blob: b09c2a581e5d47fd06864fbc9381113368e52609 [file] [log] [blame]
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001/*
2 * Copyright 2004 The WebRTC Project Authors. All rights reserved.
3 *
4 * Use of this source code is governed by a BSD-style license
5 * that can be found in the LICENSE file in the root of the source
6 * tree. An additional intellectual property rights grant can be found
7 * in the file PATENTS. All contributing project authors may
8 * be found in the AUTHORS file in the root of the source tree.
9 */
10
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000011#if HAVE_OPENSSL_SSL_H
12
13#include "webrtc/base/opensslstreamadapter.h"
14
15#include <openssl/bio.h>
16#include <openssl/crypto.h>
17#include <openssl/err.h>
18#include <openssl/rand.h>
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +000019#include <openssl/tls1.h>
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000020#include <openssl/x509v3.h>
torbjorngaad67802016-04-07 08:55:28 -070021#ifndef OPENSSL_IS_BORINGSSL
22#include <openssl/dtls1.h>
23#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000024
25#include <vector>
26
27#include "webrtc/base/common.h"
28#include "webrtc/base/logging.h"
Tommid44c0772016-03-11 17:12:32 -080029#include "webrtc/base/safe_conversions.h"
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000030#include "webrtc/base/stream.h"
31#include "webrtc/base/openssl.h"
32#include "webrtc/base/openssladapter.h"
33#include "webrtc/base/openssldigest.h"
34#include "webrtc/base/opensslidentity.h"
35#include "webrtc/base/stringutils.h"
36#include "webrtc/base/thread.h"
37
38namespace rtc {
39
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +010040#if (OPENSSL_VERSION_NUMBER >= 0x10001000L)
41#define HAVE_DTLS_SRTP
42#endif
43
44#ifdef HAVE_DTLS_SRTP
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080045// SRTP cipher suite table. |internal_name| is used to construct a
46// colon-separated profile strings which is needed by
47// SSL_CTX_set_tlsext_use_srtp().
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000048struct SrtpCipherMapEntry {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000049 const char* internal_name;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080050 const int id;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000051};
52
53// This isn't elegant, but it's better than an external reference
54static SrtpCipherMapEntry SrtpCipherMap[] = {
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080055 {"SRTP_AES128_CM_SHA1_80", SRTP_AES128_CM_SHA1_80},
56 {"SRTP_AES128_CM_SHA1_32", SRTP_AES128_CM_SHA1_32},
57 {nullptr, 0}};
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +010058#endif
59
60#ifndef OPENSSL_IS_BORINGSSL
61
62// Cipher name table. Maps internal OpenSSL cipher ids to the RFC name.
63struct SslCipherMapEntry {
64 uint32_t openssl_id;
65 const char* rfc_name;
66};
67
68#define DEFINE_CIPHER_ENTRY_SSL3(name) {SSL3_CK_##name, "TLS_"#name}
69#define DEFINE_CIPHER_ENTRY_TLS1(name) {TLS1_CK_##name, "TLS_"#name}
70
71// There currently is no method available to get a RFC-compliant name for a
72// cipher suite from BoringSSL, so we need to define the mapping manually here.
73// This should go away once BoringSSL supports "SSL_CIPHER_standard_name"
74// (as available in OpenSSL if compiled with tracing enabled) or a similar
75// method.
76static const SslCipherMapEntry kSslCipherMap[] = {
77 // TLS v1.0 ciphersuites from RFC2246.
78 DEFINE_CIPHER_ENTRY_SSL3(RSA_RC4_128_SHA),
79 {SSL3_CK_RSA_DES_192_CBC3_SHA,
80 "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
81
82 // AES ciphersuites from RFC3268.
83 {TLS1_CK_RSA_WITH_AES_128_SHA,
84 "TLS_RSA_WITH_AES_128_CBC_SHA"},
85 {TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
86 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
87 {TLS1_CK_RSA_WITH_AES_256_SHA,
88 "TLS_RSA_WITH_AES_256_CBC_SHA"},
89 {TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
90 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
91
92 // ECC ciphersuites from RFC4492.
93 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_RC4_128_SHA),
94 {TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA,
95 "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
96 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_128_CBC_SHA),
97 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_256_CBC_SHA),
98
99 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_RC4_128_SHA),
100 {TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA,
101 "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
102 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_128_CBC_SHA),
103 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_256_CBC_SHA),
104
105 // TLS v1.2 ciphersuites.
106 {TLS1_CK_RSA_WITH_AES_128_SHA256,
107 "TLS_RSA_WITH_AES_128_CBC_SHA256"},
108 {TLS1_CK_RSA_WITH_AES_256_SHA256,
109 "TLS_RSA_WITH_AES_256_CBC_SHA256"},
110 {TLS1_CK_DHE_RSA_WITH_AES_128_SHA256,
111 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
112 {TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
113 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
114
115 // TLS v1.2 GCM ciphersuites from RFC5288.
116 DEFINE_CIPHER_ENTRY_TLS1(RSA_WITH_AES_128_GCM_SHA256),
117 DEFINE_CIPHER_ENTRY_TLS1(RSA_WITH_AES_256_GCM_SHA384),
118 DEFINE_CIPHER_ENTRY_TLS1(DHE_RSA_WITH_AES_128_GCM_SHA256),
119 DEFINE_CIPHER_ENTRY_TLS1(DHE_RSA_WITH_AES_256_GCM_SHA384),
120 DEFINE_CIPHER_ENTRY_TLS1(DH_RSA_WITH_AES_128_GCM_SHA256),
121 DEFINE_CIPHER_ENTRY_TLS1(DH_RSA_WITH_AES_256_GCM_SHA384),
122
123 // ECDH HMAC based ciphersuites from RFC5289.
124 {TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256,
125 "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
126 {TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384,
127 "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
128 {TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
129 "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
130 {TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
131 "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
132
133 // ECDH GCM based ciphersuites from RFC5289.
134 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_128_GCM_SHA256),
135 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_ECDSA_WITH_AES_256_GCM_SHA384),
136 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_128_GCM_SHA256),
137 DEFINE_CIPHER_ENTRY_TLS1(ECDHE_RSA_WITH_AES_256_GCM_SHA384),
138
139 {0, NULL}
140};
141#endif // #ifndef OPENSSL_IS_BORINGSSL
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000142
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700143#if defined(_MSC_VER)
144#pragma warning(push)
145#pragma warning(disable : 4309)
146#pragma warning(disable : 4310)
147#endif // defined(_MSC_VER)
148
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700149#if defined(_MSC_VER)
150#pragma warning(pop)
151#endif // defined(_MSC_VER)
152
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000153//////////////////////////////////////////////////////////////////////
154// StreamBIO
155//////////////////////////////////////////////////////////////////////
156
157static int stream_write(BIO* h, const char* buf, int num);
158static int stream_read(BIO* h, char* buf, int size);
159static int stream_puts(BIO* h, const char* str);
160static long stream_ctrl(BIO* h, int cmd, long arg1, void* arg2);
161static int stream_new(BIO* h);
162static int stream_free(BIO* data);
163
davidben@webrtc.org36d5c3c2015-01-22 23:06:17 +0000164// TODO(davidben): This should be const once BoringSSL is assumed.
165static BIO_METHOD methods_stream = {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000166 BIO_TYPE_BIO,
167 "stream",
168 stream_write,
169 stream_read,
170 stream_puts,
171 0,
172 stream_ctrl,
173 stream_new,
174 stream_free,
175 NULL,
176};
177
davidben@webrtc.org36d5c3c2015-01-22 23:06:17 +0000178static BIO_METHOD* BIO_s_stream() { return(&methods_stream); }
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000179
180static BIO* BIO_new_stream(StreamInterface* stream) {
181 BIO* ret = BIO_new(BIO_s_stream());
182 if (ret == NULL)
183 return NULL;
184 ret->ptr = stream;
185 return ret;
186}
187
188// bio methods return 1 (or at least non-zero) on success and 0 on failure.
189
190static int stream_new(BIO* b) {
191 b->shutdown = 0;
192 b->init = 1;
193 b->num = 0; // 1 means end-of-stream
194 b->ptr = 0;
195 return 1;
196}
197
198static int stream_free(BIO* b) {
199 if (b == NULL)
200 return 0;
201 return 1;
202}
203
204static int stream_read(BIO* b, char* out, int outl) {
205 if (!out)
206 return -1;
207 StreamInterface* stream = static_cast<StreamInterface*>(b->ptr);
208 BIO_clear_retry_flags(b);
209 size_t read;
210 int error;
211 StreamResult result = stream->Read(out, outl, &read, &error);
212 if (result == SR_SUCCESS) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000213 return checked_cast<int>(read);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000214 } else if (result == SR_EOS) {
215 b->num = 1;
216 } else if (result == SR_BLOCK) {
217 BIO_set_retry_read(b);
218 }
219 return -1;
220}
221
222static int stream_write(BIO* b, const char* in, int inl) {
223 if (!in)
224 return -1;
225 StreamInterface* stream = static_cast<StreamInterface*>(b->ptr);
226 BIO_clear_retry_flags(b);
227 size_t written;
228 int error;
229 StreamResult result = stream->Write(in, inl, &written, &error);
230 if (result == SR_SUCCESS) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000231 return checked_cast<int>(written);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000232 } else if (result == SR_BLOCK) {
233 BIO_set_retry_write(b);
234 }
235 return -1;
236}
237
238static int stream_puts(BIO* b, const char* str) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000239 return stream_write(b, str, checked_cast<int>(strlen(str)));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000240}
241
242static long stream_ctrl(BIO* b, int cmd, long num, void* ptr) {
henrike@webrtc.org14abcc72014-05-16 16:54:44 +0000243 RTC_UNUSED(num);
244 RTC_UNUSED(ptr);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000245
246 switch (cmd) {
247 case BIO_CTRL_RESET:
248 return 0;
249 case BIO_CTRL_EOF:
250 return b->num;
251 case BIO_CTRL_WPENDING:
252 case BIO_CTRL_PENDING:
253 return 0;
254 case BIO_CTRL_FLUSH:
255 return 1;
Henrik Lundinf4baca52015-06-10 09:45:58 +0200256 case BIO_CTRL_DGRAM_QUERY_MTU:
257 // openssl defaults to mtu=256 unless we return something here.
258 // The handshake doesn't actually need to send packets above 1k,
259 // so this seems like a sensible value that should work in most cases.
260 // Webrtc uses the same value for video packets.
261 return 1200;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000262 default:
263 return 0;
264 }
265}
266
267/////////////////////////////////////////////////////////////////////////////
268// OpenSSLStreamAdapter
269/////////////////////////////////////////////////////////////////////////////
270
271OpenSSLStreamAdapter::OpenSSLStreamAdapter(StreamInterface* stream)
272 : SSLStreamAdapter(stream),
273 state_(SSL_NONE),
274 role_(SSL_CLIENT),
Guo-wei Shieha7446d22016-01-11 15:27:03 -0800275 ssl_read_needs_write_(false),
276 ssl_write_needs_read_(false),
277 ssl_(NULL),
278 ssl_ctx_(NULL),
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000279 custom_verification_succeeded_(false),
Joachim Bauch831c5582015-05-20 12:48:41 +0200280 ssl_mode_(SSL_MODE_TLS),
Guo-wei Shieha7446d22016-01-11 15:27:03 -0800281 ssl_max_version_(SSL_PROTOCOL_TLS_12) {}
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000282
283OpenSSLStreamAdapter::~OpenSSLStreamAdapter() {
284 Cleanup();
285}
286
287void OpenSSLStreamAdapter::SetIdentity(SSLIdentity* identity) {
288 ASSERT(!identity_);
289 identity_.reset(static_cast<OpenSSLIdentity*>(identity));
290}
291
292void OpenSSLStreamAdapter::SetServerRole(SSLRole role) {
293 role_ = role;
294}
295
kwibergb4d01c42016-04-06 05:15:06 -0700296rtc::scoped_ptr<SSLCertificate> OpenSSLStreamAdapter::GetPeerCertificate()
297 const {
298 return peer_certificate_ ? rtc::scoped_ptr<SSLCertificate>(
299 peer_certificate_->GetReference())
300 : nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000301}
302
303bool OpenSSLStreamAdapter::SetPeerCertificateDigest(const std::string
304 &digest_alg,
305 const unsigned char*
306 digest_val,
307 size_t digest_len) {
308 ASSERT(!peer_certificate_);
309 ASSERT(peer_certificate_digest_algorithm_.size() == 0);
310 ASSERT(ssl_server_name_.empty());
311 size_t expected_len;
312
313 if (!OpenSSLDigest::GetDigestSize(digest_alg, &expected_len)) {
314 LOG(LS_WARNING) << "Unknown digest algorithm: " << digest_alg;
315 return false;
316 }
317 if (expected_len != digest_len)
318 return false;
319
320 peer_certificate_digest_value_.SetData(digest_val, digest_len);
321 peer_certificate_digest_algorithm_ = digest_alg;
322
323 return true;
324}
325
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800326std::string OpenSSLStreamAdapter::SslCipherSuiteToName(int cipher_suite) {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100327#ifdef OPENSSL_IS_BORINGSSL
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800328 const SSL_CIPHER* ssl_cipher = SSL_get_cipher_by_value(cipher_suite);
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700329 if (!ssl_cipher) {
330 return std::string();
331 }
332 char* cipher_name = SSL_CIPHER_get_rfc_name(ssl_cipher);
333 std::string rfc_name = std::string(cipher_name);
334 OPENSSL_free(cipher_name);
335 return rfc_name;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100336#else
337 for (const SslCipherMapEntry* entry = kSslCipherMap; entry->rfc_name;
338 ++entry) {
339 if (cipher_suite == static_cast<int>(entry->openssl_id)) {
340 return entry->rfc_name;
341 }
342 }
343 return std::string();
344#endif
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700345}
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000346
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800347bool OpenSSLStreamAdapter::GetSslCipherSuite(int* cipher_suite) {
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000348 if (state_ != SSL_CONNECTED)
349 return false;
350
351 const SSL_CIPHER* current_cipher = SSL_get_current_cipher(ssl_);
352 if (current_cipher == NULL) {
353 return false;
354 }
355
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800356 *cipher_suite = static_cast<uint16_t>(SSL_CIPHER_get_id(current_cipher));
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000357 return true;
358}
359
torbjorng43166b82016-03-11 00:06:47 -0800360int OpenSSLStreamAdapter::GetSslVersion() const {
361 if (state_ != SSL_CONNECTED)
362 return -1;
363
364 int ssl_version = SSL_version(ssl_);
365 if (ssl_mode_ == SSL_MODE_DTLS) {
366 if (ssl_version == DTLS1_VERSION)
367 return SSL_PROTOCOL_DTLS_10;
368 else if (ssl_version == DTLS1_2_VERSION)
369 return SSL_PROTOCOL_DTLS_12;
370 } else {
371 if (ssl_version == TLS1_VERSION)
372 return SSL_PROTOCOL_TLS_10;
373 else if (ssl_version == TLS1_1_VERSION)
374 return SSL_PROTOCOL_TLS_11;
375 else if (ssl_version == TLS1_2_VERSION)
376 return SSL_PROTOCOL_TLS_12;
377 }
378
379 return -1;
380}
381
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000382// Key Extractor interface
383bool OpenSSLStreamAdapter::ExportKeyingMaterial(const std::string& label,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200384 const uint8_t* context,
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000385 size_t context_len,
386 bool use_context,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200387 uint8_t* result,
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000388 size_t result_len) {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100389#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000390 int i;
391
Peter Boström0c4e06b2015-10-07 12:23:21 +0200392 i = SSL_export_keying_material(ssl_, result, result_len, label.c_str(),
393 label.length(), const_cast<uint8_t*>(context),
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000394 context_len, use_context);
395
396 if (i != 1)
397 return false;
398
399 return true;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100400#else
401 return false;
402#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000403}
404
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800405bool OpenSSLStreamAdapter::SetDtlsSrtpCryptoSuites(
406 const std::vector<int>& ciphers) {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100407#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000408 std::string internal_ciphers;
409
410 if (state_ != SSL_NONE)
411 return false;
412
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800413 for (std::vector<int>::const_iterator cipher = ciphers.begin();
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000414 cipher != ciphers.end(); ++cipher) {
415 bool found = false;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800416 for (SrtpCipherMapEntry* entry = SrtpCipherMap; entry->internal_name;
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000417 ++entry) {
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800418 if (*cipher == entry->id) {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000419 found = true;
420 if (!internal_ciphers.empty())
421 internal_ciphers += ":";
422 internal_ciphers += entry->internal_name;
423 break;
424 }
425 }
426
427 if (!found) {
428 LOG(LS_ERROR) << "Could not find cipher: " << *cipher;
429 return false;
430 }
431 }
432
433 if (internal_ciphers.empty())
434 return false;
435
436 srtp_ciphers_ = internal_ciphers;
437 return true;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100438#else
439 return false;
440#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000441}
442
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800443bool OpenSSLStreamAdapter::GetDtlsSrtpCryptoSuite(int* crypto_suite) {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100444#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000445 ASSERT(state_ == SSL_CONNECTED);
446 if (state_ != SSL_CONNECTED)
447 return false;
448
henrike@webrtc.orgc10ecea2015-01-07 17:59:28 +0000449 const SRTP_PROTECTION_PROFILE *srtp_profile =
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000450 SSL_get_selected_srtp_profile(ssl_);
451
452 if (!srtp_profile)
453 return false;
454
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800455 *crypto_suite = srtp_profile->id;
456 ASSERT(!SrtpCryptoSuiteToName(*crypto_suite).empty());
457 return true;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100458#else
459 return false;
460#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000461}
462
463int OpenSSLStreamAdapter::StartSSLWithServer(const char* server_name) {
464 ASSERT(server_name != NULL && server_name[0] != '\0');
465 ssl_server_name_ = server_name;
466 return StartSSL();
467}
468
469int OpenSSLStreamAdapter::StartSSLWithPeer() {
470 ASSERT(ssl_server_name_.empty());
471 // It is permitted to specify peer_certificate_ only later.
472 return StartSSL();
473}
474
475void OpenSSLStreamAdapter::SetMode(SSLMode mode) {
476 ASSERT(state_ == SSL_NONE);
477 ssl_mode_ = mode;
478}
479
Joachim Bauch831c5582015-05-20 12:48:41 +0200480void OpenSSLStreamAdapter::SetMaxProtocolVersion(SSLProtocolVersion version) {
481 ASSERT(ssl_ctx_ == NULL);
482 ssl_max_version_ = version;
483}
484
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000485//
486// StreamInterface Implementation
487//
488
489StreamResult OpenSSLStreamAdapter::Write(const void* data, size_t data_len,
490 size_t* written, int* error) {
491 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::Write(" << data_len << ")";
492
493 switch (state_) {
494 case SSL_NONE:
495 // pass-through in clear text
496 return StreamAdapterInterface::Write(data, data_len, written, error);
497
498 case SSL_WAIT:
499 case SSL_CONNECTING:
500 return SR_BLOCK;
501
502 case SSL_CONNECTED:
503 break;
504
505 case SSL_ERROR:
506 case SSL_CLOSED:
507 default:
508 if (error)
509 *error = ssl_error_code_;
510 return SR_ERROR;
511 }
512
513 // OpenSSL will return an error if we try to write zero bytes
514 if (data_len == 0) {
515 if (written)
516 *written = 0;
517 return SR_SUCCESS;
518 }
519
520 ssl_write_needs_read_ = false;
521
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000522 int code = SSL_write(ssl_, data, checked_cast<int>(data_len));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000523 int ssl_error = SSL_get_error(ssl_, code);
524 switch (ssl_error) {
525 case SSL_ERROR_NONE:
526 LOG(LS_VERBOSE) << " -- success";
527 ASSERT(0 < code && static_cast<unsigned>(code) <= data_len);
528 if (written)
529 *written = code;
530 return SR_SUCCESS;
531 case SSL_ERROR_WANT_READ:
532 LOG(LS_VERBOSE) << " -- error want read";
533 ssl_write_needs_read_ = true;
534 return SR_BLOCK;
535 case SSL_ERROR_WANT_WRITE:
536 LOG(LS_VERBOSE) << " -- error want write";
537 return SR_BLOCK;
538
539 case SSL_ERROR_ZERO_RETURN:
540 default:
541 Error("SSL_write", (ssl_error ? ssl_error : -1), false);
542 if (error)
543 *error = ssl_error_code_;
544 return SR_ERROR;
545 }
546 // not reached
547}
548
549StreamResult OpenSSLStreamAdapter::Read(void* data, size_t data_len,
550 size_t* read, int* error) {
551 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::Read(" << data_len << ")";
552 switch (state_) {
553 case SSL_NONE:
554 // pass-through in clear text
555 return StreamAdapterInterface::Read(data, data_len, read, error);
556
557 case SSL_WAIT:
558 case SSL_CONNECTING:
559 return SR_BLOCK;
560
561 case SSL_CONNECTED:
562 break;
563
564 case SSL_CLOSED:
565 return SR_EOS;
566
567 case SSL_ERROR:
568 default:
569 if (error)
570 *error = ssl_error_code_;
571 return SR_ERROR;
572 }
573
574 // Don't trust OpenSSL with zero byte reads
575 if (data_len == 0) {
576 if (read)
577 *read = 0;
578 return SR_SUCCESS;
579 }
580
581 ssl_read_needs_write_ = false;
582
henrike@webrtc.orgd89b69a2014-11-06 17:23:09 +0000583 int code = SSL_read(ssl_, data, checked_cast<int>(data_len));
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000584 int ssl_error = SSL_get_error(ssl_, code);
585 switch (ssl_error) {
586 case SSL_ERROR_NONE:
587 LOG(LS_VERBOSE) << " -- success";
588 ASSERT(0 < code && static_cast<unsigned>(code) <= data_len);
589 if (read)
590 *read = code;
591
592 if (ssl_mode_ == SSL_MODE_DTLS) {
593 // Enforce atomic reads -- this is a short read
594 unsigned int pending = SSL_pending(ssl_);
595
596 if (pending) {
597 LOG(LS_INFO) << " -- short DTLS read. flushing";
598 FlushInput(pending);
599 if (error)
600 *error = SSE_MSG_TRUNC;
601 return SR_ERROR;
602 }
603 }
604 return SR_SUCCESS;
605 case SSL_ERROR_WANT_READ:
606 LOG(LS_VERBOSE) << " -- error want read";
607 return SR_BLOCK;
608 case SSL_ERROR_WANT_WRITE:
609 LOG(LS_VERBOSE) << " -- error want write";
610 ssl_read_needs_write_ = true;
611 return SR_BLOCK;
612 case SSL_ERROR_ZERO_RETURN:
613 LOG(LS_VERBOSE) << " -- remote side closed";
guoweis4cc9f982016-02-24 11:10:06 -0800614 // When we're closed at SSL layer, also close the stream level which
615 // performs necessary clean up. Otherwise, a new incoming packet after
616 // this could overflow the stream buffer.
617 this->stream()->Close();
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000618 return SR_EOS;
619 break;
620 default:
621 LOG(LS_VERBOSE) << " -- error " << code;
622 Error("SSL_read", (ssl_error ? ssl_error : -1), false);
623 if (error)
624 *error = ssl_error_code_;
625 return SR_ERROR;
626 }
627 // not reached
628}
629
630void OpenSSLStreamAdapter::FlushInput(unsigned int left) {
631 unsigned char buf[2048];
632
633 while (left) {
634 // This should always succeed
635 int toread = (sizeof(buf) < left) ? sizeof(buf) : left;
636 int code = SSL_read(ssl_, buf, toread);
637
638 int ssl_error = SSL_get_error(ssl_, code);
639 ASSERT(ssl_error == SSL_ERROR_NONE);
640
641 if (ssl_error != SSL_ERROR_NONE) {
642 LOG(LS_VERBOSE) << " -- error " << code;
643 Error("SSL_read", (ssl_error ? ssl_error : -1), false);
644 return;
645 }
646
647 LOG(LS_VERBOSE) << " -- flushed " << code << " bytes";
648 left -= code;
649 }
650}
651
652void OpenSSLStreamAdapter::Close() {
653 Cleanup();
654 ASSERT(state_ == SSL_CLOSED || state_ == SSL_ERROR);
655 StreamAdapterInterface::Close();
656}
657
658StreamState OpenSSLStreamAdapter::GetState() const {
659 switch (state_) {
660 case SSL_WAIT:
661 case SSL_CONNECTING:
662 return SS_OPENING;
663 case SSL_CONNECTED:
664 return SS_OPEN;
665 default:
666 return SS_CLOSED;
667 };
668 // not reached
669}
670
671void OpenSSLStreamAdapter::OnEvent(StreamInterface* stream, int events,
672 int err) {
673 int events_to_signal = 0;
674 int signal_error = 0;
675 ASSERT(stream == this->stream());
676 if ((events & SE_OPEN)) {
677 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent SE_OPEN";
678 if (state_ != SSL_WAIT) {
679 ASSERT(state_ == SSL_NONE);
680 events_to_signal |= SE_OPEN;
681 } else {
682 state_ = SSL_CONNECTING;
683 if (int err = BeginSSL()) {
684 Error("BeginSSL", err, true);
685 return;
686 }
687 }
688 }
689 if ((events & (SE_READ|SE_WRITE))) {
690 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent"
691 << ((events & SE_READ) ? " SE_READ" : "")
692 << ((events & SE_WRITE) ? " SE_WRITE" : "");
693 if (state_ == SSL_NONE) {
694 events_to_signal |= events & (SE_READ|SE_WRITE);
695 } else if (state_ == SSL_CONNECTING) {
696 if (int err = ContinueSSL()) {
697 Error("ContinueSSL", err, true);
698 return;
699 }
700 } else if (state_ == SSL_CONNECTED) {
701 if (((events & SE_READ) && ssl_write_needs_read_) ||
702 (events & SE_WRITE)) {
703 LOG(LS_VERBOSE) << " -- onStreamWriteable";
704 events_to_signal |= SE_WRITE;
705 }
706 if (((events & SE_WRITE) && ssl_read_needs_write_) ||
707 (events & SE_READ)) {
708 LOG(LS_VERBOSE) << " -- onStreamReadable";
709 events_to_signal |= SE_READ;
710 }
711 }
712 }
713 if ((events & SE_CLOSE)) {
714 LOG(LS_VERBOSE) << "OpenSSLStreamAdapter::OnEvent(SE_CLOSE, " << err << ")";
715 Cleanup();
716 events_to_signal |= SE_CLOSE;
717 // SE_CLOSE is the only event that uses the final parameter to OnEvent().
718 ASSERT(signal_error == 0);
719 signal_error = err;
720 }
721 if (events_to_signal)
722 StreamAdapterInterface::OnEvent(stream, events_to_signal, signal_error);
723}
724
725int OpenSSLStreamAdapter::StartSSL() {
726 ASSERT(state_ == SSL_NONE);
727
728 if (StreamAdapterInterface::GetState() != SS_OPEN) {
729 state_ = SSL_WAIT;
730 return 0;
731 }
732
733 state_ = SSL_CONNECTING;
734 if (int err = BeginSSL()) {
735 Error("BeginSSL", err, false);
736 return err;
737 }
738
739 return 0;
740}
741
742int OpenSSLStreamAdapter::BeginSSL() {
743 ASSERT(state_ == SSL_CONNECTING);
744 // The underlying stream has open. If we are in peer-to-peer mode
745 // then a peer certificate must have been specified by now.
746 ASSERT(!ssl_server_name_.empty() ||
747 !peer_certificate_digest_algorithm_.empty());
748 LOG(LS_INFO) << "BeginSSL: "
749 << (!ssl_server_name_.empty() ? ssl_server_name_ :
750 "with peer");
751
752 BIO* bio = NULL;
753
754 // First set up the context
755 ASSERT(ssl_ctx_ == NULL);
756 ssl_ctx_ = SetupSSLContext();
757 if (!ssl_ctx_)
758 return -1;
759
760 bio = BIO_new_stream(static_cast<StreamInterface*>(stream()));
761 if (!bio)
762 return -1;
763
764 ssl_ = SSL_new(ssl_ctx_);
765 if (!ssl_) {
766 BIO_free(bio);
767 return -1;
768 }
769
770 SSL_set_app_data(ssl_, this);
771
772 SSL_set_bio(ssl_, bio, bio); // the SSL object owns the bio now.
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100773#ifndef OPENSSL_IS_BORINGSSL
774 if (ssl_mode_ == SSL_MODE_DTLS) {
775 // Enable read-ahead for DTLS so whole packets are read from internal BIO
776 // before parsing. This is done internally by BoringSSL for DTLS.
777 SSL_set_read_ahead(ssl_, 1);
778 }
779#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000780
781 SSL_set_mode(ssl_, SSL_MODE_ENABLE_PARTIAL_WRITE |
782 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
783
David Benjamin60d5f3f2016-03-24 13:28:25 -0400784#if !defined(OPENSSL_IS_BORINGSSL)
785 // Specify an ECDH group for ECDHE ciphers, otherwise OpenSSL cannot
786 // negotiate them when acting as the server. Use NIST's P-256 which is
787 // commonly supported. BoringSSL doesn't need explicit configuration and has
788 // a reasonable default set.
jiayl@webrtc.org11c6bde2014-08-28 16:14:38 +0000789 EC_KEY* ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
790 if (ecdh == NULL)
791 return -1;
792 SSL_set_options(ssl_, SSL_OP_SINGLE_ECDH_USE);
793 SSL_set_tmp_ecdh(ssl_, ecdh);
794 EC_KEY_free(ecdh);
David Benjamin60d5f3f2016-03-24 13:28:25 -0400795#endif
jiayl@webrtc.org11c6bde2014-08-28 16:14:38 +0000796
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000797 // Do the connect
798 return ContinueSSL();
799}
800
801int OpenSSLStreamAdapter::ContinueSSL() {
802 LOG(LS_VERBOSE) << "ContinueSSL";
803 ASSERT(state_ == SSL_CONNECTING);
804
805 // Clear the DTLS timer
806 Thread::Current()->Clear(this, MSG_TIMEOUT);
807
808 int code = (role_ == SSL_CLIENT) ? SSL_connect(ssl_) : SSL_accept(ssl_);
809 int ssl_error;
810 switch (ssl_error = SSL_get_error(ssl_, code)) {
811 case SSL_ERROR_NONE:
812 LOG(LS_VERBOSE) << " -- success";
813
814 if (!SSLPostConnectionCheck(ssl_, ssl_server_name_.c_str(), NULL,
815 peer_certificate_digest_algorithm_)) {
816 LOG(LS_ERROR) << "TLS post connection check failed";
817 return -1;
818 }
819
820 state_ = SSL_CONNECTED;
821 StreamAdapterInterface::OnEvent(stream(), SE_OPEN|SE_READ|SE_WRITE, 0);
822 break;
823
824 case SSL_ERROR_WANT_READ: {
825 LOG(LS_VERBOSE) << " -- error want read";
826 struct timeval timeout;
827 if (DTLSv1_get_timeout(ssl_, &timeout)) {
828 int delay = timeout.tv_sec * 1000 + timeout.tv_usec/1000;
829
830 Thread::Current()->PostDelayed(delay, this, MSG_TIMEOUT, 0);
831 }
832 }
833 break;
834
835 case SSL_ERROR_WANT_WRITE:
836 LOG(LS_VERBOSE) << " -- error want write";
837 break;
838
839 case SSL_ERROR_ZERO_RETURN:
840 default:
841 LOG(LS_VERBOSE) << " -- error " << code;
842 return (ssl_error != 0) ? ssl_error : -1;
843 }
844
845 return 0;
846}
847
848void OpenSSLStreamAdapter::Error(const char* context, int err, bool signal) {
849 LOG(LS_WARNING) << "OpenSSLStreamAdapter::Error("
850 << context << ", " << err << ")";
851 state_ = SSL_ERROR;
852 ssl_error_code_ = err;
853 Cleanup();
854 if (signal)
855 StreamAdapterInterface::OnEvent(stream(), SE_CLOSE, err);
856}
857
858void OpenSSLStreamAdapter::Cleanup() {
859 LOG(LS_INFO) << "Cleanup";
860
861 if (state_ != SSL_ERROR) {
862 state_ = SSL_CLOSED;
863 ssl_error_code_ = 0;
864 }
865
866 if (ssl_) {
jiayl@webrtc.orgf1d751c2014-09-25 16:38:46 +0000867 int ret = SSL_shutdown(ssl_);
868 if (ret < 0) {
869 LOG(LS_WARNING) << "SSL_shutdown failed, error = "
870 << SSL_get_error(ssl_, ret);
871 }
872
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000873 SSL_free(ssl_);
874 ssl_ = NULL;
875 }
876 if (ssl_ctx_) {
877 SSL_CTX_free(ssl_ctx_);
878 ssl_ctx_ = NULL;
879 }
880 identity_.reset();
881 peer_certificate_.reset();
882
883 // Clear the DTLS timer
884 Thread::Current()->Clear(this, MSG_TIMEOUT);
885}
886
887
888void OpenSSLStreamAdapter::OnMessage(Message* msg) {
889 // Process our own messages and then pass others to the superclass
890 if (MSG_TIMEOUT == msg->message_id) {
891 LOG(LS_INFO) << "DTLS timeout expired";
892 DTLSv1_handle_timeout(ssl_);
893 ContinueSSL();
894 } else {
895 StreamInterface::OnMessage(msg);
896 }
897}
898
899SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
900 SSL_CTX *ctx = NULL;
901
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100902#ifdef OPENSSL_IS_BORINGSSL
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000903 ctx = SSL_CTX_new(ssl_mode_ == SSL_MODE_DTLS ?
Joachim Bauch831c5582015-05-20 12:48:41 +0200904 DTLS_method() : TLS_method());
905 // Version limiting for BoringSSL will be done below.
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100906#else
907 const SSL_METHOD* method;
908 switch (ssl_max_version_) {
909 case SSL_PROTOCOL_TLS_10:
910 case SSL_PROTOCOL_TLS_11:
911 // OpenSSL doesn't support setting min/max versions, so we always use
912 // (D)TLS 1.0 if a max. version below the max. available is requested.
913 if (ssl_mode_ == SSL_MODE_DTLS) {
914 if (role_ == SSL_CLIENT) {
915 method = DTLSv1_client_method();
916 } else {
917 method = DTLSv1_server_method();
918 }
919 } else {
920 if (role_ == SSL_CLIENT) {
921 method = TLSv1_client_method();
922 } else {
923 method = TLSv1_server_method();
924 }
925 }
926 break;
927 case SSL_PROTOCOL_TLS_12:
928 default:
929 if (ssl_mode_ == SSL_MODE_DTLS) {
930#if (OPENSSL_VERSION_NUMBER >= 0x10002000L)
931 // DTLS 1.2 only available starting from OpenSSL 1.0.2
932 if (role_ == SSL_CLIENT) {
933 method = DTLS_client_method();
934 } else {
935 method = DTLS_server_method();
936 }
937#else
938 if (role_ == SSL_CLIENT) {
939 method = DTLSv1_client_method();
940 } else {
941 method = DTLSv1_server_method();
942 }
943#endif
944 } else {
945#if (OPENSSL_VERSION_NUMBER >= 0x10100000L)
946 // New API only available starting from OpenSSL 1.1.0
947 if (role_ == SSL_CLIENT) {
948 method = TLS_client_method();
949 } else {
950 method = TLS_server_method();
951 }
952#else
953 if (role_ == SSL_CLIENT) {
954 method = SSLv23_client_method();
955 } else {
956 method = SSLv23_server_method();
957 }
958#endif
959 }
960 break;
961 }
962 ctx = SSL_CTX_new(method);
963#endif // OPENSSL_IS_BORINGSSL
Joachim Bauch831c5582015-05-20 12:48:41 +0200964
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000965 if (ctx == NULL)
966 return NULL;
967
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100968#ifdef OPENSSL_IS_BORINGSSL
Joachim Bauch831c5582015-05-20 12:48:41 +0200969 SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
970 DTLS1_VERSION : TLS1_VERSION);
971 switch (ssl_max_version_) {
972 case SSL_PROTOCOL_TLS_10:
973 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
974 DTLS1_VERSION : TLS1_VERSION);
975 break;
976 case SSL_PROTOCOL_TLS_11:
977 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
978 DTLS1_VERSION : TLS1_1_VERSION);
979 break;
980 case SSL_PROTOCOL_TLS_12:
981 default:
982 SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
983 DTLS1_2_VERSION : TLS1_2_VERSION);
984 break;
985 }
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +0100986#endif
Joachim Bauch831c5582015-05-20 12:48:41 +0200987
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000988 if (identity_ && !identity_->ConfigureIdentity(ctx)) {
989 SSL_CTX_free(ctx);
990 return NULL;
991 }
992
tfarinaa41ab932015-10-30 16:08:48 -0700993#if !defined(NDEBUG)
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000994 SSL_CTX_set_info_callback(ctx, OpenSSLAdapter::SSLInfoCallback);
995#endif
996
tkchin@webrtc.orgc569a492014-09-23 05:56:44 +0000997 int mode = SSL_VERIFY_PEER;
998 if (client_auth_enabled()) {
999 // Require a certificate from the client.
1000 // Note: Normally this is always true in production, but it may be disabled
1001 // for testing purposes (e.g. SSLAdapter unit tests).
1002 mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1003 }
1004
1005 SSL_CTX_set_verify(ctx, mode, SSLVerifyCallback);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001006 SSL_CTX_set_verify_depth(ctx, 4);
Joachim Bauch831c5582015-05-20 12:48:41 +02001007 // Select list of available ciphers. Note that !SHA256 and !SHA384 only
1008 // remove HMAC-SHA256 and HMAC-SHA384 cipher suites, not GCM cipher suites
1009 // with SHA256 or SHA384 as the handshake hash.
1010 // This matches the list of SSLClientSocketOpenSSL in Chromium.
1011 SSL_CTX_set_cipher_list(ctx,
1012 "DEFAULT:!NULL:!aNULL:!SHA256:!SHA384:!aECDH:!AESGCM+AES256:!aPSK");
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001013
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001014#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001015 if (!srtp_ciphers_.empty()) {
1016 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_ciphers_.c_str())) {
1017 SSL_CTX_free(ctx);
1018 return NULL;
1019 }
1020 }
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001021#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001022
1023 return ctx;
1024}
1025
1026int OpenSSLStreamAdapter::SSLVerifyCallback(int ok, X509_STORE_CTX* store) {
1027 // Get our SSL structure from the store
1028 SSL* ssl = reinterpret_cast<SSL*>(X509_STORE_CTX_get_ex_data(
1029 store,
1030 SSL_get_ex_data_X509_STORE_CTX_idx()));
1031 OpenSSLStreamAdapter* stream =
1032 reinterpret_cast<OpenSSLStreamAdapter*>(SSL_get_app_data(ssl));
1033
1034 if (stream->peer_certificate_digest_algorithm_.empty()) {
1035 return 0;
1036 }
1037 X509* cert = X509_STORE_CTX_get_current_cert(store);
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001038 int depth = X509_STORE_CTX_get_error_depth(store);
1039
1040 // For now We ignore the parent certificates and verify the leaf against
1041 // the digest.
1042 //
1043 // TODO(jiayl): Verify the chain is a proper chain and report the chain to
torbjorng07d09362015-09-22 11:58:04 -07001044 // |stream->peer_certificate_|.
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001045 if (depth > 0) {
1046 LOG(LS_INFO) << "Ignored chained certificate at depth " << depth;
1047 return 1;
1048 }
1049
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001050 unsigned char digest[EVP_MAX_MD_SIZE];
1051 size_t digest_length;
1052 if (!OpenSSLCertificate::ComputeDigest(
1053 cert,
1054 stream->peer_certificate_digest_algorithm_,
1055 digest, sizeof(digest),
1056 &digest_length)) {
1057 LOG(LS_WARNING) << "Failed to compute peer cert digest.";
1058 return 0;
1059 }
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001060
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001061 Buffer computed_digest(digest, digest_length);
1062 if (computed_digest != stream->peer_certificate_digest_value_) {
1063 LOG(LS_WARNING) << "Rejected peer certificate due to mismatched digest.";
1064 return 0;
1065 }
1066 // Ignore any verification error if the digest matches, since there is no
1067 // value in checking the validity of a self-signed cert issued by untrusted
1068 // sources.
1069 LOG(LS_INFO) << "Accepted peer certificate.";
henrike@webrtc.org4e5f65a2014-06-05 20:40:11 +00001070
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001071 // Record the peer's certificate.
1072 stream->peer_certificate_.reset(new OpenSSLCertificate(cert));
1073 return 1;
1074}
1075
1076// This code is taken from the "Network Security with OpenSSL"
1077// sample in chapter 5
1078bool OpenSSLStreamAdapter::SSLPostConnectionCheck(SSL* ssl,
1079 const char* server_name,
1080 const X509* peer_cert,
1081 const std::string
1082 &peer_digest) {
1083 ASSERT(server_name != NULL);
1084 bool ok;
1085 if (server_name[0] != '\0') { // traditional mode
1086 ok = OpenSSLAdapter::VerifyServerName(ssl, server_name, ignore_bad_cert());
1087
1088 if (ok) {
1089 ok = (SSL_get_verify_result(ssl) == X509_V_OK ||
1090 custom_verification_succeeded_);
1091 }
1092 } else { // peer-to-peer mode
1093 ASSERT((peer_cert != NULL) || (!peer_digest.empty()));
1094 // no server name validation
1095 ok = true;
1096 }
1097
1098 if (!ok && ignore_bad_cert()) {
1099 LOG(LS_ERROR) << "SSL_get_verify_result(ssl) = "
1100 << SSL_get_verify_result(ssl);
1101 LOG(LS_INFO) << "Other TLS post connection checks failed.";
1102 ok = true;
1103 }
1104
1105 return ok;
1106}
1107
1108bool OpenSSLStreamAdapter::HaveDtls() {
1109 return true;
1110}
1111
1112bool OpenSSLStreamAdapter::HaveDtlsSrtp() {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001113#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001114 return true;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001115#else
1116 return false;
1117#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001118}
1119
1120bool OpenSSLStreamAdapter::HaveExporter() {
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001121#ifdef HAVE_DTLS_SRTP
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001122 return true;
Torbjorn Granlund9adc91d2016-03-24 14:05:06 +01001123#else
1124 return false;
1125#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001126}
1127
torbjorng43166b82016-03-11 00:06:47 -08001128#define CDEF(X) \
1129 { static_cast<uint16_t>(TLS1_CK_##X & 0xffff), "TLS_" #X }
1130
1131struct cipher_list {
1132 uint16_t cipher;
1133 const char* cipher_str;
1134};
1135
1136// TODO(torbjorng): Perhaps add more cipher suites to these lists.
1137static const cipher_list OK_RSA_ciphers[] = {
1138 CDEF(ECDHE_RSA_WITH_AES_128_CBC_SHA),
1139 CDEF(ECDHE_RSA_WITH_AES_256_CBC_SHA),
1140 CDEF(ECDHE_RSA_WITH_AES_128_GCM_SHA256),
1141#ifdef TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA256
1142 CDEF(ECDHE_RSA_WITH_AES_256_GCM_SHA256),
1143#endif
torbjorngaad67802016-04-07 08:55:28 -07001144#ifdef TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
torbjorng43166b82016-03-11 00:06:47 -08001145 CDEF(ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256),
torbjorngaad67802016-04-07 08:55:28 -07001146#endif
torbjorng43166b82016-03-11 00:06:47 -08001147};
1148
1149static const cipher_list OK_ECDSA_ciphers[] = {
1150 CDEF(ECDHE_ECDSA_WITH_AES_128_CBC_SHA),
1151 CDEF(ECDHE_ECDSA_WITH_AES_256_CBC_SHA),
1152 CDEF(ECDHE_ECDSA_WITH_AES_128_GCM_SHA256),
1153#ifdef TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA256
1154 CDEF(ECDHE_ECDSA_WITH_AES_256_GCM_SHA256),
1155#endif
torbjorngaad67802016-04-07 08:55:28 -07001156#ifdef TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
torbjorng43166b82016-03-11 00:06:47 -08001157 CDEF(ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256),
torbjorngaad67802016-04-07 08:55:28 -07001158#endif
torbjorng43166b82016-03-11 00:06:47 -08001159};
1160#undef CDEF
1161
1162bool OpenSSLStreamAdapter::IsAcceptableCipher(int cipher, KeyType key_type) {
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001163 if (key_type == KT_RSA) {
torbjorng43166b82016-03-11 00:06:47 -08001164 for (const cipher_list& c : OK_RSA_ciphers) {
1165 if (cipher == c.cipher)
1166 return true;
Torbjorn Granlundb6d4ec42015-08-17 14:08:59 +02001167 }
Joachim Bauch831c5582015-05-20 12:48:41 +02001168 }
torbjorng43166b82016-03-11 00:06:47 -08001169
1170 if (key_type == KT_ECDSA) {
1171 for (const cipher_list& c : OK_ECDSA_ciphers) {
1172 if (cipher == c.cipher)
1173 return true;
1174 }
1175 }
1176
1177 return false;
1178}
1179
1180bool OpenSSLStreamAdapter::IsAcceptableCipher(const std::string& cipher,
1181 KeyType key_type) {
1182 if (key_type == KT_RSA) {
1183 for (const cipher_list& c : OK_RSA_ciphers) {
1184 if (cipher == c.cipher_str)
1185 return true;
1186 }
1187 }
1188
1189 if (key_type == KT_ECDSA) {
1190 for (const cipher_list& c : OK_ECDSA_ciphers) {
1191 if (cipher == c.cipher_str)
1192 return true;
1193 }
1194 }
1195
1196 return false;
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +00001197}
1198
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001199} // namespace rtc
1200
1201#endif // HAVE_OPENSSL_SSL_H