blob: 4a1dc8082138a3a44d235f71d04544b8411cf9b2 [file] [log] [blame]
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001/*
2 * Copyright 2004 The WebRTC Project Authors. All rights reserved.
3 *
4 * Use of this source code is governed by a BSD-style license
5 * that can be found in the LICENSE file in the root of the source
6 * tree. An additional intellectual property rights grant can be found
7 * in the file PATENTS. All contributing project authors may
8 * be found in the AUTHORS file in the root of the source tree.
9 */
10
11#if HAVE_CONFIG_H
12#include "config.h"
13#endif // HAVE_CONFIG_H
14
15#if HAVE_OPENSSL_SSL_H
16
17#include "webrtc/base/opensslstreamadapter.h"
18
19#include <openssl/bio.h>
20#include <openssl/crypto.h>
21#include <openssl/err.h>
22#include <openssl/rand.h>
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +000023#include <openssl/tls1.h>
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000024#include <openssl/x509v3.h>
25
26#include <vector>
27
28#include "webrtc/base/common.h"
29#include "webrtc/base/logging.h"
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +000030#include "webrtc/base/safe_conversions.h"
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000031#include "webrtc/base/stream.h"
32#include "webrtc/base/openssl.h"
33#include "webrtc/base/openssladapter.h"
34#include "webrtc/base/openssldigest.h"
35#include "webrtc/base/opensslidentity.h"
36#include "webrtc/base/stringutils.h"
37#include "webrtc/base/thread.h"
38
39namespace rtc {
40
41#if (OPENSSL_VERSION_NUMBER >= 0x10001000L)
42#define HAVE_DTLS_SRTP
43#endif
44
45#ifdef HAVE_DTLS_SRTP
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080046// SRTP cipher suite table. |internal_name| is used to construct a
47// colon-separated profile strings which is needed by
48// SSL_CTX_set_tlsext_use_srtp().
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000049struct SrtpCipherMapEntry {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000050 const char* internal_name;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080051 const int id;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000052};
53
54// This isn't elegant, but it's better than an external reference
55static SrtpCipherMapEntry SrtpCipherMap[] = {
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080056 {"SRTP_AES128_CM_SHA1_80", SRTP_AES128_CM_SHA1_80},
57 {"SRTP_AES128_CM_SHA1_32", SRTP_AES128_CM_SHA1_32},
58 {nullptr, 0}};
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000059#endif
60
pthatcher@webrtc.orgf7bb6e72015-02-28 01:41:07 +000061#ifndef OPENSSL_IS_BORINGSSL
Guo-wei Shieh456696a2015-09-30 21:48:54 -070062
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +000063// Cipher name table. Maps internal OpenSSL cipher ids to the RFC name.
64struct SslCipherMapEntry {
65 uint32_t openssl_id;
66 const char* rfc_name;
67};
68
69#define DEFINE_CIPHER_ENTRY_SSL3(name) {SSL3_CK_##name, "TLS_"#name}
70#define DEFINE_CIPHER_ENTRY_TLS1(name) {TLS1_CK_##name, "TLS_"#name}
71
72// There currently is no method available to get a RFC-compliant name for a
73// cipher suite from BoringSSL, so we need to define the mapping manually here.
74// This should go away once BoringSSL supports "SSL_CIPHER_standard_name"
75// (as available in OpenSSL if compiled with tracing enabled) or a similar
76// method.
77static const SslCipherMapEntry kSslCipherMap[] = {
78 // TLS v1.0 ciphersuites from RFC2246.
79 DEFINE_CIPHER_ENTRY_SSL3(RSA_RC4_128_SHA),
80 {SSL3_CK_RSA_DES_192_CBC3_SHA,
81 "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
82
83 // AES ciphersuites from RFC3268.
84 {TLS1_CK_RSA_WITH_AES_128_SHA,
85 "TLS_RSA_WITH_AES_128_CBC_SHA"},
86 {TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
87 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
88 {TLS1_CK_RSA_WITH_AES_256_SHA,
89 "TLS_RSA_WITH_AES_256_CBC_SHA"},
90 {TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
91 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
92
93 // ECC ciphersuites from RFC4492.
94 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_RC4_128_SHA),
95 {TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA,
96 "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
97 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_128_CBC_SHA),
98 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_256_CBC_SHA),
99
100 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_RC4_128_SHA),
101 {TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA,
102 "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
103 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_128_CBC_SHA),
104 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_256_CBC_SHA),
105
106 // TLS v1.2 ciphersuites.
107 {TLS1_CK_RSA_WITH_AES_128_SHA256,
108 "TLS_RSA_WITH_AES_128_CBC_SHA256"},
109 {TLS1_CK_RSA_WITH_AES_256_SHA256,
110 "TLS_RSA_WITH_AES_256_CBC_SHA256"},
111 {TLS1_CK_DHE_RSA_WITH_AES_128_SHA256,
112 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
113 {TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
114 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
115
116 // TLS v1.2 GCM ciphersuites from RFC5288.
117 DEFINE_CIPHER_ENTRY_TLS1(RSA_WITH_AES_128_GCM_SHA256),
118 DEFINE_CIPHER_ENTRY_TLS1(RSA_WITH_AES_256_GCM_SHA384),
119 DEFINE_CIPHER_ENTRY_TLS1(DHE_RSA_WITH_AES_128_GCM_SHA256),
120 DEFINE_CIPHER_ENTRY_TLS1(DHE_RSA_WITH_AES_256_GCM_SHA384),
121 DEFINE_CIPHER_ENTRY_TLS1(DH_RSA_WITH_AES_128_GCM_SHA256),
122 DEFINE_CIPHER_ENTRY_TLS1(DH_RSA_WITH_AES_256_GCM_SHA384),
123
124 // ECDH HMAC based ciphersuites from RFC5289.
125 {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256,
126 "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
127 {TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384,
128 "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
129 {TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
130 "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
131 {TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
132 "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
133
134 // ECDH GCM based ciphersuites from RFC5289.
135 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_128_GCM_SHA256),
136 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_256_GCM_SHA384),
137 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_128_GCM_SHA256),
138 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_256_GCM_SHA384),
139
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000140 {0, NULL}
141};
pthatcher@webrtc.orgf7bb6e72015-02-28 01:41:07 +0000142#endif // #ifndef OPENSSL_IS_BORINGSSL
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000143
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700144#if defined(_MSC_VER)
145#pragma warning(push)
146#pragma warning(disable : 4309)
147#pragma warning(disable : 4310)
148#endif // defined(_MSC_VER)
149
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000150// Default cipher used between OpenSSL/BoringSSL stream adapters.
151// This needs to be updated when the default of the SSL library changes.
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700152// static_cast<uint16_t> causes build warnings on windows platform.
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700153static int kDefaultSslCipher10 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700154 static_cast<uint16_t>(TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA);
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700155static int kDefaultSslEcCipher10 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700156 static_cast<uint16_t>(TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA);
Joachim Bauch831c5582015-05-20 12:48:41 +0200157#ifdef OPENSSL_IS_BORINGSSL
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700158static int kDefaultSslCipher12 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700159 static_cast<uint16_t>(TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256);
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700160static int kDefaultSslEcCipher12 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700161 static_cast<uint16_t>(TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256);
Joachim Bauch831c5582015-05-20 12:48:41 +0200162// Fallback cipher for DTLS 1.2 if hardware-accelerated AES-GCM is unavailable.
torbjorng79a5a832016-01-15 07:16:51 -0800163
164#ifdef TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
165// This ciphersuite was added in boringssl 13414b3a..., changing the fallback
166// ciphersuite. For compatibility during a transitional period, support old
167// boringssl versions. TODO(torbjorng): Remove this.
168static int kDefaultSslCipher12NoAesGcm =
169 static_cast<uint16_t>(TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256);
170#else
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700171static int kDefaultSslCipher12NoAesGcm =
sprang35420132016-01-14 09:14:02 -0800172 static_cast<uint16_t>(TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD);
torbjorng79a5a832016-01-15 07:16:51 -0800173#endif
174
175#ifdef TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
176// This ciphersuite was added in boringssl 13414b3a..., changing the fallback
177// ciphersuite. For compatibility during a transitional period, support old
178// boringssl versions. TODO(torbjorng): Remove this.
179static int kDefaultSslEcCipher12NoAesGcm =
180 static_cast<uint16_t>(TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256);
181#else
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700182static int kDefaultSslEcCipher12NoAesGcm =
sprang35420132016-01-14 09:14:02 -0800183 static_cast<uint16_t>(TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD);
torbjorng79a5a832016-01-15 07:16:51 -0800184#endif
185
Joachim Bauch831c5582015-05-20 12:48:41 +0200186#else // !OPENSSL_IS_BORINGSSL
187// OpenSSL sorts differently than BoringSSL, so the default cipher doesn't
188// change between TLS 1.0 and TLS 1.2 with the current setup.
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700189static int kDefaultSslCipher12 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700190 static_cast<uint16_t>(TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA);
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -0700191static int kDefaultSslEcCipher12 =
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700192 static_cast<uint16_t>(TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA);
torbjorng79a5a832016-01-15 07:16:51 -0800193#endif // OPENSSL_IS_BORINGSSL
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000194
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700195#if defined(_MSC_VER)
196#pragma warning(pop)
197#endif // defined(_MSC_VER)
198
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000199//////////////////////////////////////////////////////////////////////
200// StreamBIO
201//////////////////////////////////////////////////////////////////////
202
203static int stream_write(BIO* h, const char* buf, int num);
204static int stream_read(BIO* h, char* buf, int size);
205static int stream_puts(BIO* h, const char* str);
206static long stream_ctrl(BIO* h, int cmd, long arg1, void* arg2);
207static int stream_new(BIO* h);
208static int stream_free(BIO* data);
209
davidben@webrtc.org36d5c3c2015-01-22 23:06:17 +0000210// TODO(davidben): This should be const once BoringSSL is assumed.
211static BIO_METHOD methods_stream = {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000212 BIO_TYPE_BIO,
213 "stream",
214 stream_write,
215 stream_read,
216 stream_puts,
217 0,
218 stream_ctrl,
219 stream_new,
220 stream_free,
221 NULL,
222};
223
davidben@webrtc.org36d5c3c2015-01-22 23:06:17 +0000224static BIO_METHOD* BIO_s_stream() { return(&methods_stream); }
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000225
226static BIO* BIO_new_stream(StreamInterface* stream) {
227 BIO* ret = BIO_new(BIO_s_stream());
228 if (ret == NULL)
229 return NULL;
230 ret->ptr = stream;
231 return ret;
232}
233
234// bio methods return 1 (or at least non-zero) on success and 0 on failure.
235
236static int stream_new(BIO* b) {
237 b->shutdown = 0;
238 b->init = 1;
239 b->num = 0; // 1 means end-of-stream
240 b->ptr = 0;
241 return 1;
242}
243
244static int stream_free(BIO* b) {
245 if (b == NULL)
246 return 0;
247 return 1;
248}
249
250static int stream_read(BIO* b, char* out, int outl) {
251 if (!out)
252 return -1;
253 StreamInterface* stream = static_cast<StreamInterface*>(b->ptr);
254 BIO_clear_retry_flags(b);
255 size_t read;
256 int error;
257 StreamResult result = stream->Read(out, outl, &read, &error);
258 if (result == SR_SUCCESS) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000259 return checked_cast<int>(read);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000260 } else if (result == SR_EOS) {
261 b->num = 1;
262 } else if (result == SR_BLOCK) {
263 BIO_set_retry_read(b);
264 }
265 return -1;
266}
267
268static int stream_write(BIO* b, const char* in, int inl) {
269 if (!in)
270 return -1;
271 StreamInterface* stream = static_cast<StreamInterface*>(b->ptr);
272 BIO_clear_retry_flags(b);
273 size_t written;
274 int error;
275 StreamResult result = stream->Write(in, inl, &written, &error);
276 if (result == SR_SUCCESS) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000277 return checked_cast<int>(written);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000278 } else if (result == SR_BLOCK) {
279 BIO_set_retry_write(b);
280 }
281 return -1;
282}
283
284static int stream_puts(BIO* b, const char* str) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000285 return stream_write(b, str, checked_cast<int>(strlen(str)));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000286}
287
288static long stream_ctrl(BIO* b, int cmd, long num, void* ptr) {
henrike@webrtc.org14abcc72014-05-16 16:54:44 +0000289 RTC_UNUSED(num);
290 RTC_UNUSED(ptr);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000291
292 switch (cmd) {
293 case BIO_CTRL_RESET:
294 return 0;
295 case BIO_CTRL_EOF:
296 return b->num;
297 case BIO_CTRL_WPENDING:
298 case BIO_CTRL_PENDING:
299 return 0;
300 case BIO_CTRL_FLUSH:
301 return 1;
Henrik Lundinf4baca52015-06-10 09:45:58 +0200302 case BIO_CTRL_DGRAM_QUERY_MTU:
303 // openssl defaults to mtu=256 unless we return something here.
304 // The handshake doesn't actually need to send packets above 1k,
305 // so this seems like a sensible value that should work in most cases.
306 // Webrtc uses the same value for video packets.
307 return 1200;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000308 default:
309 return 0;
310 }
311}
312
313/////////////////////////////////////////////////////////////////////////////
314// OpenSSLStreamAdapter
315/////////////////////////////////////////////////////////////////////////////
316
317OpenSSLStreamAdapter::OpenSSLStreamAdapter(StreamInterface* stream)
318 : SSLStreamAdapter(stream),
319 state_(SSL_NONE),
320 role_(SSL_CLIENT),
Guo-wei Shieha7446d22016-01-11 15:27:03 -0800321 ssl_read_needs_write_(false),
322 ssl_write_needs_read_(false),
323 ssl_(NULL),
324 ssl_ctx_(NULL),
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000325 custom_verification_succeeded_(false),
Joachim Bauch831c5582015-05-20 12:48:41 +0200326 ssl_mode_(SSL_MODE_TLS),
Guo-wei Shieha7446d22016-01-11 15:27:03 -0800327 ssl_max_version_(SSL_PROTOCOL_TLS_12) {}
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000328
329OpenSSLStreamAdapter::~OpenSSLStreamAdapter() {
330 Cleanup();
331}
332
333void OpenSSLStreamAdapter::SetIdentity(SSLIdentity* identity) {
334 ASSERT(!identity_);
335 identity_.reset(static_cast<OpenSSLIdentity*>(identity));
336}
337
338void OpenSSLStreamAdapter::SetServerRole(SSLRole role) {
339 role_ = role;
340}
341
342bool OpenSSLStreamAdapter::GetPeerCertificate(SSLCertificate** cert) const {
343 if (!peer_certificate_)
344 return false;
345
346 *cert = peer_certificate_->GetReference();
347 return true;
348}
349
350bool OpenSSLStreamAdapter::SetPeerCertificateDigest(const std::string
351 &digest_alg,
352 const unsigned char*
353 digest_val,
354 size_t digest_len) {
355 ASSERT(!peer_certificate_);
356 ASSERT(peer_certificate_digest_algorithm_.size() == 0);
357 ASSERT(ssl_server_name_.empty());
358 size_t expected_len;
359
360 if (!OpenSSLDigest::GetDigestSize(digest_alg, &expected_len)) {
361 LOG(LS_WARNING) << "Unknown digest algorithm: " << digest_alg;
362 return false;
363 }
364 if (expected_len != digest_len)
365 return false;
366
367 peer_certificate_digest_value_.SetData(digest_val, digest_len);
368 peer_certificate_digest_algorithm_ = digest_alg;
369
370 return true;
371}
372
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800373std::string OpenSSLStreamAdapter::SslCipherSuiteToName(int cipher_suite) {
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700374#ifdef OPENSSL_IS_BORINGSSL
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800375 const SSL_CIPHER* ssl_cipher = SSL_get_cipher_by_value(cipher_suite);
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700376 if (!ssl_cipher) {
377 return std::string();
378 }
379 char* cipher_name = SSL_CIPHER_get_rfc_name(ssl_cipher);
380 std::string rfc_name = std::string(cipher_name);
381 OPENSSL_free(cipher_name);
382 return rfc_name;
383#else
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000384 for (const SslCipherMapEntry* entry = kSslCipherMap; entry->rfc_name;
385 ++entry) {
guoweisefb047d2015-12-17 13:44:57 -0800386 if (cipher_suite == static_cast<int>(entry->openssl_id)) {
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000387 return entry->rfc_name;
388 }
389 }
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700390 return std::string();
guoweis27dc29b2015-09-30 19:23:09 -0700391#endif
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700392}
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000393
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800394bool OpenSSLStreamAdapter::GetSslCipherSuite(int* cipher_suite) {
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000395 if (state_ != SSL_CONNECTED)
396 return false;
397
398 const SSL_CIPHER* current_cipher = SSL_get_current_cipher(ssl_);
399 if (current_cipher == NULL) {
400 return false;
401 }
402
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800403 *cipher_suite = static_cast<uint16_t>(SSL_CIPHER_get_id(current_cipher));
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000404 return true;
405}
406
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000407// Key Extractor interface
408bool OpenSSLStreamAdapter::ExportKeyingMaterial(const std::string& label,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200409 const uint8_t* context,
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000410 size_t context_len,
411 bool use_context,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200412 uint8_t* result,
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000413 size_t result_len) {
414#ifdef HAVE_DTLS_SRTP
415 int i;
416
Peter Boström0c4e06b2015-10-07 12:23:21 +0200417 i = SSL_export_keying_material(ssl_, result, result_len, label.c_str(),
418 label.length(), const_cast<uint8_t*>(context),
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000419 context_len, use_context);
420
421 if (i != 1)
422 return false;
423
424 return true;
425#else
426 return false;
427#endif
428}
429
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800430bool OpenSSLStreamAdapter::SetDtlsSrtpCryptoSuites(
431 const std::vector<int>& ciphers) {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000432#ifdef HAVE_DTLS_SRTP
433 std::string internal_ciphers;
434
435 if (state_ != SSL_NONE)
436 return false;
437
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800438 for (std::vector<int>::const_iterator cipher = ciphers.begin();
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000439 cipher != ciphers.end(); ++cipher) {
440 bool found = false;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800441 for (SrtpCipherMapEntry* entry = SrtpCipherMap; entry->internal_name;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000442 ++entry) {
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800443 if (*cipher == entry->id) {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000444 found = true;
445 if (!internal_ciphers.empty())
446 internal_ciphers += ":";
447 internal_ciphers += entry->internal_name;
448 break;
449 }
450 }
451
452 if (!found) {
453 LOG(LS_ERROR) << "Could not find cipher: " << *cipher;
454 return false;
455 }
456 }
457
458 if (internal_ciphers.empty())
459 return false;
460
461 srtp_ciphers_ = internal_ciphers;
462 return true;
463#else
464 return false;
465#endif
466}
467
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800468bool OpenSSLStreamAdapter::GetDtlsSrtpCryptoSuite(int* crypto_suite) {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000469#ifdef HAVE_DTLS_SRTP
470 ASSERT(state_ == SSL_CONNECTED);
471 if (state_ != SSL_CONNECTED)
472 return false;
473
henrike@webrtc.orgc10ecea2015-01-07 17:59:28 +0000474 const SRTP_PROTECTION_PROFILE *srtp_profile =
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000475 SSL_get_selected_srtp_profile(ssl_);
476
477 if (!srtp_profile)
478 return false;
479
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800480 *crypto_suite = srtp_profile->id;
481 ASSERT(!SrtpCryptoSuiteToName(*crypto_suite).empty());
482 return true;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000483#else
484 return false;
485#endif
486}
487
488int OpenSSLStreamAdapter::StartSSLWithServer(const char* server_name) {
489 ASSERT(server_name != NULL && server_name[0] != '\0');
490 ssl_server_name_ = server_name;
491 return StartSSL();
492}
493
494int OpenSSLStreamAdapter::StartSSLWithPeer() {
495 ASSERT(ssl_server_name_.empty());
496 // It is permitted to specify peer_certificate_ only later.
497 return StartSSL();
498}
499
500void OpenSSLStreamAdapter::SetMode(SSLMode mode) {
501 ASSERT(state_ == SSL_NONE);
502 ssl_mode_ = mode;
503}
504
Joachim Bauch831c5582015-05-20 12:48:41 +0200505void OpenSSLStreamAdapter::SetMaxProtocolVersion(SSLProtocolVersion version) {
506 ASSERT(ssl_ctx_ == NULL);
507 ssl_max_version_ = version;
508}
509
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000510//
511// StreamInterface Implementation
512//
513
514StreamResult OpenSSLStreamAdapter::Write(const void* data, size_t data_len,
515 size_t* written, int* error) {
516 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::Write(" << data_len << ")";
517
518 switch (state_) {
519 case SSL_NONE:
520 // pass-through in clear text
521 return StreamAdapterInterface::Write(data, data_len, written, error);
522
523 case SSL_WAIT:
524 case SSL_CONNECTING:
525 return SR_BLOCK;
526
527 case SSL_CONNECTED:
528 break;
529
530 case SSL_ERROR:
531 case SSL_CLOSED:
532 default:
533 if (error)
534 *error = ssl_error_code_;
535 return SR_ERROR;
536 }
537
538 // OpenSSL will return an error if we try to write zero bytes
539 if (data_len == 0) {
540 if (written)
541 *written = 0;
542 return SR_SUCCESS;
543 }
544
545 ssl_write_needs_read_ = false;
546
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000547 int code = SSL_write(ssl_, data, checked_cast<int>(data_len));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000548 int ssl_error = SSL_get_error(ssl_, code);
549 switch (ssl_error) {
550 case SSL_ERROR_NONE:
551 LOG(LS_VERBOSE) << " -- success";
552 ASSERT(0 < code && static_cast<unsigned>(code) <= data_len);
553 if (written)
554 *written = code;
555 return SR_SUCCESS;
556 case SSL_ERROR_WANT_READ:
557 LOG(LS_VERBOSE) << " -- error want read";
558 ssl_write_needs_read_ = true;
559 return SR_BLOCK;
560 case SSL_ERROR_WANT_WRITE:
561 LOG(LS_VERBOSE) << " -- error want write";
562 return SR_BLOCK;
563
564 case SSL_ERROR_ZERO_RETURN:
565 default:
566 Error("SSL_write", (ssl_error ? ssl_error : -1), false);
567 if (error)
568 *error = ssl_error_code_;
569 return SR_ERROR;
570 }
571 // not reached
572}
573
574StreamResult OpenSSLStreamAdapter::Read(void* data, size_t data_len,
575 size_t* read, int* error) {
576 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::Read(" << data_len << ")";
577 switch (state_) {
578 case SSL_NONE:
579 // pass-through in clear text
580 return StreamAdapterInterface::Read(data, data_len, read, error);
581
582 case SSL_WAIT:
583 case SSL_CONNECTING:
584 return SR_BLOCK;
585
586 case SSL_CONNECTED:
587 break;
588
589 case SSL_CLOSED:
590 return SR_EOS;
591
592 case SSL_ERROR:
593 default:
594 if (error)
595 *error = ssl_error_code_;
596 return SR_ERROR;
597 }
598
599 // Don't trust OpenSSL with zero byte reads
600 if (data_len == 0) {
601 if (read)
602 *read = 0;
603 return SR_SUCCESS;
604 }
605
606 ssl_read_needs_write_ = false;
607
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000608 int code = SSL_read(ssl_, data, checked_cast<int>(data_len));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000609 int ssl_error = SSL_get_error(ssl_, code);
610 switch (ssl_error) {
611 case SSL_ERROR_NONE:
612 LOG(LS_VERBOSE) << " -- success";
613 ASSERT(0 < code && static_cast<unsigned>(code) <= data_len);
614 if (read)
615 *read = code;
616
617 if (ssl_mode_ == SSL_MODE_DTLS) {
618 // Enforce atomic reads -- this is a short read
619 unsigned int pending = SSL_pending(ssl_);
620
621 if (pending) {
622 LOG(LS_INFO) << " -- short DTLS read. flushing";
623 FlushInput(pending);
624 if (error)
625 *error = SSE_MSG_TRUNC;
626 return SR_ERROR;
627 }
628 }
629 return SR_SUCCESS;
630 case SSL_ERROR_WANT_READ:
631 LOG(LS_VERBOSE) << " -- error want read";
632 return SR_BLOCK;
633 case SSL_ERROR_WANT_WRITE:
634 LOG(LS_VERBOSE) << " -- error want write";
635 ssl_read_needs_write_ = true;
636 return SR_BLOCK;
637 case SSL_ERROR_ZERO_RETURN:
638 LOG(LS_VERBOSE) << " -- remote side closed";
639 return SR_EOS;
640 break;
641 default:
642 LOG(LS_VERBOSE) << " -- error " << code;
643 Error("SSL_read", (ssl_error ? ssl_error : -1), false);
644 if (error)
645 *error = ssl_error_code_;
646 return SR_ERROR;
647 }
648 // not reached
649}
650
651void OpenSSLStreamAdapter::FlushInput(unsigned int left) {
652 unsigned char buf[2048];
653
654 while (left) {
655 // This should always succeed
656 int toread = (sizeof(buf) < left) ? sizeof(buf) : left;
657 int code = SSL_read(ssl_, buf, toread);
658
659 int ssl_error = SSL_get_error(ssl_, code);
660 ASSERT(ssl_error == SSL_ERROR_NONE);
661
662 if (ssl_error != SSL_ERROR_NONE) {
663 LOG(LS_VERBOSE) << " -- error " << code;
664 Error("SSL_read", (ssl_error ? ssl_error : -1), false);
665 return;
666 }
667
668 LOG(LS_VERBOSE) << " -- flushed " << code << " bytes";
669 left -= code;
670 }
671}
672
673void OpenSSLStreamAdapter::Close() {
674 Cleanup();
675 ASSERT(state_ == SSL_CLOSED || state_ == SSL_ERROR);
676 StreamAdapterInterface::Close();
677}
678
679StreamState OpenSSLStreamAdapter::GetState() const {
680 switch (state_) {
681 case SSL_WAIT:
682 case SSL_CONNECTING:
683 return SS_OPENING;
684 case SSL_CONNECTED:
685 return SS_OPEN;
686 default:
687 return SS_CLOSED;
688 };
689 // not reached
690}
691
692void OpenSSLStreamAdapter::OnEvent(StreamInterface* stream, int events,
693 int err) {
694 int events_to_signal = 0;
695 int signal_error = 0;
696 ASSERT(stream == this->stream());
697 if ((events & SE_OPEN)) {
698 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent SE_OPEN";
699 if (state_ != SSL_WAIT) {
700 ASSERT(state_ == SSL_NONE);
701 events_to_signal |= SE_OPEN;
702 } else {
703 state_ = SSL_CONNECTING;
704 if (int err = BeginSSL()) {
705 Error("BeginSSL", err, true);
706 return;
707 }
708 }
709 }
710 if ((events & (SE_READ|SE_WRITE))) {
711 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent"
712 << ((events & SE_READ) ? " SE_READ" : "")
713 << ((events & SE_WRITE) ? " SE_WRITE" : "");
714 if (state_ == SSL_NONE) {
715 events_to_signal |= events & (SE_READ|SE_WRITE);
716 } else if (state_ == SSL_CONNECTING) {
717 if (int err = ContinueSSL()) {
718 Error("ContinueSSL", err, true);
719 return;
720 }
721 } else if (state_ == SSL_CONNECTED) {
722 if (((events & SE_READ) && ssl_write_needs_read_) ||
723 (events & SE_WRITE)) {
724 LOG(LS_VERBOSE) << " -- onStreamWriteable";
725 events_to_signal |= SE_WRITE;
726 }
727 if (((events & SE_WRITE) && ssl_read_needs_write_) ||
728 (events & SE_READ)) {
729 LOG(LS_VERBOSE) << " -- onStreamReadable";
730 events_to_signal |= SE_READ;
731 }
732 }
733 }
734 if ((events & SE_CLOSE)) {
735 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent(SE_CLOSE, " << err << ")";
736 Cleanup();
737 events_to_signal |= SE_CLOSE;
738 // SE_CLOSE is the only event that uses the final parameter to OnEvent().
739 ASSERT(signal_error == 0);
740 signal_error = err;
741 }
742 if (events_to_signal)
743 StreamAdapterInterface::OnEvent(stream, events_to_signal, signal_error);
744}
745
746int OpenSSLStreamAdapter::StartSSL() {
747 ASSERT(state_ == SSL_NONE);
748
749 if (StreamAdapterInterface::GetState() != SS_OPEN) {
750 state_ = SSL_WAIT;
751 return 0;
752 }
753
754 state_ = SSL_CONNECTING;
755 if (int err = BeginSSL()) {
756 Error("BeginSSL", err, false);
757 return err;
758 }
759
760 return 0;
761}
762
763int OpenSSLStreamAdapter::BeginSSL() {
764 ASSERT(state_ == SSL_CONNECTING);
765 // The underlying stream has open. If we are in peer-to-peer mode
766 // then a peer certificate must have been specified by now.
767 ASSERT(!ssl_server_name_.empty() ||
768 !peer_certificate_digest_algorithm_.empty());
769 LOG(LS_INFO) << "BeginSSL: "
770 << (!ssl_server_name_.empty() ? ssl_server_name_ :
771 "with peer");
772
773 BIO* bio = NULL;
774
775 // First set up the context
776 ASSERT(ssl_ctx_ == NULL);
777 ssl_ctx_ = SetupSSLContext();
778 if (!ssl_ctx_)
779 return -1;
780
781 bio = BIO_new_stream(static_cast<StreamInterface*>(stream()));
782 if (!bio)
783 return -1;
784
785 ssl_ = SSL_new(ssl_ctx_);
786 if (!ssl_) {
787 BIO_free(bio);
788 return -1;
789 }
790
791 SSL_set_app_data(ssl_, this);
792
793 SSL_set_bio(ssl_, bio, bio); // the SSL object owns the bio now.
Joachim Baucha3980202015-06-02 23:07:43 +0200794#ifndef OPENSSL_IS_BORINGSSL
Joachim Bauch5ca688b2015-05-20 10:40:15 +0200795 if (ssl_mode_ == SSL_MODE_DTLS) {
796 // Enable read-ahead for DTLS so whole packets are read from internal BIO
Joachim Baucha3980202015-06-02 23:07:43 +0200797 // before parsing. This is done internally by BoringSSL for DTLS.
Joachim Bauch5ca688b2015-05-20 10:40:15 +0200798 SSL_set_read_ahead(ssl_, 1);
799 }
Joachim Baucha3980202015-06-02 23:07:43 +0200800#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000801
802 SSL_set_mode(ssl_, SSL_MODE_ENABLE_PARTIAL_WRITE |
803 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
804
jiayl@webrtc.org11c6bde2014-08-28 16:14:38 +0000805 // Specify an ECDH group for ECDHE ciphers, otherwise they cannot be
806 // negotiated when acting as the server. Use NIST's P-256 which is commonly
807 // supported.
808 EC_KEY* ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
809 if (ecdh == NULL)
810 return -1;
811 SSL_set_options(ssl_, SSL_OP_SINGLE_ECDH_USE);
812 SSL_set_tmp_ecdh(ssl_, ecdh);
813 EC_KEY_free(ecdh);
814
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000815 // Do the connect
816 return ContinueSSL();
817}
818
819int OpenSSLStreamAdapter::ContinueSSL() {
820 LOG(LS_VERBOSE) << "ContinueSSL";
821 ASSERT(state_ == SSL_CONNECTING);
822
823 // Clear the DTLS timer
824 Thread::Current()->Clear(this, MSG_TIMEOUT);
825
826 int code = (role_ == SSL_CLIENT) ? SSL_connect(ssl_) : SSL_accept(ssl_);
827 int ssl_error;
828 switch (ssl_error = SSL_get_error(ssl_, code)) {
829 case SSL_ERROR_NONE:
830 LOG(LS_VERBOSE) << " -- success";
831
832 if (!SSLPostConnectionCheck(ssl_, ssl_server_name_.c_str(), NULL,
833 peer_certificate_digest_algorithm_)) {
834 LOG(LS_ERROR) << "TLS post connection check failed";
835 return -1;
836 }
837
838 state_ = SSL_CONNECTED;
839 StreamAdapterInterface::OnEvent(stream(), SE_OPEN|SE_READ|SE_WRITE, 0);
840 break;
841
842 case SSL_ERROR_WANT_READ: {
843 LOG(LS_VERBOSE) << " -- error want read";
844 struct timeval timeout;
845 if (DTLSv1_get_timeout(ssl_, &timeout)) {
846 int delay = timeout.tv_sec * 1000 + timeout.tv_usec/1000;
847
848 Thread::Current()->PostDelayed(delay, this, MSG_TIMEOUT, 0);
849 }
850 }
851 break;
852
853 case SSL_ERROR_WANT_WRITE:
854 LOG(LS_VERBOSE) << " -- error want write";
855 break;
856
857 case SSL_ERROR_ZERO_RETURN:
858 default:
859 LOG(LS_VERBOSE) << " -- error " << code;
860 return (ssl_error != 0) ? ssl_error : -1;
861 }
862
863 return 0;
864}
865
866void OpenSSLStreamAdapter::Error(const char* context, int err, bool signal) {
867 LOG(LS_WARNING) << "OpenSSLStreamAdapter::Error("
868 << context << ", " << err << ")";
869 state_ = SSL_ERROR;
870 ssl_error_code_ = err;
871 Cleanup();
872 if (signal)
873 StreamAdapterInterface::OnEvent(stream(), SE_CLOSE, err);
874}
875
876void OpenSSLStreamAdapter::Cleanup() {
877 LOG(LS_INFO) << "Cleanup";
878
879 if (state_ != SSL_ERROR) {
880 state_ = SSL_CLOSED;
881 ssl_error_code_ = 0;
882 }
883
884 if (ssl_) {
jiayl@webrtc.orgf1d751c2014-09-25 16:38:46 +0000885 int ret = SSL_shutdown(ssl_);
886 if (ret < 0) {
887 LOG(LS_WARNING) << "SSL_shutdown failed, error = "
888 << SSL_get_error(ssl_, ret);
889 }
890
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000891 SSL_free(ssl_);
892 ssl_ = NULL;
893 }
894 if (ssl_ctx_) {
895 SSL_CTX_free(ssl_ctx_);
896 ssl_ctx_ = NULL;
897 }
898 identity_.reset();
899 peer_certificate_.reset();
900
901 // Clear the DTLS timer
902 Thread::Current()->Clear(this, MSG_TIMEOUT);
903}
904
905
906void OpenSSLStreamAdapter::OnMessage(Message* msg) {
907 // Process our own messages and then pass others to the superclass
908 if (MSG_TIMEOUT == msg->message_id) {
909 LOG(LS_INFO) << "DTLS timeout expired";
910 DTLSv1_handle_timeout(ssl_);
911 ContinueSSL();
912 } else {
913 StreamInterface::OnMessage(msg);
914 }
915}
916
917SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
918 SSL_CTX *ctx = NULL;
919
Joachim Bauch831c5582015-05-20 12:48:41 +0200920#ifdef OPENSSL_IS_BORINGSSL
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000921 ctx = SSL_CTX_new(ssl_mode_ == SSL_MODE_DTLS ?
Joachim Bauch831c5582015-05-20 12:48:41 +0200922 DTLS_method() : TLS_method());
923 // Version limiting for BoringSSL will be done below.
924#else
925 const SSL_METHOD* method;
926 switch (ssl_max_version_) {
927 case SSL_PROTOCOL_TLS_10:
928 case SSL_PROTOCOL_TLS_11:
929 // OpenSSL doesn't support setting min/max versions, so we always use
930 // (D)TLS 1.0 if a max. version below the max. available is requested.
931 if (ssl_mode_ == SSL_MODE_DTLS) {
932 if (role_ == SSL_CLIENT) {
933 method = DTLSv1_client_method();
934 } else {
935 method = DTLSv1_server_method();
936 }
937 } else {
938 if (role_ == SSL_CLIENT) {
939 method = TLSv1_client_method();
940 } else {
941 method = TLSv1_server_method();
942 }
943 }
944 break;
945 case SSL_PROTOCOL_TLS_12:
946 default:
947 if (ssl_mode_ == SSL_MODE_DTLS) {
948#if (OPENSSL_VERSION_NUMBER >= 0x10002000L)
949 // DTLS 1.2 only available starting from OpenSSL 1.0.2
950 if (role_ == SSL_CLIENT) {
951 method = DTLS_client_method();
952 } else {
953 method = DTLS_server_method();
954 }
955#else
956 if (role_ == SSL_CLIENT) {
957 method = DTLSv1_client_method();
958 } else {
959 method = DTLSv1_server_method();
960 }
961#endif
962 } else {
963#if (OPENSSL_VERSION_NUMBER >= 0x10100000L)
964 // New API only available starting from OpenSSL 1.1.0
965 if (role_ == SSL_CLIENT) {
966 method = TLS_client_method();
967 } else {
968 method = TLS_server_method();
969 }
970#else
971 if (role_ == SSL_CLIENT) {
972 method = SSLv23_client_method();
973 } else {
974 method = SSLv23_server_method();
975 }
976#endif
977 }
978 break;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000979 }
Joachim Bauch831c5582015-05-20 12:48:41 +0200980 ctx = SSL_CTX_new(method);
981#endif // OPENSSL_IS_BORINGSSL
982
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000983 if (ctx == NULL)
984 return NULL;
985
Joachim Bauch831c5582015-05-20 12:48:41 +0200986#ifdef OPENSSL_IS_BORINGSSL
987 SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
988 DTLS1_VERSION : TLS1_VERSION);
989 switch (ssl_max_version_) {
990 case SSL_PROTOCOL_TLS_10:
991 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
992 DTLS1_VERSION : TLS1_VERSION);
993 break;
994 case SSL_PROTOCOL_TLS_11:
995 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
996 DTLS1_VERSION : TLS1_1_VERSION);
997 break;
998 case SSL_PROTOCOL_TLS_12:
999 default:
1000 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
1001 DTLS1_2_VERSION : TLS1_2_VERSION);
1002 break;
1003 }
1004#endif
1005
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001006 if (identity_ && !identity_->ConfigureIdentity(ctx)) {
1007 SSL_CTX_free(ctx);
1008 return NULL;
1009 }
1010
tfarinaa41ab932015-10-30 16:08:48 -07001011#if !defined(NDEBUG)
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001012 SSL_CTX_set_info_callback(ctx, OpenSSLAdapter::SSLInfoCallback);
1013#endif
1014
tkchin@webrtc.orgc569a492014-09-23 05:56:44 +00001015 int mode = SSL_VERIFY_PEER;
1016 if (client_auth_enabled()) {
1017 // Require a certificate from the client.
1018 // Note: Normally this is always true in production, but it may be disabled
1019 // for testing purposes (e.g. SSLAdapter unit tests).
1020 mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1021 }
1022
1023 SSL_CTX_set_verify(ctx, mode, SSLVerifyCallback);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001024 SSL_CTX_set_verify_depth(ctx, 4);
Joachim Bauch831c5582015-05-20 12:48:41 +02001025 // Select list of available ciphers. Note that !SHA256 and !SHA384 only
1026 // remove HMAC-SHA256 and HMAC-SHA384 cipher suites, not GCM cipher suites
1027 // with SHA256 or SHA384 as the handshake hash.
1028 // This matches the list of SSLClientSocketOpenSSL in Chromium.
1029 SSL_CTX_set_cipher_list(ctx,
1030 "DEFAULT:!NULL:!aNULL:!SHA256:!SHA384:!aECDH:!AESGCM+AES256:!aPSK");
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001031
1032#ifdef HAVE_DTLS_SRTP
1033 if (!srtp_ciphers_.empty()) {
1034 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_ciphers_.c_str())) {
1035 SSL_CTX_free(ctx);
1036 return NULL;
1037 }
1038 }
1039#endif
1040
1041 return ctx;
1042}
1043
1044int OpenSSLStreamAdapter::SSLVerifyCallback(int ok, X509_STORE_CTX* store) {
1045 // Get our SSL structure from the store
1046 SSL* ssl = reinterpret_cast<SSL*>(X509_STORE_CTX_get_ex_data(
1047 store,
1048 SSL_get_ex_data_X509_STORE_CTX_idx()));
1049 OpenSSLStreamAdapter* stream =
1050 reinterpret_cast<OpenSSLStreamAdapter*>(SSL_get_app_data(ssl));
1051
1052 if (stream->peer_certificate_digest_algorithm_.empty()) {
1053 return 0;
1054 }
1055 X509* cert = X509_STORE_CTX_get_current_cert(store);
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001056 int depth = X509_STORE_CTX_get_error_depth(store);
1057
1058 // For now We ignore the parent certificates and verify the leaf against
1059 // the digest.
1060 //
1061 // TODO(jiayl): Verify the chain is a proper chain and report the chain to
torbjorng07d09362015-09-22 11:58:04 -07001062 // |stream->peer_certificate_|.
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001063 if (depth > 0) {
1064 LOG(LS_INFO) << "Ignored chained certificate at depth " << depth;
1065 return 1;
1066 }
1067
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001068 unsigned char digest[EVP_MAX_MD_SIZE];
1069 size_t digest_length;
1070 if (!OpenSSLCertificate::ComputeDigest(
1071 cert,
1072 stream->peer_certificate_digest_algorithm_,
1073 digest, sizeof(digest),
1074 &digest_length)) {
1075 LOG(LS_WARNING) << "Failed to compute peer cert digest.";
1076 return 0;
1077 }
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001078
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001079 Buffer computed_digest(digest, digest_length);
1080 if (computed_digest != stream->peer_certificate_digest_value_) {
1081 LOG(LS_WARNING) << "Rejected peer certificate due to mismatched digest.";
1082 return 0;
1083 }
1084 // Ignore any verification error if the digest matches, since there is no
1085 // value in checking the validity of a self-signed cert issued by untrusted
1086 // sources.
1087 LOG(LS_INFO) << "Accepted peer certificate.";
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001088
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001089 // Record the peer's certificate.
1090 stream->peer_certificate_.reset(new OpenSSLCertificate(cert));
1091 return 1;
1092}
1093
1094// This code is taken from the "Network Security with OpenSSL"
1095// sample in chapter 5
1096bool OpenSSLStreamAdapter::SSLPostConnectionCheck(SSL* ssl,
1097 const char* server_name,
1098 const X509* peer_cert,
1099 const std::string
1100 &peer_digest) {
1101 ASSERT(server_name != NULL);
1102 bool ok;
1103 if (server_name[0] != '\0') { // traditional mode
1104 ok = OpenSSLAdapter::VerifyServerName(ssl, server_name, ignore_bad_cert());
1105
1106 if (ok) {
1107 ok = (SSL_get_verify_result(ssl) == X509_V_OK ||
1108 custom_verification_succeeded_);
1109 }
1110 } else { // peer-to-peer mode
1111 ASSERT((peer_cert != NULL) || (!peer_digest.empty()));
1112 // no server name validation
1113 ok = true;
1114 }
1115
1116 if (!ok && ignore_bad_cert()) {
1117 LOG(LS_ERROR) << "SSL_get_verify_result(ssl) = "
1118 << SSL_get_verify_result(ssl);
1119 LOG(LS_INFO) << "Other TLS post connection checks failed.";
1120 ok = true;
1121 }
1122
1123 return ok;
1124}
1125
1126bool OpenSSLStreamAdapter::HaveDtls() {
1127 return true;
1128}
1129
1130bool OpenSSLStreamAdapter::HaveDtlsSrtp() {
1131#ifdef HAVE_DTLS_SRTP
1132 return true;
1133#else
1134 return false;
1135#endif
1136}
1137
1138bool OpenSSLStreamAdapter::HaveExporter() {
1139#ifdef HAVE_DTLS_SRTP
1140 return true;
1141#else
1142 return false;
1143#endif
1144}
1145
Guo-wei Shieh6caafbe2015-10-05 12:43:27 -07001146int OpenSSLStreamAdapter::GetDefaultSslCipherForTest(SSLProtocolVersion version,
1147 KeyType key_type) {
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001148 if (key_type == KT_RSA) {
1149 switch (version) {
1150 case SSL_PROTOCOL_TLS_10:
1151 case SSL_PROTOCOL_TLS_11:
1152 return kDefaultSslCipher10;
1153 case SSL_PROTOCOL_TLS_12:
1154 default:
Joachim Bauch831c5582015-05-20 12:48:41 +02001155#ifdef OPENSSL_IS_BORINGSSL
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001156 if (EVP_has_aes_hardware()) {
1157 return kDefaultSslCipher12;
1158 } else {
1159 return kDefaultSslCipher12NoAesGcm;
1160 }
Joachim Bauch831c5582015-05-20 12:48:41 +02001161#else // !OPENSSL_IS_BORINGSSL
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001162 return kDefaultSslCipher12;
Joachim Bauch831c5582015-05-20 12:48:41 +02001163#endif
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001164 }
1165 } else if (key_type == KT_ECDSA) {
1166 switch (version) {
1167 case SSL_PROTOCOL_TLS_10:
1168 case SSL_PROTOCOL_TLS_11:
1169 return kDefaultSslEcCipher10;
1170 case SSL_PROTOCOL_TLS_12:
1171 default:
1172#ifdef OPENSSL_IS_BORINGSSL
1173 if (EVP_has_aes_hardware()) {
1174 return kDefaultSslEcCipher12;
1175 } else {
1176 return kDefaultSslEcCipher12NoAesGcm;
1177 }
1178#else // !OPENSSL_IS_BORINGSSL
1179 return kDefaultSslEcCipher12;
1180#endif
1181 }
1182 } else {
Guo-wei Shieh456696a2015-09-30 21:48:54 -07001183 RTC_NOTREACHED();
1184 return kDefaultSslEcCipher12;
Joachim Bauch831c5582015-05-20 12:48:41 +02001185 }
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +00001186}
1187
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001188} // namespace rtc
1189
1190#endif // HAVE_OPENSSL_SSL_H