = 0;
2308 }
2309 {
2310 /* try IPv4 */
2311 struct sockaddr_in v4;
2312
2313 memset (&v4, 0, sizeof(v4));
2314 if (1 == inet_pton (AF_INET, cp, &v4.sin_addr))
2315 {
2316 v4.sin_family = AF_INET;
2317 v4.sin_port = htons ((uint16_t) port);
2318#if HAVE_SOCKADDR_IN_SIN_LEN
2319 v4.sin_len = sizeof(struct sockaddr_in);
2320#endif
2321 in = GNUNET_memdup (&v4, sizeof(struct sockaddr_in));
2322 *sock_len = sizeof(struct sockaddr_in);
2323 GNUNET_free (cp);
2324 return in;
2325 }
2326 }
2327 {
2328 /* try IPv6 */
2329 struct sockaddr_in6 v6;
2330 const char *start;
2331
2332 memset (&v6, 0, sizeof(v6));
2333 start = cp;
2334 if (('[' == *cp) && (']' == cp[strlen (cp) - 1]))
2335 {
2336 start++; /* skip over '[' */
2337 cp[strlen (cp) - 1] = '\0'; /* eat ']' */
2338 }
2339 if (1 == inet_pton (AF_INET6, start, &v6.sin6_addr))
2340 {
2341 v6.sin6_family = AF_INET6;
2342 v6.sin6_port = htons ((uint16_t) port);
2343#if HAVE_SOCKADDR_IN_SIN_LEN
2344 v6.sin6_len = sizeof(struct sockaddr_in6);
2345#endif
2346 in = GNUNET_memdup (&v6, sizeof(v6));
2347 *sock_len = sizeof(v6);
2348 GNUNET_free (cp);
2349 return in;
2350 }
2351 }
2352 /* #5528 FIXME (feature!): maybe also try getnameinfo()? */
2353 GNUNET_free (cp);
2354 return NULL;
2355}
static int start
Set if we are to start default services (including ARM).
Definition: gnunet-arm.c:39
static uint16_t port
Port number.
Definition: gnunet-bcd.c:147
static int disable_v6
IPv6 disabled or not.
static struct in_addr dummy
Target "dummy" address of the packet we pretend to respond to.
#define GNUNET_strdup(a)
Wrapper around GNUNET_xstrdup_.
#define GNUNET_malloc(size)
Wrapper around malloc.

References disable_v6, dummy, GNUNET_ERROR_TYPE_ERROR, GNUNET_free, GNUNET_log, GNUNET_malloc, GNUNET_memdup, GNUNET_strdup, GNUNET_YES, port, and start.

Referenced by mq_init(), and run().

Here is the caller graph for this function:

◆ do_pad()

static void do_pad ( gcry_cipher_hd_t  out_cipher,
char *  dgram,
size_t  pad_size 
)
static

Pad dgram by pad_size using out_cipher.

Parameters
out_ciphercipher to use
dgramdatagram to pad
pad_sizenumber of bytes of padding to append

Definition at line 2366 of file gnunet-communicator-udp.c.

2367{
2368 char pad[pad_size];
2369
2371 if (sizeof(pad) > sizeof(struct GNUNET_MessageHeader))
2372 {
2373 struct GNUNET_MessageHeader hdr =
2374 { .size = htons (sizeof(pad)),
2376
2377 memcpy (pad, &hdr, sizeof(hdr));
2378 }
2380 0 ==
2381 gcry_cipher_encrypt (out_cipher, dgram, sizeof(pad), pad, sizeof(pad)));
2382}
void GNUNET_CRYPTO_random_block(enum GNUNET_CRYPTO_Quality mode, void *buffer, size_t length)
Fill block with a random values.
@ GNUNET_CRYPTO_QUALITY_WEAK
No good quality of the operation is needed (i.e., random numbers can be pseudo-random).

References GNUNET_assert, GNUNET_CRYPTO_QUALITY_WEAK, GNUNET_CRYPTO_random_block(), GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_PAD, and GNUNET_MessageHeader::size.

Referenced by mq_send_d(), and send_msg_with_kx().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ send_msg_with_kx()

static void send_msg_with_kx ( const struct GNUNET_MessageHeader msg,
struct ReceiverAddress receiver,
struct GNUNET_MQ_Handle mq 
)
static

Definition at line 2386 of file gnunet-communicator-udp.c.

2389{
2390 uint16_t msize = ntohs (msg->size);
2391 struct UdpHandshakeSignature uhs;
2392 struct UDPConfirmation uc;
2393 struct InitialKX kx;
2394 char dgram[receiver->kx_mtu + sizeof(uc) + sizeof(kx)];
2395 size_t dpos;
2396 gcry_cipher_hd_t out_cipher;
2397 struct SharedSecret *ss;
2398
2399 if (msize > receiver->kx_mtu)
2400 {
2401 GNUNET_break (0);
2402 if (GNUNET_YES != receiver->receiver_destroy_called)
2404 return;
2405 }
2407
2408 /* setup key material */
2411 GNUNET_CRYPTO_ecdhe_elligator_decoding (&uhs.ephemeral, NULL,
2412 &repr);
2413
2414 if (0 == purge_secrets (receiver->ss_tail))
2415 {
2416 // No secret purged. Delete oldest.
2417 if (receiver->num_secrets > MAX_SECRETS)
2418 {
2419 secret_destroy (receiver->ss_tail);
2420 }
2421 }
2422
2423 setup_cipher (&ss->master, 0, &out_cipher);
2424 /* compute 'uc' */
2425 uc.sender = my_identity;
2426 uc.monotonic_time =
2428 uhs.purpose.purpose = htonl (
2430 uhs.purpose.size = htonl (sizeof(uhs));
2431 uhs.sender = my_identity;
2432 uhs.receiver = receiver->target;
2433 uhs.monotonic_time = uc.monotonic_time;
2435 &uhs,
2436 &uc.sender_sig);
2437 /* Leave space for kx */
2438 dpos = sizeof(kx);
2439 /* Append encrypted uc to dgram */
2440 GNUNET_assert (0 == gcry_cipher_encrypt (out_cipher,
2441 &dgram[dpos],
2442 sizeof(uc),
2443 &uc,
2444 sizeof(uc)));
2445 dpos += sizeof(uc);
2446 /* Append encrypted payload to dgram */
2448 0 == gcry_cipher_encrypt (out_cipher, &dgram[dpos], msize, msg, msize));
2449 dpos += msize;
2450 do_pad (out_cipher, &dgram[dpos], sizeof(dgram) - dpos);
2451 /* Datagram starts with kx */
2452 kx.representative = repr;
2454 0 == gcry_cipher_gettag (out_cipher, kx.gcm_tag, sizeof(kx.gcm_tag)));
2455 gcry_cipher_close (out_cipher);
2456 memcpy (dgram, &kx, sizeof(kx));
2458 dgram,
2459 sizeof(dgram),
2460 receiver->address,
2461 receiver->address_len))
2462 {
2465 "Sending KX with payload size %u to %s family %d failed sock %p\n",
2466 msize,
2467 GNUNET_a2s (receiver->address,
2468 receiver->address_len),
2469 receiver->address->sa_family,
2470 udp_sock);
2473 return;
2474 }
2476 "Sending KX with payload size %u to %s\n",
2477 msize,
2478 GNUNET_a2s (receiver->address,
2479 receiver->address_len));
2481}
struct GNUNET_MQ_Handle * mq
Definition: 003.c:5
struct GNUNET_MessageHeader * msg
Definition: 005.c:2
static const struct GNUNET_CONFIGURATION_Handle * cfg
Our configuration.
static void reschedule_receiver_timeout(struct ReceiverAddress *receiver)
Increment receiver timeout due to activity.
static void do_pad(gcry_cipher_hd_t out_cipher, char *dgram, size_t pad_size)
Pad dgram by pad_size using out_cipher.
static struct SharedSecret * setup_initial_shared_secret_ephemeral(struct GNUNET_CRYPTO_ElligatorRepresentative *representative, struct ReceiverAddress *receiver)
Setup new shared secret for encryption using KEM for initial handshake.
#define GNUNET_CRYPTO_eddsa_sign(priv, ps, sig)
EdDSA sign a given block.
#define GNUNET_break(cond)
Use this for internal assertion violations that are not fatal (can be handled) but should not occur.
void GNUNET_MQ_impl_send_continue(struct GNUNET_MQ_Handle *mq)
Call the send implementation for the next queued message, if any.
Definition: mq.c:421
ssize_t GNUNET_NETWORK_socket_sendto(const struct GNUNET_NETWORK_Handle *desc, const void *message, size_t length, const struct sockaddr *dest_addr, socklen_t dest_len)
Send data to a particular destination (always non-blocking).
Definition: network.c:771
struct GNUNET_TIME_Absolute GNUNET_TIME_absolute_get_monotonic(const struct GNUNET_CONFIGURATION_Handle *cfg)
Obtain the current time and make sure it is monotonically increasing.
Definition: time.c:860
struct GNUNET_TIME_AbsoluteNBO GNUNET_TIME_absolute_hton(struct GNUNET_TIME_Absolute a)
Convert absolute time to network byte order.
Definition: time.c:638
Elligator representative (always for Curve25519)

References cfg, do_pad(), UdpHandshakeSignature::ephemeral, InitialKX::gcm_tag, GNUNET_a2s(), GNUNET_assert, GNUNET_break, GNUNET_CRYPTO_ecdhe_elligator_decoding(), GNUNET_CRYPTO_eddsa_sign, GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_ERROR, GNUNET_ERROR_TYPE_WARNING, GNUNET_log, GNUNET_log_strerror, GNUNET_MQ_impl_send_continue(), GNUNET_NETWORK_socket_sendto(), GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_HANDSHAKE, GNUNET_TIME_absolute_get_monotonic(), GNUNET_TIME_absolute_hton(), GNUNET_YES, SharedSecret::master, MAX_SECRETS, UdpHandshakeSignature::monotonic_time, mq, msg, my_identity, my_private_key, purge_secrets(), GNUNET_CRYPTO_EccSignaturePurpose::purpose, UdpHandshakeSignature::purpose, receiver(), UdpHandshakeSignature::receiver, receiver_destroy(), InitialKX::representative, reschedule_receiver_timeout(), secret_destroy(), UdpHandshakeSignature::sender, setup_cipher(), setup_initial_shared_secret_ephemeral(), GNUNET_MessageHeader::size, GNUNET_CRYPTO_EccSignaturePurpose::size, uc, and udp_sock.

Referenced by mq_send_d(), and mq_send_kx().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_send_kx()

static void mq_send_kx ( struct GNUNET_MQ_Handle mq,
const struct GNUNET_MessageHeader msg,
void *  impl_state 
)
static

Signature of functions implementing the sending functionality of a message queue.

Parameters
mqthe message queue
msgthe message to send
impl_stateour struct ReceiverAddress

Definition at line 2493 of file gnunet-communicator-udp.c.

2496{
2497 struct ReceiverAddress *receiver = impl_state;
2498
2499 GNUNET_assert (mq == receiver->kx_mq);
2501}
static void send_msg_with_kx(const struct GNUNET_MessageHeader *msg, struct ReceiverAddress *receiver, struct GNUNET_MQ_Handle *mq)

References GNUNET_assert, mq, msg, receiver(), and send_msg_with_kx().

Referenced by setup_receiver_mq().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ create_rekey()

static void create_rekey ( struct ReceiverAddress receiver,
struct SharedSecret ss,
struct UDPRekey rekey 
)
static

Definition at line 2505 of file gnunet-communicator-udp.c.

2507{
2508 struct SharedSecret *ss_rekey;
2509
2511 /* setup key material */
2512 ss_rekey = setup_shared_secret_ephemeral (&rekey->ephemeral,
2513 receiver);
2514 ss_rekey->sequence_allowed = 0;
2516 "Setup secret with k = %s\n",
2517 GNUNET_h2s (&(ss_rekey->master)));
2519 "Setup secret with H(k) = %s\n",
2520 GNUNET_h2s (&(ss_rekey->cmac)));
2521
2522 /* Append encrypted payload to dgram */
2524 rekey->header.size = htons (sizeof (struct UDPRekey));
2525}
static struct SharedSecret * setup_shared_secret_ephemeral(struct GNUNET_CRYPTO_EcdhePublicKey *ephemeral, struct ReceiverAddress *receiver)
Setup new shared secret for encryption using KEM.
int rekey_initiated
rekey initiated for this secret?
struct GNUNET_MessageHeader header
Type is GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_REKEY.

References SharedSecret::cmac, UDPRekey::ephemeral, GNUNET_ERROR_TYPE_DEBUG, GNUNET_h2s(), GNUNET_log, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_REKEY, GNUNET_YES, UDPRekey::header, SharedSecret::master, receiver(), SharedSecret::rekey_initiated, SharedSecret::sequence_allowed, setup_shared_secret_ephemeral(), GNUNET_MessageHeader::size, and GNUNET_MessageHeader::type.

Referenced by mq_send_d().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_send_d()

static void mq_send_d ( struct GNUNET_MQ_Handle mq,
const struct GNUNET_MessageHeader msg,
void *  impl_state 
)
static

Signature of functions implementing the sending functionality of a message queue.

Parameters
mqthe message queue
msgthe message to send
impl_stateour struct ReceiverAddress

Definition at line 2537 of file gnunet-communicator-udp.c.

2540{
2541 struct ReceiverAddress *receiver = impl_state;
2542 struct UDPRekey rekey;
2543 struct SharedSecret *ss;
2544 int inject_rekey = GNUNET_NO;
2545 uint16_t msize = ntohs (msg->size);
2546
2547 GNUNET_assert (mq == receiver->d_mq);
2548 if ((msize > receiver->d_mtu) ||
2549 (0 == receiver->acks_available))
2550 {
2552 "msize: %u, mtu: %llu, acks: %u\n",
2553 (unsigned int) msize,
2554 (unsigned long long) receiver->d_mtu,
2555 receiver->acks_available);
2556
2557 GNUNET_break (0);
2558 if (GNUNET_YES != receiver->receiver_destroy_called)
2560 return;
2561 }
2563
2564 if (receiver->num_secrets > MAX_SECRETS)
2565 {
2566 if ((0 == purge_secrets (receiver->ss_tail)) &&
2567 (NULL != receiver->ss_tail))
2568 {
2569 // No secret purged. Delete oldest.
2570 secret_destroy (receiver->ss_tail);
2571 }
2572 }
2573 /* begin "BOX" encryption method, scan for ACKs from tail! */
2574 ss = receiver->ss_tail;
2575 struct SharedSecret *ss_tmp;
2576 while (NULL != ss)
2577 {
2578 size_t payload_len = sizeof(struct UDPBox) + receiver->d_mtu;
2580 "Considering SS %s sequence used: %u sequence allowed: %u bytes sent: %lu.\n",
2581 GNUNET_h2s (&ss->master), ss->sequence_used,
2582 ss->sequence_allowed, ss->bytes_sent);
2583 if (ss->sequence_used >= ss->sequence_allowed)
2584 {
2585 // GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
2586 // "Skipping ss because no acks to use.\n");
2587 ss = ss->prev;
2588 continue;
2589 }
2590 if (ss->bytes_sent >= rekey_max_bytes)
2591 {
2593 "Skipping ss because rekey bytes reached.\n");
2594 // FIXME cleanup ss with too many bytes sent!
2595 ss_tmp = ss->prev;
2596 secret_destroy (ss);
2597 ss = ss_tmp;
2598 continue;
2599 }
2600 if (ss->bytes_sent > rekey_max_bytes * 0.7)
2601 {
2602 if (ss->rekey_initiated == GNUNET_NO)
2603 {
2605 "Injecting rekey for ss with byte sent %lu\n",
2606 (unsigned long) ss->bytes_sent);
2607 create_rekey (receiver, ss, &rekey);
2609 payload_len += sizeof (rekey);
2611 }
2612 }
2613 if (0 < ss->sequence_used)
2615 "Trying to send UDPBox with shared secrect %s sequence_used %u and ss->sequence_allowed %u\n",
2616 GNUNET_h2s (&ss->master),
2617 ss->sequence_used,
2618 ss->sequence_allowed);
2619
2620 char dgram[payload_len];
2621 struct UDPBox *box;
2622 gcry_cipher_hd_t out_cipher;
2623 size_t dpos;
2624
2625 box = (struct UDPBox *) dgram;
2626 ss->sequence_used++;
2627 get_kid (&ss->master, ss->sequence_used, &box->kid);
2628 setup_cipher (&ss->master, ss->sequence_used, &out_cipher);
2629 /* Append encrypted payload to dgram */
2630 dpos = sizeof(struct UDPBox);
2631 if (GNUNET_YES == inject_rekey)
2632 {
2634 0 == gcry_cipher_encrypt (out_cipher, &dgram[dpos], sizeof (rekey),
2635 &rekey, sizeof (rekey)));
2636 dpos += sizeof (rekey);
2637 }
2639 0 == gcry_cipher_encrypt (out_cipher, &dgram[dpos], msize, msg, msize));
2640 dpos += msize;
2641 do_pad (out_cipher, &dgram[dpos], sizeof(dgram) - dpos);
2642 GNUNET_assert (0 == gcry_cipher_gettag (out_cipher,
2643 box->gcm_tag,
2644 sizeof(box->gcm_tag)));
2645 gcry_cipher_close (out_cipher);
2646
2648 dgram,
2649 payload_len, // FIXME why always send sizeof dgram?
2650 receiver->address,
2651 receiver->address_len))
2652 {
2655 "Sending UDPBox to %s family %d failed sock %p failed\n",
2656 GNUNET_a2s (receiver->address,
2657 receiver->address_len),
2658 receiver->address->sa_family,
2659 udp_sock);
2661 return;
2662 }
2664 "Sending UDPBox with payload size %u, %u acks left, %lu bytes sent\n",
2665 msize,
2666 receiver->acks_available,
2667 (unsigned long) ss->bytes_sent);
2668 ss->bytes_sent += sizeof (dgram);
2669 receiver->acks_available--;
2671 return;
2672 }
2674 "No suitable ss found, sending as KX...\n");
2676}
static void inject_rekey(struct Queue *queue)
Inject a struct TCPRekey message into the queue's plaintext buffer.
static void create_rekey(struct ReceiverAddress *receiver, struct SharedSecret *ss, struct UDPRekey *rekey)

References SharedSecret::bytes_sent, create_rekey(), do_pad(), UDPBox::gcm_tag, get_kid(), GNUNET_a2s(), GNUNET_assert, GNUNET_break, GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_ERROR, GNUNET_ERROR_TYPE_WARNING, GNUNET_h2s(), GNUNET_log, GNUNET_log_strerror, GNUNET_MQ_impl_send_continue(), GNUNET_NETWORK_socket_sendto(), GNUNET_NO, GNUNET_YES, inject_rekey(), UDPBox::kid, SharedSecret::master, MAX_SECRETS, mq, msg, SharedSecret::prev, purge_secrets(), receiver(), receiver_destroy(), SharedSecret::rekey_initiated, rekey_max_bytes, reschedule_receiver_timeout(), secret_destroy(), send_msg_with_kx(), SharedSecret::sequence_allowed, SharedSecret::sequence_used, setup_cipher(), GNUNET_MessageHeader::size, and udp_sock.

Referenced by setup_receiver_mq().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_destroy_d()

static void mq_destroy_d ( struct GNUNET_MQ_Handle mq,
void *  impl_state 
)
static

Signature of functions implementing the destruction of a message queue.

Implementations must not free mq, but should take care of impl_state.

Parameters
mqthe message queue to destroy
impl_stateour struct ReceiverAddress

Definition at line 2688 of file gnunet-communicator-udp.c.

2689{
2690 struct ReceiverAddress *receiver = impl_state;
2692 "Default MQ destroyed\n");
2693 if (mq == receiver->d_mq)
2694 {
2695 receiver->d_mq = NULL;
2696 if (GNUNET_YES != receiver->receiver_destroy_called)
2698 }
2699}

References GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_YES, mq, receiver(), and receiver_destroy().

Referenced by setup_receiver_mq().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_destroy_kx()

static void mq_destroy_kx ( struct GNUNET_MQ_Handle mq,
void *  impl_state 
)
static

Signature of functions implementing the destruction of a message queue.

Implementations must not free mq, but should take care of impl_state.

Parameters
mqthe message queue to destroy
impl_stateour struct ReceiverAddress

Definition at line 2711 of file gnunet-communicator-udp.c.

2712{
2713 struct ReceiverAddress *receiver = impl_state;
2715 "KX MQ destroyed\n");
2716 if (mq == receiver->kx_mq)
2717 {
2718 receiver->kx_mq = NULL;
2719 if (GNUNET_YES != receiver->receiver_destroy_called)
2721 }
2722}

References GNUNET_ERROR_TYPE_DEBUG, GNUNET_log, GNUNET_YES, mq, receiver(), and receiver_destroy().

Referenced by setup_receiver_mq().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_cancel()

static void mq_cancel ( struct GNUNET_MQ_Handle mq,
void *  impl_state 
)
static

Implementation function that cancels the currently sent message.

Parameters
mqmessage queue
impl_stateour struct RecvierAddress

Definition at line 2732 of file gnunet-communicator-udp.c.

2733{
2734 /* Cancellation is impossible with UDP; bail */
2735 GNUNET_assert (0);
2736}

References GNUNET_assert.

Referenced by setup_receiver_mq().

Here is the caller graph for this function:

◆ mq_error()

static void mq_error ( void *  cls,
enum GNUNET_MQ_Error  error 
)
static

Generic error handler, called with the appropriate error code and the same closure specified at the creation of the message queue.

Not every message queue implementation supports an error handler.

Parameters
clsour struct ReceiverAddress
errorerror code

Definition at line 2749 of file gnunet-communicator-udp.c.

2750{
2751 struct ReceiverAddress *receiver = cls;
2752
2754 "MQ error in queue to %s: %d\n",
2755 GNUNET_i2s (&receiver->target),
2756 (int) error);
2758}

References GNUNET_ERROR_TYPE_ERROR, GNUNET_i2s(), GNUNET_log, receiver(), and receiver_destroy().

Referenced by setup_receiver_mq().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ mq_init()

static int mq_init ( void *  cls,
const struct GNUNET_PeerIdentity peer,
const char *  address 
)
static

Function called by the transport service to initialize a message queue given address information about another peer.

If and when the communication channel is established, the communicator must call GNUNET_TRANSPORT_communicator_mq_add() to notify the service that the channel is now up. It is the responsibility of the communicator to manage sane retries and timeouts for any peer/address combination provided by the transport service. Timeouts and retries do not need to be signalled to the transport service.

Parameters
clsclosure
peeridentity of the other peer
addresswhere to send the message, human-readable communicator-specific format, 0-terminated, UTF-8
Returns
GNUNET_OK on success, GNUNET_SYSERR if the provided address is invalid

Definition at line 2850 of file gnunet-communicator-udp.c.

2851{
2852 struct ReceiverAddress *receiver;
2853 struct GNUNET_HashContext *hsh;
2854 struct GNUNET_HashCode receiver_key;
2855 const char *path;
2856 struct sockaddr *in;
2857 socklen_t in_len;
2858
2859 if (0 != strncmp (address,
2861 strlen (COMMUNICATOR_ADDRESS_PREFIX "-")))
2862 {
2863 GNUNET_break_op (0);
2864 return GNUNET_SYSERR;
2865 }
2866 path = &address[strlen (COMMUNICATOR_ADDRESS_PREFIX "-")];
2867 in = udp_address_to_sockaddr (path, &in_len);
2868
2869 if (NULL == in)
2870 {
2872 "Failed to setup UDP socket address\n");
2873 return GNUNET_SYSERR;
2874 }
2875 if ((AF_INET6 == in->sa_family) &&
2877 {
2879 "IPv6 disabled, skipping %s\n", address);
2880 GNUNET_free (in);
2881 return GNUNET_SYSERR;
2882 }
2883
2885 GNUNET_CRYPTO_hash_context_read (hsh, in, in_len);
2886 GNUNET_CRYPTO_hash_context_read (hsh, peer, sizeof(*peer));
2887 GNUNET_CRYPTO_hash_context_finish (hsh, &receiver_key);
2888
2890 if (NULL != receiver)
2891 {
2893 "receiver %s already exist or is being connected to\n",
2894 address);
2895 return GNUNET_NO;
2896 }
2897
2899 receiver->key = receiver_key;
2900 receiver->address = in;
2901 receiver->address_len = in_len;
2902 receiver->target = *peer;
2903 receiver->nt = GNUNET_NT_scanner_get_type (is, in, in_len);
2905 receivers,
2906 &receiver->key,
2907 receiver,
2910 "Added %s to receivers\n",
2911 GNUNET_i2s_full (&receiver->target));
2912 receiver->timeout =
2915 receiver,
2916 receiver->timeout.abs_value_us);
2918 "# receivers active",
2920 GNUNET_NO);
2921 receiver->foreign_addr =
2922 sockaddr_to_udpaddr_string (receiver->address, receiver->address_len);
2924 if (NULL == timeout_task)
2926 return GNUNET_OK;
2927}
static void setup_receiver_mq(struct ReceiverAddress *receiver)
Setup the MQ for the receiver.
static struct sockaddr * udp_address_to_sockaddr(const char *bindto, socklen_t *sock_len)
Convert UDP bind specification to a struct sockaddr *

References address, check_timeouts(), COMMUNICATOR_ADDRESS_PREFIX, disable_v6, GNUNET_break_op, GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT, GNUNET_CONTAINER_heap_insert(), GNUNET_CONTAINER_multihashmap_get(), GNUNET_CONTAINER_multihashmap_put(), GNUNET_CONTAINER_multihashmap_size(), GNUNET_CONTAINER_MULTIHASHMAPOPTION_MULTIPLE, GNUNET_CRYPTO_hash_context_finish(), GNUNET_CRYPTO_hash_context_read(), GNUNET_CRYPTO_hash_context_start(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_ERROR, GNUNET_free, GNUNET_i2s_full(), GNUNET_log, GNUNET_new, GNUNET_NO, GNUNET_NT_scanner_get_type(), GNUNET_OK, GNUNET_SCHEDULER_add_now(), GNUNET_STATISTICS_set(), GNUNET_SYSERR, GNUNET_TIME_relative_to_absolute(), GNUNET_YES, is, receiver(), receivers, receivers_heap, setup_receiver_mq(), sockaddr_to_udpaddr_string(), stats, timeout_task, and udp_address_to_sockaddr().

Referenced by run().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ get_receiver_delete_it()

static int get_receiver_delete_it ( void *  cls,
const struct GNUNET_HashCode target,
void *  value 
)
static

Iterator over all receivers to clean up.

Parameters
clsNULL
targetunused
valuethe queue to destroy
Returns
GNUNET_OK to continue to iterate

Definition at line 2939 of file gnunet-communicator-udp.c.

2942{
2943 struct ReceiverAddress *receiver = value;
2944
2945 (void) cls;
2946 (void) target;
2948 return GNUNET_OK;
2949}
struct GNUNET_PeerIdentity target
To whom are we talking to.

References GNUNET_OK, receiver(), receiver_destroy(), ReceiverAddress::target, and value.

Referenced by do_shutdown().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ get_sender_delete_it()

static int get_sender_delete_it ( void *  cls,
const struct GNUNET_HashCode target,
void *  value 
)
static

Iterator over all senders to clean up.

Parameters
clsNULL
targetunused
valuethe queue to destroy
Returns
GNUNET_OK to continue to iterate

Definition at line 2961 of file gnunet-communicator-udp.c.

2964{
2965 struct SenderAddress *sender = value;
2966
2967 (void) cls;
2968 (void) target;
2969
2970
2971 sender_destroy (sender);
2972 return GNUNET_OK;
2973}

References GNUNET_OK, sender_destroy(), SenderAddress::target, and value.

Referenced by do_shutdown().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ do_shutdown()

static void do_shutdown ( void *  cls)
static

Shutdown the UNIX communicator.

Parameters
clsNULL (always)

Definition at line 2982 of file gnunet-communicator-udp.c.

2983{
2985 "do_shutdown\n");
2986 if (NULL != nat)
2987 {
2989 nat = NULL;
2990 }
2991 while (NULL != bi_head)
2993 if (NULL != broadcast_task)
2994 {
2996 broadcast_task = NULL;
2997 }
2998 if (NULL != timeout_task)
2999 {
3001 timeout_task = NULL;
3002 }
3003 if (NULL != read_task)
3004 {
3006 read_task = NULL;
3007 }
3008 if (NULL != udp_sock)
3009 {
3012 udp_sock = NULL;
3013 }
3016 NULL);
3020 NULL);
3025 if (NULL != timeout_task)
3026 {
3028 timeout_task = NULL;
3029 }
3030 if (NULL != ch)
3031 {
3033 ch = NULL;
3034 }
3035 if (NULL != ah)
3036 {
3038 ah = NULL;
3039 }
3040 if (NULL != stats)
3041 {
3043 stats = NULL;
3044 }
3045 if (NULL != my_private_key)
3046 {
3048 my_private_key = NULL;
3049 }
3050 if (NULL != is)
3051 {
3053 is = NULL;
3054 }
3056 "do_shutdown finished\n");
3057}
static int get_receiver_delete_it(void *cls, const struct GNUNET_HashCode *target, void *value)
Iterator over all receivers to clean up.
static struct GNUNET_SCHEDULER_Task * broadcast_task
ID of master broadcast task.
static int get_sender_delete_it(void *cls, const struct GNUNET_HashCode *target, void *value)
Iterator over all senders to clean up.
static struct GNUNET_NAT_Handle * nat
Connection to NAT service.
static void bi_destroy(struct BroadcastInterface *bi)
An interface went away, stop broadcasting on it.
void GNUNET_TRANSPORT_application_done(struct GNUNET_TRANSPORT_ApplicationHandle *ch)
Shutdown TRANSPORT application client.
void GNUNET_TRANSPORT_communicator_disconnect(struct GNUNET_TRANSPORT_CommunicatorHandle *ch)
Disconnect from the transport service.
int GNUNET_CONTAINER_multihashmap_iterate(struct GNUNET_CONTAINER_MultiHashMap *map, GNUNET_CONTAINER_MultiHashMapIteratorCallback it, void *it_cls)
Iterate over all entries in the map.
void GNUNET_CONTAINER_multihashmap_destroy(struct GNUNET_CONTAINER_MultiHashMap *map)
Destroy a hash map.
void GNUNET_CONTAINER_multishortmap_destroy(struct GNUNET_CONTAINER_MultiShortmap *map)
Destroy a hash map.
void GNUNET_CONTAINER_heap_destroy(struct GNUNET_CONTAINER_Heap *heap)
Destroys the heap.
void GNUNET_NAT_unregister(struct GNUNET_NAT_Handle *nh)
Stop port redirection and public IP address detection for the given handle.
Definition: nat_api.c:674
enum GNUNET_GenericReturnValue GNUNET_NETWORK_socket_close(struct GNUNET_NETWORK_Handle *desc)
Close a socket.
Definition: network.c:508
void GNUNET_NT_scanner_done(struct GNUNET_NT_InterfaceScanner *is)
Terminate interface scanner.
Definition: nt.c:426
void GNUNET_STATISTICS_destroy(struct GNUNET_STATISTICS_Handle *h, int sync_first)
Destroy a handle (free all state associated with it).

References ah, bi_destroy(), bi_head, broadcast_task, ch, get_receiver_delete_it(), get_sender_delete_it(), GNUNET_break, GNUNET_CONTAINER_heap_destroy(), GNUNET_CONTAINER_multihashmap_destroy(), GNUNET_CONTAINER_multihashmap_iterate(), GNUNET_CONTAINER_multishortmap_destroy(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_free, GNUNET_log, GNUNET_NAT_unregister(), GNUNET_NETWORK_socket_close(), GNUNET_NT_scanner_done(), GNUNET_OK, GNUNET_SCHEDULER_cancel(), GNUNET_STATISTICS_destroy(), GNUNET_TRANSPORT_application_done(), GNUNET_TRANSPORT_communicator_disconnect(), GNUNET_YES, is, key_cache, my_private_key, nat, read_task, receivers, receivers_heap, senders, senders_heap, stats, timeout_task, and udp_sock.

Referenced by run().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ handle_ack_by_sender()

static int handle_ack_by_sender ( void *  cls,
const struct GNUNET_HashCode key,
void *  value 
)
static

Definition at line 3068 of file gnunet-communicator-udp.c.

3069{
3070 struct ReceiverAddress *receiver = value;
3071 struct AckInfo *ai = cls;
3072
3073 if (0 != GNUNET_memcmp (ai->sender, &receiver->target))
3074 {
3075 return GNUNET_YES;
3076 }
3077 handle_ack ((void*) ai->ack, key, receiver);
3078 return GNUNET_YES;
3079}
static struct GNUNET_TRANSPORT_AddressIdentifier * ai
Handle to the operation that publishes our address.
#define GNUNET_memcmp(a, b)
Compare memory in a and b, where both must be of the same pointer type.

References ai, GNUNET_memcmp, GNUNET_YES, handle_ack(), key, receiver(), and value.

Referenced by enc_notify_cb().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ enc_notify_cb()

static void enc_notify_cb ( void *  cls,
const struct GNUNET_PeerIdentity sender,
const struct GNUNET_MessageHeader msg 
)
static

Function called when the transport service has received a backchannel message for this communicator (!) via a different return path.

Should be an acknowledgement.

Parameters
clsclosure, NULL
senderwhich peer sent the notification
msgpayload

Definition at line 3092 of file gnunet-communicator-udp.c.

3095{
3096 struct AckInfo ai;
3097
3098 (void) cls;
3100 "Storing UDPAck received from backchannel from %s\n",
3103 (ntohs (msg->size) != sizeof(struct UDPAck)))
3104 {
3105 GNUNET_break_op (0);
3106 return;
3107 }
3108 ai.ack = (const struct UDPAck *) msg;
3109 ai.sender = sender;
3112 &ai);
3113}
static int handle_ack_by_sender(void *cls, const struct GNUNET_HashCode *key, void *value)
const struct GNUNET_PeerIdentity * sender

References ai, GNUNET_break_op, GNUNET_CONTAINER_multihashmap_iterate(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_i2s_full(), GNUNET_log, GNUNET_MESSAGE_TYPE_COMMUNICATOR_UDP_ACK, handle_ack_by_sender(), msg, receivers, AckInfo::sender, GNUNET_MessageHeader::size, and GNUNET_MessageHeader::type.

Referenced by run().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ nat_address_cb()

static void nat_address_cb ( void *  cls,
void **  app_ctx,
int  add_remove,
enum GNUNET_NAT_AddressClass  ac,
const struct sockaddr *  addr,
socklen_t  addrlen 
)
static

Signature of the callback passed to GNUNET_NAT_register() for a function to call whenever our set of 'valid' addresses changes.

Parameters
clsclosure
app_ctx[in,out]location where the app can store stuff on add and retrieve it on remove
add_removeGNUNET_YES to add a new public IP address, GNUNET_NO to remove a previous (now invalid) one
acaddress class the address belongs to
addreither the previous or the new public IP address
addrlenactual length of the addr

Definition at line 3130 of file gnunet-communicator-udp.c.

3136{
3137 char *my_addr;
3139
3140 if (GNUNET_YES == add_remove)
3141 {
3143
3144 GNUNET_asprintf (&my_addr,
3145 "%s-%s",
3147 GNUNET_a2s (addr, addrlen));
3148 nt = GNUNET_NT_scanner_get_type (is, addr, addrlen);
3149 ai =
3151 my_addr,
3152 nt,
3154 GNUNET_free (my_addr);
3155 *app_ctx = ai;
3156 }
3157 else
3158 {
3159 ai = *app_ctx;
3161 *app_ctx = NULL;
3162 }
3163}
void GNUNET_TRANSPORT_communicator_address_remove(struct GNUNET_TRANSPORT_AddressIdentifier *ai)
Notify transport service about an address that this communicator no longer provides for this peer.
struct GNUNET_TRANSPORT_AddressIdentifier * GNUNET_TRANSPORT_communicator_address_add(struct GNUNET_TRANSPORT_CommunicatorHandle *ch, const char *address, enum GNUNET_NetworkType nt, struct GNUNET_TIME_Relative expiration)
Notify transport service about an address that this communicator provides for this peer.
Internal representation of an address a communicator is currently providing for the transport service...

References ai, ch, COMMUNICATOR_ADDRESS_PREFIX, GNUNET_a2s(), GNUNET_asprintf(), GNUNET_free, GNUNET_NT_scanner_get_type(), GNUNET_TIME_UNIT_FOREVER_REL, GNUNET_TRANSPORT_communicator_address_add(), GNUNET_TRANSPORT_communicator_address_remove(), GNUNET_YES, is, and nt.

Referenced by run().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ ifc_broadcast()

static void ifc_broadcast ( void *  cls)
static

Broadcast our presence on one of our interfaces.

Parameters
clsa struct BroadcastInterface

Definition at line 3172 of file gnunet-communicator-udp.c.

3173{
3174 struct BroadcastInterface *bi = cls;
3175 struct GNUNET_TIME_Relative delay;
3176
3177 delay = BROADCAST_FREQUENCY;
3178 delay.rel_value_us =
3180 bi->broadcast_task =
3182
3183 switch (bi->sa->sa_family)
3184 {
3185 case AF_INET: {
3186 static int yes = 1;
3187 static int no = 0;
3188 ssize_t sent;
3189
3190 if (GNUNET_OK !=
3192 SOL_SOCKET,
3193 SO_BROADCAST,
3194 &yes,
3195 sizeof(int)))
3197 "setsockopt");
3199 "creating UDPBroadcast from %s\n",
3200 GNUNET_i2s (&(bi->bcm.sender)));
3202 "sending UDPBroadcast to add %s\n",
3203 GNUNET_a2s (bi->ba, bi->salen));
3205 &bi->bcm,
3206 sizeof(bi->bcm),
3207 bi->ba,
3208 bi->salen);
3209 if (-1 == sent)
3211 "sendto");
3213 SOL_SOCKET,
3214 SO_BROADCAST,
3215 &no,
3216 sizeof(int)))
3218 "setsockopt");
3219 break;
3220 }
3221
3222 case AF_INET6: {
3223 ssize_t sent;
3224 struct sockaddr_in6 dst;
3225
3226 dst.sin6_family = AF_INET6;
3227 dst.sin6_port = htons (my_port);
3228 dst.sin6_addr = bi->mcreq.ipv6mr_multiaddr;
3229 dst.sin6_scope_id = ((struct sockaddr_in6 *) bi->ba)->sin6_scope_id;
3230
3232 "sending UDPBroadcast\n");
3234 &bi->bcm,
3235 sizeof(bi->bcm),
3236 (const struct sockaddr *) &dst,
3237 sizeof(dst));
3238 if (-1 == sent)
3240 break;
3241 }
3242
3243 default:
3244 GNUNET_break (0);
3245 break;
3246 }
3247}
static uint16_t my_port
Port number to which we are actually bound.
static void ifc_broadcast(void *cls)
Broadcast our presence on one of our interfaces.
#define BROADCAST_FREQUENCY
How often do we broadcast our presence on the LAN?
uint64_t GNUNET_CRYPTO_random_u64(enum GNUNET_CRYPTO_Quality mode, uint64_t max)
Generate a random unsigned 64-bit value.
Interface we broadcast our presence on.
socklen_t salen
Number of bytes in sa.
struct UDPBroadcast bcm
Message we broadcast on this interface.

References BroadcastInterface::ba, BroadcastInterface::bcm, BROADCAST_FREQUENCY, BroadcastInterface::broadcast_task, GNUNET_a2s(), GNUNET_break, GNUNET_CRYPTO_QUALITY_WEAK, GNUNET_CRYPTO_random_u64(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_WARNING, GNUNET_i2s(), GNUNET_log, GNUNET_log_strerror, GNUNET_NETWORK_socket_sendto(), GNUNET_NETWORK_socket_setsockopt(), GNUNET_OK, GNUNET_SCHEDULER_add_delayed(), ifc_broadcast(), BroadcastInterface::mcreq, my_port, GNUNET_TIME_Relative::rel_value_us, BroadcastInterface::sa, BroadcastInterface::salen, UDPBroadcast::sender, and udp_sock.

Referenced by iface_proc(), and ifc_broadcast().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ iface_proc()

static int iface_proc ( void *  cls,
const char *  name,
int  isDefault,
const struct sockaddr *  addr,
const struct sockaddr *  broadcast_addr,
const struct sockaddr *  netmask,
socklen_t  addrlen 
)
static

Callback function invoked for each interface found.

Activates/deactivates broadcast interfaces.

Parameters
clsNULL
namename of the interface (can be NULL for unknown)
isDefaultis this presumably the default interface
addraddress of this interface (can be NULL for unknown or unassigned)
broadcast_addrthe broadcast address (can be NULL for unknown or unassigned)
netmaskthe network mask (can be NULL for unknown or unassigned)
addrlenlength of the address
Returns
GNUNET_OK to continue iteration, GNUNET_SYSERR to abort

Definition at line 3265 of file gnunet-communicator-udp.c.

3272{
3273 struct BroadcastInterface *bi;
3274 enum GNUNET_NetworkType network;
3275 struct UdpBroadcastSignature ubs;
3276
3277 (void) cls;
3278 (void) netmask;
3279 if (NULL == addr)
3280 return GNUNET_YES; /* need to know our address! */
3281 network = GNUNET_NT_scanner_get_type (is, addr, addrlen);
3282 if (GNUNET_NT_LOOPBACK == network)
3283 {
3284 /* Broadcasting on loopback does not make sense */
3285 return GNUNET_YES;
3286 }
3287 for (bi = bi_head; NULL != bi; bi = bi->next)
3288 {
3289 if ((bi->salen == addrlen) && (0 == memcmp (addr, bi->sa, addrlen)))
3290 {
3291 bi->found = GNUNET_YES;
3292 return GNUNET_OK;
3293 }
3294 }
3295
3296 if ((AF_INET6 == addr->sa_family) && (NULL == broadcast_addr))
3297 return GNUNET_OK; /* broadcast_addr is required for IPv6! */
3298 if ((AF_INET6 == addr->sa_family) && (GNUNET_YES != have_v6_socket))
3299 return GNUNET_OK; /* not using IPv6 */
3300
3301 bi = GNUNET_new (struct BroadcastInterface);
3302 bi->sa = GNUNET_memdup (addr,
3303 addrlen);
3304 if ( (NULL != broadcast_addr) &&
3305 (addrlen == sizeof (struct sockaddr_in)) )
3306 {
3307 struct sockaddr_in *ba;
3308
3309 ba = GNUNET_memdup (broadcast_addr,
3310 addrlen);
3311 ba->sin_port = htons (2086); /* always GNUnet port, ignore configuration! */
3312 bi->ba = (struct sockaddr *) ba;
3313 }
3314 bi->salen = addrlen;
3315 bi->found = GNUNET_YES;
3316 bi->bcm.sender = my_identity;
3317 ubs.purpose.purpose = htonl (
3319 ubs.purpose.size = htonl (sizeof(ubs));
3320 ubs.sender = my_identity;
3322 "creating UDPBroadcastSignature for %s\n",
3323 GNUNET_a2s (addr, addrlen));
3324 GNUNET_CRYPTO_hash (addr, addrlen, &ubs.h_address);
3326 &ubs,
3327 &bi->bcm.sender_sig);
3328 if (NULL != bi->ba)
3329 {
3332 }
3333 if ((AF_INET6 == addr->sa_family) && (NULL != broadcast_addr))
3334 {
3335 /* Create IPv6 multicast request */
3336 const struct sockaddr_in6 *s6 =
3337 (const struct sockaddr_in6 *) broadcast_addr;
3338
3340 1 == inet_pton (AF_INET6, "FF05::13B", &bi->mcreq.ipv6mr_multiaddr));
3341
3342 /* http://tools.ietf.org/html/rfc2553#section-5.2:
3343 *
3344 * IPV6_JOIN_GROUP
3345 *
3346 * Join a multicast group on a specified local interface. If the
3347 * interface index is specified as 0, the kernel chooses the local
3348 * interface. For example, some kernels look up the multicast
3349 * group in the normal IPv6 routing table and using the resulting
3350 * interface; we do this for each interface, so no need to use
3351 * zero (anymore...).
3352 */
3353 bi->mcreq.ipv6mr_interface = s6->sin6_scope_id;
3354
3355 /* Join the multicast group */
3357 IPPROTO_IPV6,
3358 IPV6_JOIN_GROUP,
3359 &bi->mcreq,
3360 sizeof(bi->mcreq)))
3361 {
3363 }
3364 }
3365 return GNUNET_OK;
3366}
static int have_v6_socket
GNUNET_YES if udp_sock supports IPv6.
@ GNUNET_NT_LOOPBACK
Loopback (same host).
Definition: gnunet_nt_lib.h:53
struct BroadcastInterface * next
Kept in a DLL.
int found
Was this interface found in the last iface_proc() scan?

References BroadcastInterface::ba, BroadcastInterface::bcm, bi_head, bi_tail, BroadcastInterface::broadcast_task, BroadcastInterface::found, GNUNET_a2s(), GNUNET_assert, GNUNET_CONTAINER_DLL_insert, GNUNET_CRYPTO_eddsa_sign, GNUNET_CRYPTO_hash(), GNUNET_ERROR_TYPE_DEBUG, GNUNET_ERROR_TYPE_WARNING, GNUNET_log, GNUNET_log_strerror, GNUNET_memdup, GNUNET_NETWORK_socket_setsockopt(), GNUNET_new, GNUNET_NT_LOOPBACK, GNUNET_NT_scanner_get_type(), GNUNET_OK, GNUNET_SCHEDULER_add_now(), GNUNET_SIGNATURE_PURPOSE_COMMUNICATOR_UDP_BROADCAST, GNUNET_YES, UdpBroadcastSignature::h_address, have_v6_socket, ifc_broadcast(), is, BroadcastInterface::mcreq, my_identity, my_private_key, BroadcastInterface::next, GNUNET_CRYPTO_EccSignaturePurpose::purpose, UdpBroadcastSignature::purpose, BroadcastInterface::sa, BroadcastInterface::salen, UdpBroadcastSignature::sender, UDPBroadcast::sender, UDPBroadcast::sender_sig, GNUNET_CRYPTO_EccSignaturePurpose::size, and udp_sock.

Referenced by do_broadcast().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ do_broadcast()

static void do_broadcast ( void *  cls)
static

Scan interfaces to broadcast our presence on the LAN.

Parameters
clsNULL, unused

Definition at line 3375 of file gnunet-communicator-udp.c.

3376{
3377 struct BroadcastInterface *bin;
3378
3379 (void) cls;
3380 for (struct BroadcastInterface *bi = bi_head; NULL != bi; bi = bi->next)
3381 bi->found = GNUNET_NO;
3383 for (struct BroadcastInterface *bi = bi_head; NULL != bi; bi = bin)
3384 {
3385 bin = bi->next;
3386 if (GNUNET_NO == bi->found)
3387 bi_destroy (bi);
3388 }
3390 &do_broadcast,
3391 NULL);
3392}
static void do_broadcast(void *cls)
Scan interfaces to broadcast our presence on the LAN.
#define INTERFACE_SCAN_FREQUENCY
How often do we scan for changes to our network interfaces?
static int iface_proc(void *cls, const char *name, int isDefault, const struct sockaddr *addr, const struct sockaddr *broadcast_addr, const struct sockaddr *netmask, socklen_t addrlen)
Callback function invoked for each interface found.
void GNUNET_OS_network_interfaces_list(GNUNET_OS_NetworkInterfaceProcessor proc, void *proc_cls)
Enumerate all network interfaces.
Definition: os_network.c:397

References bi_destroy(), bi_head, broadcast_task, do_broadcast(), BroadcastInterface::found, GNUNET_NO, GNUNET_OS_network_interfaces_list(), GNUNET_SCHEDULER_add_delayed(), iface_proc(), INTERFACE_SCAN_FREQUENCY, and BroadcastInterface::next.

Referenced by do_broadcast(), and run().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ try_connection_reversal()

static void try_connection_reversal ( void *  cls,
const struct sockaddr *  addr,
socklen_t  addrlen 
)
static

Definition at line 3396 of file gnunet-communicator-udp.c.

3399{
3400 /* FIXME: support reversal: #5529 */
3402 "No connection reversal implemented!");
3403}
@ GNUNET_ERROR_TYPE_INFO

References GNUNET_ERROR_TYPE_INFO, and GNUNET_log.

Referenced by run().

Here is the caller graph for this function:

◆ run()

static void run ( void *  cls,
char *const *  args,
const char *  cfgfile,
const struct GNUNET_CONFIGURATION_Handle c 
)
static

Setup communicator and launch network interactions.

Parameters
clsNULL (always)
argsremaining command-line arguments
cfgfilename of the configuration file used (for saving, can be NULL!)
cconfiguration

Definition at line 3415 of file gnunet-communicator-udp.c.

3419{
3420 char *bindto;
3421 struct sockaddr *in;
3422 socklen_t in_len;
3423 struct sockaddr_storage in_sto;
3424 socklen_t sto_len;
3425
3426 (void) cls;
3427 cfg = c;
3428 if (GNUNET_OK !=
3431 "BINDTO",
3432 &bindto))
3433 {
3436 "BINDTO");
3437 return;
3438 }
3439
3440 if (GNUNET_OK !=
3443 "REKEY_INTERVAL",
3446
3447 if (GNUNET_OK !=
3450 "REKEY_MAX_BYTES",
3452 {
3454 }
3456 if ((GNUNET_NO == GNUNET_NETWORK_test_pf (PF_INET6)) ||
3457 (GNUNET_YES ==
3460 "DISABLE_V6")))
3461 {
3463 }
3464
3465 in = udp_address_to_sockaddr (bindto, &in_len);
3466 if (NULL == in)
3467 {
3469 "Failed to setup UDP socket address with path `%s'\n",
3470 bindto);
3471 GNUNET_free (bindto);
3472 return;
3473 }
3474 udp_sock =
3475 GNUNET_NETWORK_socket_create (in->sa_family,
3476 SOCK_DGRAM,
3477 IPPROTO_UDP);
3478 if (NULL == udp_sock)
3479 {
3482 "Failed to create socket for %s family %d\n",
3483 GNUNET_a2s (in,
3484 in_len),
3485 in->sa_family);
3486 GNUNET_free (in);
3487 GNUNET_free (bindto);
3488 return;
3489 }
3490 if (AF_INET6 == in->sa_family)
3492 if (GNUNET_OK !=
3494 in,
3495 in_len))
3496 {
3498 "bind",
3499 bindto);
3501 "Failed to bind socket for %s family %d sock %p\n",
3502 GNUNET_a2s (in,
3503 in_len),
3504 in->sa_family,
3505 udp_sock);
3507 udp_sock = NULL;
3508 GNUNET_free (in);
3509 GNUNET_free (bindto);
3510 return;
3511 }
3512
3513 /* We might have bound to port 0, allowing the OS to figure it out;
3514 thus, get the real IN-address from the socket */
3515 sto_len = sizeof(in_sto);
3516 if (0 != getsockname (GNUNET_NETWORK_get_fd (udp_sock),
3517 (struct sockaddr *) &in_sto,
3518 &sto_len))
3519 {
3520 memcpy (&in_sto, in, in_len);
3521 sto_len = in_len;
3522 }
3523 GNUNET_free (in);
3524 GNUNET_free (bindto);
3525 in = (struct sockaddr *) &in_sto;
3526 in_len = sto_len;
3528 "transport",
3529 "Bound to `%s' sock %p\n",
3530 GNUNET_a2s ((const struct sockaddr *) &in_sto,
3531 sto_len),
3532 udp_sock);
3533 switch (in->sa_family)
3534 {
3535 case AF_INET:
3536 my_port = ntohs (((struct sockaddr_in *) in)->sin_port);
3537 break;
3538
3539 case AF_INET6:
3540 my_port = ntohs (((struct sockaddr_in6 *) in)->sin6_port);
3541 break;
3542
3543 default:
3544 GNUNET_break (0);
3545 my_port = 0;
3546 }
3547 stats = GNUNET_STATISTICS_create ("communicator-udp", cfg);
3557 if (NULL == my_private_key)
3558 {
3559 GNUNET_log (
3561 _ (
3562 "Transport service is lacking key configuration settings. Exiting.\n"));
3564 return;
3565 }
3567 /* start reading */
3569 udp_sock,
3570 &sock_read,
3571 NULL);
3576 &mq_init,
3577 NULL,
3579 NULL);
3580 if (NULL == ch)
3581 {
3582 GNUNET_break (0);
3584 return;
3585 }
3587 if (NULL == ah)
3588 {
3589 GNUNET_break (0);
3591 return;
3592 }
3593 /* start broadcasting */
3594 if (GNUNET_YES !=
3597 "DISABLE_BROADCAST"))
3598 {
3600 }
3603 IPPROTO_UDP,
3604 1 /* one address */,
3605 (const struct sockaddr **) &in,
3606 &in_len,
3609 NULL /* closure */);
3610}
#define DEFAULT_REKEY_TIME_INTERVAL
How often do we rekey based on time (at least)
static void try_connection_reversal(void *cls, const struct sockaddr *addr, socklen_t addrlen)
static void enc_notify_cb(void *cls, const struct GNUNET_PeerIdentity *sender, const struct GNUNET_MessageHeader *msg)
Function called when the transport service has received a backchannel message for this communicator (...
static struct GNUNET_TIME_Relative rekey_interval
The rekey interval.
static void do_shutdown(void *cls)
Shutdown the UNIX communicator.
#define COMMUNICATOR_CONFIG_SECTION
Configuration section used by the communicator.
static void nat_address_cb(void *cls, void **app_ctx, int add_remove, enum GNUNET_NAT_AddressClass ac, const struct sockaddr *addr, socklen_t addrlen)
Signature of the callback passed to GNUNET_NAT_register() for a function to call whenever our set of ...
#define DEFAULT_REKEY_MAX_BYTES
Default value for how often we do rekey based on number of bytes transmitted? (additionally randomize...
static int mq_init(void *cls, const struct GNUNET_PeerIdentity *peer, const char *address)
Function called by the transport service to initialize a message queue given address information abou...
struct GNUNET_TRANSPORT_CommunicatorHandle * GNUNET_TRANSPORT_communicator_connect(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *config_section_name, const char *addr_prefix, enum GNUNET_TRANSPORT_CommunicatorCharacteristics cc, GNUNET_TRANSPORT_CommunicatorMqInit mq_init, void *mq_init_cls, GNUNET_TRANSPORT_CommunicatorNotify notify_cb, void *notify_cb_cls)
Connect to the transport service.
struct GNUNET_TRANSPORT_ApplicationHandle * GNUNET_TRANSPORT_application_init(const struct GNUNET_CONFIGURATION_Handle *cfg)
Initialize the TRANSPORT application client handle.
@ GNUNET_TRANSPORT_CC_UNRELIABLE
Transmission is unreliable (e.g.
enum GNUNET_GenericReturnValue GNUNET_CONFIGURATION_get_value_size(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *section, const char *option, unsigned long long *size)
Get a configuration value that should be a size in bytes.
enum GNUNET_GenericReturnValue GNUNET_CONFIGURATION_get_value_yesno(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *section, const char *option)
Get a configuration value that should be in a set of "YES" or "NO".
enum GNUNET_GenericReturnValue GNUNET_CONFIGURATION_get_value_time(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *section, const char *option, struct GNUNET_TIME_Relative *time)
Get a configuration value that should be a relative time.
enum GNUNET_GenericReturnValue GNUNET_CONFIGURATION_get_value_string(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *section, const char *option, char **value)
Get a configuration value that should be a string.
void GNUNET_CRYPTO_eddsa_key_get_public(const struct GNUNET_CRYPTO_EddsaPrivateKey *priv, struct GNUNET_CRYPTO_EddsaPublicKey *pub)
Extract the public key for the given private key.
Definition: crypto_ecc.c:198
struct GNUNET_CRYPTO_EddsaPrivateKey * GNUNET_CRYPTO_eddsa_key_create_from_configuration(const struct GNUNET_CONFIGURATION_Handle *cfg)
Create a new private key by reading our peer's key from the file specified in the configuration.
struct GNUNET_CONTAINER_MultiShortmap * GNUNET_CONTAINER_multishortmap_create(unsigned int len, int do_not_copy_keys)
Create a multi peer map (hash map for public keys of peers).
struct GNUNET_CONTAINER_MultiHashMap * GNUNET_CONTAINER_multihashmap_create(unsigned int len, int do_not_copy_keys)
Create a multi hash map.
struct GNUNET_CONTAINER_Heap * GNUNET_CONTAINER_heap_create(enum GNUNET_CONTAINER_HeapOrder order)
Create a new heap.
@ GNUNET_CONTAINER_HEAP_ORDER_MIN
Heap with the minimum cost at the root.
void GNUNET_log_config_missing(enum GNUNET_ErrorType kind, const char *section, const char *option)
Log error message about missing configuration option.
void GNUNET_log_from_nocheck(enum GNUNET_ErrorType kind, const char *comp, const char *message,...) __attribute__((format(printf
Log function that specifies an alternative component.
#define GNUNET_log_strerror_file(level, cmd, filename)
Log an error message at log-level 'level' that indicates a failure of the command 'cmd' with the mess...
struct GNUNET_NAT_Handle * GNUNET_NAT_register(const struct GNUNET_CONFIGURATION_Handle *cfg, const char *config_section, uint8_t proto, unsigned int num_addrs, const struct sockaddr **addrs, const socklen_t *addrlens, GNUNET_NAT_AddressCallback address_callback, GNUNET_NAT_ReversalCallback reversal_callback, void *callback_cls)
Attempt to enable port redirection and detect public IP address contacting UPnP or NAT-PMP routers on...
Definition: nat_api.c:366
int GNUNET_NETWORK_get_fd(const struct GNUNET_NETWORK_Handle *desc)
Return file descriptor for this network handle.
Definition: network.c:1000
struct GNUNET_NETWORK_Handle * GNUNET_NETWORK_socket_create(int domain, int type, int protocol)
Create a new socket.
Definition: network.c:832
enum GNUNET_GenericReturnValue GNUNET_NETWORK_test_pf(int pf)
Test if the given protocol family is supported by this system.
Definition: network.c:79
enum GNUNET_GenericReturnValue GNUNET_NETWORK_socket_bind(struct GNUNET_NETWORK_Handle *desc, const struct sockaddr *address, socklen_t address_len)
Bind a socket to a particular address.
Definition: network.c:439
struct GNUNET_NT_InterfaceScanner * GNUNET_NT_scanner_init(void)
Initialize the address characterization client handle.
Definition: nt.c:405
void GNUNET_SCHEDULER_shutdown(void)
Request the shutdown of a scheduler.
Definition: scheduler.c:562
struct GNUNET_SCHEDULER_Task * GNUNET_SCHEDULER_add_shutdown(GNUNET_SCHEDULER_TaskCallback task, void *task_cls)
Schedule a new task to be run on shutdown, that is when a CTRL-C signal is received,...
Definition: scheduler.c:1334
struct GNUNET_STATISTICS_Handle * GNUNET_STATISTICS_create(const char *subsystem, const struct GNUNET_CONFIGURATION_Handle *cfg)
Get handle for the statistics service.
#define _(String)
GNU gettext support macro.
Definition: platform.h:178

References _, ah, broadcast_task, cfg, ch, COMMUNICATOR_ADDRESS_PREFIX, COMMUNICATOR_CONFIG_SECTION, DEFAULT_REKEY_MAX_BYTES, DEFAULT_REKEY_TIME_INTERVAL, disable_v6, do_broadcast(), do_shutdown(), enc_notify_cb(), GNUNET_a2s(), GNUNET_break, GNUNET_CONFIGURATION_get_value_size(), GNUNET_CONFIGURATION_get_value_string(), GNUNET_CONFIGURATION_get_value_time(), GNUNET_CONFIGURATION_get_value_yesno(), GNUNET_CONTAINER_heap_create(), GNUNET_CONTAINER_HEAP_ORDER_MIN, GNUNET_CONTAINER_multihashmap_create(), GNUNET_CONTAINER_multishortmap_create(), GNUNET_CRYPTO_eddsa_key_create_from_configuration(), GNUNET_CRYPTO_eddsa_key_get_public(), GNUNET_ERROR_TYPE_ERROR, GNUNET_ERROR_TYPE_INFO, GNUNET_free, GNUNET_log, GNUNET_log_config_missing(), GNUNET_log_from_nocheck(), GNUNET_log_strerror, GNUNET_log_strerror_file, GNUNET_NAT_register(), GNUNET_NETWORK_get_fd(), GNUNET_NETWORK_socket_bind(), GNUNET_NETWORK_socket_close(), GNUNET_NETWORK_socket_create(), GNUNET_NETWORK_test_pf(), GNUNET_NO, GNUNET_NT_scanner_init(), GNUNET_OK, GNUNET_SCHEDULER_add_now(), GNUNET_SCHEDULER_add_read_net(), GNUNET_SCHEDULER_add_shutdown(), GNUNET_SCHEDULER_shutdown(), GNUNET_STATISTICS_create(), GNUNET_TIME_UNIT_FOREVER_REL, GNUNET_TRANSPORT_application_init(), GNUNET_TRANSPORT_CC_UNRELIABLE, GNUNET_TRANSPORT_communicator_connect(), GNUNET_YES, have_v6_socket, is, key_cache, mq_init(), my_identity, my_port, my_private_key, nat, nat_address_cb(), GNUNET_PeerIdentity::public_key, read_task, receivers, receivers_heap, rekey_interval, rekey_max_bytes, senders, senders_heap, sock_read(), stats, try_connection_reversal(), udp_address_to_sockaddr(), and udp_sock.

Referenced by main().

Here is the call graph for this function:
Here is the caller graph for this function:

◆ main()

int main ( int  argc,
char *const *  argv 
)

The main function for the UNIX communicator.

Parameters
argcnumber of arguments from the command line
argvcommand line arguments
Returns
0 ok, 1 on error

Definition at line 3621 of file gnunet-communicator-udp.c.

3622{
3623 static const struct GNUNET_GETOPT_CommandLineOption options[] = {
3625 };
3626 int ret;
3627
3629 "transport",
3630 "Starting udp communicator\n");
3631 if (GNUNET_OK != GNUNET_STRINGS_get_utf8_args (argc, argv, &argc, &argv))
3632 return 2;
3633
3634 ret = (GNUNET_OK == GNUNET_PROGRAM_run (argc,
3635 argv,
3636 "gnunet-communicator-udp",
3637 _ ("GNUnet UDP communicator"),
3638 options,
3639 &run,
3640 NULL))
3641 ? 0
3642 : 1;
3643 GNUNET_free_nz ((void *) argv);
3644 return ret;
3645}
struct GNUNET_GETOPT_CommandLineOption GNUNET_GETOPT_OPTION_END
Definition: 002.c:13
struct GNUNET_GETOPT_CommandLineOption options[]
Definition: 002.c:5
static void run(void *cls, char *const *args, const char *cfgfile, const struct GNUNET_CONFIGURATION_Handle *c)
Setup communicator and launch network interactions.
#define GNUNET_free_nz(ptr)
Wrapper around free.
enum GNUNET_GenericReturnValue GNUNET_PROGRAM_run(int argc, char *const *argv, const char *binaryName, const char *binaryHelp, const struct GNUNET_GETOPT_CommandLineOption *options, GNUNET_PROGRAM_Main task, void *task_cls)
Run a standard GNUnet command startup sequence (initialize loggers and configuration,...
Definition: program.c:400
enum GNUNET_GenericReturnValue GNUNET_STRINGS_get_utf8_args(int argc, char *const *argv, int *u8argc, char *const **u8argv)
Returns utf-8 encoded arguments.
Definition: strings.c:1230
Definition of a command line option.

References _, GNUNET_ERROR_TYPE_DEBUG, GNUNET_free_nz, GNUNET_GETOPT_OPTION_END, GNUNET_log_from_nocheck(), GNUNET_OK, GNUNET_PROGRAM_run(), GNUNET_STRINGS_get_utf8_args(), options, ret, and run().

Here is the call graph for this function:

Variable Documentation

◆ rekey_interval

struct GNUNET_TIME_Relative rekey_interval
static

The rekey interval.

Definition at line 741 of file gnunet-communicator-udp.c.

Referenced by run().

◆ rekey_max_bytes

unsigned long long rekey_max_bytes
static

How often we do rekey based on number of bytes transmitted.

Definition at line 746 of file gnunet-communicator-udp.c.

Referenced by decrypt_box(), mq_send_d(), and run().

◆ key_cache

struct GNUNET_CONTAINER_MultiShortmap* key_cache
static

Cache of pre-generated key IDs.

Definition at line 751 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), kce_destroy(), kce_generate(), run(), secret_destroy(), and sock_read().

◆ read_task

struct GNUNET_SCHEDULER_Task* read_task
static

ID of read task.

Definition at line 756 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), run(), and sock_read().

◆ timeout_task

struct GNUNET_SCHEDULER_Task* timeout_task
static

ID of timeout task.

Definition at line 761 of file gnunet-communicator-udp.c.

Referenced by check_timeouts(), do_shutdown(), mq_init(), and setup_sender().

◆ broadcast_task

struct GNUNET_SCHEDULER_Task* broadcast_task
static

ID of master broadcast task.

Definition at line 766 of file gnunet-communicator-udp.c.

Referenced by do_broadcast(), do_shutdown(), and run().

◆ stats

◆ ch

◆ receivers

struct GNUNET_CONTAINER_MultiHashMap* receivers
static

Receivers (map from peer identity to struct ReceiverAddress)

Definition at line 781 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), enc_notify_cb(), mq_init(), receiver_destroy(), run(), setup_sender(), and try_handle_plaintext().

◆ senders

struct GNUNET_CONTAINER_MultiHashMap* senders
static

Senders (map from peer identity to struct SenderAddress)

Definition at line 786 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), run(), sender_destroy(), and setup_sender().

◆ senders_heap

struct GNUNET_CONTAINER_Heap* senders_heap
static

Expiration heap for senders (contains struct SenderAddress)

Definition at line 791 of file gnunet-communicator-udp.c.

Referenced by check_timeouts(), do_shutdown(), run(), and setup_sender().

◆ receivers_heap

struct GNUNET_CONTAINER_Heap* receivers_heap
static

Expiration heap for receivers (contains struct ReceiverAddress)

Definition at line 796 of file gnunet-communicator-udp.c.

Referenced by check_timeouts(), do_shutdown(), mq_init(), and run().

◆ bi_head

struct BroadcastInterface* bi_head
static

Broadcast interface tasks.

Kept in a DLL.

Definition at line 801 of file gnunet-communicator-udp.c.

Referenced by bi_destroy(), do_broadcast(), do_shutdown(), and iface_proc().

◆ bi_tail

struct BroadcastInterface* bi_tail
static

Broadcast interface tasks.

Kept in a DLL.

Definition at line 806 of file gnunet-communicator-udp.c.

Referenced by bi_destroy(), and iface_proc().

◆ udp_sock

struct GNUNET_NETWORK_Handle* udp_sock
static

◆ have_v6_socket

int have_v6_socket
static

GNUNET_YES if udp_sock supports IPv6.

Definition at line 816 of file gnunet-communicator-udp.c.

Referenced by iface_proc(), and run().

◆ my_identity

struct GNUNET_PeerIdentity my_identity
static

Our public key.

Definition at line 821 of file gnunet-communicator-udp.c.

Referenced by iface_proc(), run(), send_msg_with_kx(), sock_read(), and verify_confirmation().

◆ my_private_key

struct GNUNET_CRYPTO_EddsaPrivateKey* my_private_key
static

◆ cfg

const struct GNUNET_CONFIGURATION_Handle* cfg
static

Our configuration.

Definition at line 831 of file gnunet-communicator-udp.c.

Referenced by run(), and send_msg_with_kx().

◆ ah

Our handle to report addresses for validation to TRANSPORT.

Definition at line 836 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), run(), and sock_read().

◆ is

struct GNUNET_NT_InterfaceScanner* is
static

Network scanner to determine network types.

Definition at line 841 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), iface_proc(), mq_init(), nat_address_cb(), run(), setup_sender(), and sock_read().

◆ nat

struct GNUNET_NAT_Handle* nat
static

Connection to NAT service.

Definition at line 846 of file gnunet-communicator-udp.c.

Referenced by do_shutdown(), and run().

◆ my_port

uint16_t my_port
static

Port number to which we are actually bound.

Definition at line 851 of file gnunet-communicator-udp.c.

Referenced by ifc_broadcast(), and run().

◆ disable_v6

int disable_v6
static

IPv6 disabled or not.

Definition at line 856 of file gnunet-communicator-udp.c.

Referenced by mq_init(), run(), and udp_address_to_sockaddr().