blob: e5c2c4276133bb1eb45468e0ae2a4bd88fbe5888 [file] [log] [blame]
henrike@webrtc.orgf0488722014-05-13 18:00:261/*
2 * Copyright 2008 The WebRTC Project Authors. All rights reserved.
3 *
4 * Use of this source code is governed by a BSD-style license
5 * that can be found in the LICENSE file in the root of the source
6 * tree. An additional intellectual property rights grant can be found
7 * in the file PATENTS. All contributing project authors may
8 * be found in the AUTHORS file in the root of the source tree.
9 */
10
Steve Anton10542f22019-01-11 17:11:0011#include "rtc_base/openssl_adapter.h"
henrike@webrtc.orgf0488722014-05-13 18:00:2612
Yves Gerey988cc082018-10-23 10:03:0113#include <errno.h>
henrike@webrtc.orgf0488722014-05-13 18:00:2614#include <openssl/bio.h>
henrike@webrtc.orgf0488722014-05-13 18:00:2615#include <openssl/err.h>
Taylor Brandstetter165c6182020-12-11 00:23:0316#ifdef OPENSSL_IS_BORINGSSL
17#include <openssl/pool.h>
18#endif
henrike@webrtc.orgf0488722014-05-13 18:00:2619#include <openssl/rand.h>
henrike@webrtc.orgd5a05062014-06-30 20:38:5620#include <openssl/x509.h>
Yves Gerey988cc082018-10-23 10:03:0121#include <string.h>
22#include <time.h>
23
Mirko Bonadei317a1f02019-09-17 15:06:1824#include <memory>
25
Taylor Brandstetter165c6182020-12-11 00:23:0326// Use CRYPTO_BUFFER APIs if available and we have no dependency on X509
27// objects.
28#if defined(OPENSSL_IS_BORINGSSL) && \
29 defined(WEBRTC_EXCLUDE_BUILT_IN_SSL_ROOT_CERTS)
30#define WEBRTC_USE_CRYPTO_BUFFER_CALLBACK
31#endif
32
Harald Alvestrand8515d5a2020-03-20 21:51:3233#include "absl/memory/memory.h"
Mirko Bonadei92ea95e2017-09-15 04:47:3134#include "rtc_base/checks.h"
Yves Gerey988cc082018-10-23 10:03:0135#include "rtc_base/location.h"
Mirko Bonadei92ea95e2017-09-15 04:47:3136#include "rtc_base/logging.h"
Karl Wiberge40468b2017-11-22 09:42:2637#include "rtc_base/numerics/safe_conversions.h"
Jonas Olssona4d87372019-07-05 17:08:3338#include "rtc_base/openssl.h"
Taylor Brandstetter165c6182020-12-11 00:23:0339#ifdef OPENSSL_IS_BORINGSSL
40#include "rtc_base/boringssl_identity.h"
41#else
42#include "rtc_base/openssl_identity.h"
43#endif
Steve Anton10542f22019-01-11 17:11:0044#include "rtc_base/openssl_utility.h"
45#include "rtc_base/string_encode.h"
Mirko Bonadei92ea95e2017-09-15 04:47:3146#include "rtc_base/thread.h"
henrike@webrtc.orgf0488722014-05-13 18:00:2647
henrike@webrtc.orgf0488722014-05-13 18:00:2648//////////////////////////////////////////////////////////////////////
49// SocketBIO
50//////////////////////////////////////////////////////////////////////
51
52static int socket_write(BIO* h, const char* buf, int num);
53static int socket_read(BIO* h, char* buf, int size);
54static int socket_puts(BIO* h, const char* str);
Benjamin Wrightd6f86e82018-05-08 20:12:2555static long socket_ctrl(BIO* h, int cmd, long arg1, void* arg2); // NOLINT
henrike@webrtc.orgf0488722014-05-13 18:00:2656static int socket_new(BIO* h);
57static int socket_free(BIO* data);
58
Jiawei Oueb0df082018-02-02 22:51:1859static BIO_METHOD* BIO_socket_method() {
60 static BIO_METHOD* methods = [] {
61 BIO_METHOD* methods = BIO_meth_new(BIO_TYPE_BIO, "socket");
62 BIO_meth_set_write(methods, socket_write);
63 BIO_meth_set_read(methods, socket_read);
64 BIO_meth_set_puts(methods, socket_puts);
65 BIO_meth_set_ctrl(methods, socket_ctrl);
66 BIO_meth_set_create(methods, socket_new);
67 BIO_meth_set_destroy(methods, socket_free);
68 return methods;
69 }();
70 return methods;
71}
henrike@webrtc.orgf0488722014-05-13 18:00:2672
henrike@webrtc.orgc50bf7c2014-05-14 18:24:1373static BIO* BIO_new_socket(rtc::AsyncSocket* socket) {
Jiawei Oueb0df082018-02-02 22:51:1874 BIO* ret = BIO_new(BIO_socket_method());
deadbeef37f5ecf2017-02-27 22:06:4175 if (ret == nullptr) {
76 return nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:2677 }
Jiawei Oueb0df082018-02-02 22:51:1878 BIO_set_data(ret, socket);
henrike@webrtc.orgf0488722014-05-13 18:00:2679 return ret;
80}
81
82static int socket_new(BIO* b) {
Jiawei Oueb0df082018-02-02 22:51:1883 BIO_set_shutdown(b, 0);
84 BIO_set_init(b, 1);
85 BIO_set_data(b, 0);
henrike@webrtc.orgf0488722014-05-13 18:00:2686 return 1;
87}
88
89static int socket_free(BIO* b) {
deadbeef37f5ecf2017-02-27 22:06:4190 if (b == nullptr)
henrike@webrtc.orgf0488722014-05-13 18:00:2691 return 0;
92 return 1;
93}
94
95static int socket_read(BIO* b, char* out, int outl) {
96 if (!out)
97 return -1;
Jiawei Oueb0df082018-02-02 22:51:1898 rtc::AsyncSocket* socket = static_cast<rtc::AsyncSocket*>(BIO_get_data(b));
henrike@webrtc.orgf0488722014-05-13 18:00:2699 BIO_clear_retry_flags(b);
Stefan Holmer9131efd2016-05-23 16:19:26100 int result = socket->Recv(out, outl, nullptr);
henrike@webrtc.orgf0488722014-05-13 18:00:26101 if (result > 0) {
102 return result;
henrike@webrtc.orgf0488722014-05-13 18:00:26103 } else if (socket->IsBlocking()) {
104 BIO_set_retry_read(b);
105 }
106 return -1;
107}
108
109static int socket_write(BIO* b, const char* in, int inl) {
110 if (!in)
111 return -1;
Jiawei Oueb0df082018-02-02 22:51:18112 rtc::AsyncSocket* socket = static_cast<rtc::AsyncSocket*>(BIO_get_data(b));
henrike@webrtc.orgf0488722014-05-13 18:00:26113 BIO_clear_retry_flags(b);
114 int result = socket->Send(in, inl);
115 if (result > 0) {
116 return result;
117 } else if (socket->IsBlocking()) {
118 BIO_set_retry_write(b);
119 }
120 return -1;
121}
122
123static int socket_puts(BIO* b, const char* str) {
henrike@webrtc.orgd89b69a2014-11-06 17:23:09124 return socket_write(b, str, rtc::checked_cast<int>(strlen(str)));
henrike@webrtc.orgf0488722014-05-13 18:00:26125}
126
Benjamin Wrightd6f86e82018-05-08 20:12:25127static long socket_ctrl(BIO* b, int cmd, long num, void* ptr) { // NOLINT
henrike@webrtc.orgf0488722014-05-13 18:00:26128 switch (cmd) {
Yves Gerey665174f2018-06-19 13:03:05129 case BIO_CTRL_RESET:
130 return 0;
131 case BIO_CTRL_EOF: {
132 rtc::AsyncSocket* socket = static_cast<rtc::AsyncSocket*>(ptr);
133 // 1 means socket closed.
134 return (socket->GetState() == rtc::AsyncSocket::CS_CLOSED) ? 1 : 0;
135 }
136 case BIO_CTRL_WPENDING:
137 case BIO_CTRL_PENDING:
138 return 0;
139 case BIO_CTRL_FLUSH:
140 return 1;
141 default:
142 return 0;
henrike@webrtc.orgf0488722014-05-13 18:00:26143 }
144}
145
deadbeefed3b9862017-06-02 17:33:16146static void LogSslError() {
147 // Walk down the error stack to find the SSL error.
148 uint32_t error_code;
149 const char* file;
150 int line;
151 do {
152 error_code = ERR_get_error_line(&file, &line);
153 if (ERR_GET_LIB(error_code) == ERR_LIB_SSL) {
Mirko Bonadei675513b2017-11-09 10:09:25154 RTC_LOG(LS_ERROR) << "ERR_LIB_SSL: " << error_code << ", " << file << ":"
155 << line;
deadbeefed3b9862017-06-02 17:33:16156 break;
157 }
158 } while (error_code != 0);
159}
160
henrike@webrtc.orgf0488722014-05-13 18:00:26161/////////////////////////////////////////////////////////////////////////////
162// OpenSSLAdapter
163/////////////////////////////////////////////////////////////////////////////
164
165namespace rtc {
166
Benjamin Wrightd6f86e82018-05-08 20:12:25167bool OpenSSLAdapter::InitializeSSL() {
Jiawei Oueb0df082018-02-02 22:51:18168 if (!SSL_library_init())
169 return false;
Torbjorn Granlund9adc91d2016-03-24 13:05:06170#if !defined(ADDRESS_SANITIZER) || !defined(WEBRTC_MAC) || defined(WEBRTC_IOS)
171 // Loading the error strings crashes mac_asan. Omit this debugging aid there.
172 SSL_load_error_strings();
173#endif
174 ERR_load_BIO_strings();
175 OpenSSL_add_all_algorithms();
176 RAND_poll();
henrike@webrtc.orgf0488722014-05-13 18:00:26177 return true;
178}
179
Torbjorn Granlund9adc91d2016-03-24 13:05:06180bool OpenSSLAdapter::CleanupSSL() {
Torbjorn Granlund9adc91d2016-03-24 13:05:06181 return true;
182}
183
Justin Uberti1d445502017-08-15 00:04:34184OpenSSLAdapter::OpenSSLAdapter(AsyncSocket* socket,
Benjamin Wrightd6f86e82018-05-08 20:12:25185 OpenSSLSessionCache* ssl_session_cache,
186 SSLCertificateVerifier* ssl_cert_verifier)
deadbeef37f5ecf2017-02-27 22:06:41187 : SSLAdapter(socket),
Benjamin Wright19aab2e2018-04-05 22:39:06188 ssl_session_cache_(ssl_session_cache),
Benjamin Wrightd6f86e82018-05-08 20:12:25189 ssl_cert_verifier_(ssl_cert_verifier),
deadbeef37f5ecf2017-02-27 22:06:41190 state_(SSL_NONE),
Steve Anton786de702017-08-17 22:15:46191 role_(SSL_CLIENT),
deadbeef37f5ecf2017-02-27 22:06:41192 ssl_read_needs_write_(false),
193 ssl_write_needs_read_(false),
deadbeef37f5ecf2017-02-27 22:06:41194 ssl_(nullptr),
195 ssl_ctx_(nullptr),
196 ssl_mode_(SSL_MODE_TLS),
Sergey Silkin9c147dd2018-09-12 10:45:38197 ignore_bad_cert_(false),
Benjamin Wrightd6f86e82018-05-08 20:12:25198 custom_cert_verifier_status_(false) {
Justin Uberti1d445502017-08-15 00:04:34199 // If a factory is used, take a reference on the factory's SSL_CTX.
200 // Otherwise, we'll create our own later.
201 // Either way, we'll release our reference via SSL_CTX_free() in Cleanup().
Benjamin Wright19aab2e2018-04-05 22:39:06202 if (ssl_session_cache_ != nullptr) {
203 ssl_ctx_ = ssl_session_cache_->GetSSLContext();
Justin Uberti1d445502017-08-15 00:04:34204 RTC_DCHECK(ssl_ctx_);
205 // Note: if using OpenSSL, requires version 1.1.0 or later.
206 SSL_CTX_up_ref(ssl_ctx_);
207 }
208}
henrike@webrtc.orgf0488722014-05-13 18:00:26209
210OpenSSLAdapter::~OpenSSLAdapter() {
211 Cleanup();
212}
213
Sergey Silkin9c147dd2018-09-12 10:45:38214void OpenSSLAdapter::SetIgnoreBadCert(bool ignore) {
215 ignore_bad_cert_ = ignore;
216}
217
218void OpenSSLAdapter::SetAlpnProtocols(const std::vector<std::string>& protos) {
219 alpn_protocols_ = protos;
220}
221
222void OpenSSLAdapter::SetEllipticCurves(const std::vector<std::string>& curves) {
223 elliptic_curves_ = curves;
Diogo Real7bd1f1b2017-09-08 19:50:41224}
225
Justin Uberti1d445502017-08-15 00:04:34226void OpenSSLAdapter::SetMode(SSLMode mode) {
227 RTC_DCHECK(!ssl_ctx_);
nisseede5da42017-01-12 13:15:36228 RTC_DCHECK(state_ == SSL_NONE);
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14229 ssl_mode_ = mode;
230}
231
Benjamin Wrightd6f86e82018-05-08 20:12:25232void OpenSSLAdapter::SetCertVerifier(
233 SSLCertificateVerifier* ssl_cert_verifier) {
234 RTC_DCHECK(!ssl_ctx_);
235 ssl_cert_verifier_ = ssl_cert_verifier;
236}
237
Harald Alvestrand8515d5a2020-03-20 21:51:32238void OpenSSLAdapter::SetIdentity(std::unique_ptr<SSLIdentity> identity) {
239 RTC_DCHECK(!identity_);
Taylor Brandstetter165c6182020-12-11 00:23:03240#ifdef OPENSSL_IS_BORINGSSL
241 identity_ =
242 absl::WrapUnique(static_cast<BoringSSLIdentity*>(identity.release()));
243#else
Harald Alvestrand8515d5a2020-03-20 21:51:32244 identity_ =
245 absl::WrapUnique(static_cast<OpenSSLIdentity*>(identity.release()));
Taylor Brandstetter165c6182020-12-11 00:23:03246#endif
Harald Alvestrand8515d5a2020-03-20 21:51:32247}
248
Steve Anton786de702017-08-17 22:15:46249void OpenSSLAdapter::SetRole(SSLRole role) {
250 role_ = role;
251}
252
253AsyncSocket* OpenSSLAdapter::Accept(SocketAddress* paddr) {
254 RTC_DCHECK(role_ == SSL_SERVER);
255 AsyncSocket* socket = SSLAdapter::Accept(paddr);
256 if (!socket) {
257 return nullptr;
258 }
259
260 SSLAdapter* adapter = SSLAdapter::Create(socket);
Harald Alvestrand8515d5a2020-03-20 21:51:32261 adapter->SetIdentity(identity_->Clone());
Steve Anton786de702017-08-17 22:15:46262 adapter->SetRole(rtc::SSL_SERVER);
Sergey Silkin9c147dd2018-09-12 10:45:38263 adapter->SetIgnoreBadCert(ignore_bad_cert_);
Mirko Bonadei2d2c2942020-04-10 22:01:43264 adapter->StartSSL("");
Steve Anton786de702017-08-17 22:15:46265 return adapter;
266}
267
Mirko Bonadei2d2c2942020-04-10 22:01:43268int OpenSSLAdapter::StartSSL(const char* hostname) {
henrike@webrtc.orgf0488722014-05-13 18:00:26269 if (state_ != SSL_NONE)
270 return -1;
271
272 ssl_host_name_ = hostname;
henrike@webrtc.orgf0488722014-05-13 18:00:26273
274 if (socket_->GetState() != Socket::CS_CONNECTED) {
275 state_ = SSL_WAIT;
276 return 0;
277 }
278
279 state_ = SSL_CONNECTING;
280 if (int err = BeginSSL()) {
281 Error("BeginSSL", err, false);
282 return err;
283 }
284
285 return 0;
286}
287
Justin Uberti1d445502017-08-15 00:04:34288int OpenSSLAdapter::BeginSSL() {
Mirko Bonadei675513b2017-11-09 10:09:25289 RTC_LOG(LS_INFO) << "OpenSSLAdapter::BeginSSL: " << ssl_host_name_;
nisseede5da42017-01-12 13:15:36290 RTC_DCHECK(state_ == SSL_CONNECTING);
henrike@webrtc.orgf0488722014-05-13 18:00:26291
292 int err = 0;
deadbeef37f5ecf2017-02-27 22:06:41293 BIO* bio = nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26294
Justin Uberti1d445502017-08-15 00:04:34295 // First set up the context. We should either have a factory, with its own
296 // pre-existing context, or be running standalone, in which case we will
297 // need to create one, and specify |false| to disable session caching.
Benjamin Wright19aab2e2018-04-05 22:39:06298 if (ssl_session_cache_ == nullptr) {
Justin Uberti1d445502017-08-15 00:04:34299 RTC_DCHECK(!ssl_ctx_);
300 ssl_ctx_ = CreateContext(ssl_mode_, false);
301 }
Benjamin Wrightd6f86e82018-05-08 20:12:25302
henrike@webrtc.orgf0488722014-05-13 18:00:26303 if (!ssl_ctx_) {
304 err = -1;
305 goto ssl_error;
306 }
307
Steve Anton786de702017-08-17 22:15:46308 if (identity_ && !identity_->ConfigureIdentity(ssl_ctx_)) {
309 SSL_CTX_free(ssl_ctx_);
310 err = -1;
311 goto ssl_error;
312 }
313
Peter Boström0b518bf2016-01-27 11:35:40314 bio = BIO_new_socket(socket_);
henrike@webrtc.orgf0488722014-05-13 18:00:26315 if (!bio) {
316 err = -1;
317 goto ssl_error;
318 }
319
320 ssl_ = SSL_new(ssl_ctx_);
321 if (!ssl_) {
322 err = -1;
323 goto ssl_error;
324 }
325
326 SSL_set_app_data(ssl_, this);
327
deadbeefed3b9862017-06-02 17:33:16328 // SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER allows different buffers to be passed
329 // into SSL_write when a record could only be partially transmitted (and thus
330 // requires another call to SSL_write to finish transmission). This allows us
331 // to copy the data into our own buffer when this occurs, since the original
332 // buffer can't safely be accessed after control exits Send.
333 // TODO(deadbeef): Do we want SSL_MODE_ENABLE_PARTIAL_WRITE? It doesn't
334 // appear Send handles partial writes properly, though maybe we never notice
335 // since we never send more than 16KB at once..
henrike@webrtc.orgf0488722014-05-13 18:00:26336 SSL_set_mode(ssl_, SSL_MODE_ENABLE_PARTIAL_WRITE |
Yves Gerey665174f2018-06-19 13:03:05337 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
henrike@webrtc.orgf0488722014-05-13 18:00:26338
Justin Uberti1d445502017-08-15 00:04:34339 // Enable SNI, if a hostname is supplied.
Emad Omaradab1d2d2017-06-16 22:43:11340 if (!ssl_host_name_.empty()) {
341 SSL_set_tlsext_host_name(ssl_, ssl_host_name_.c_str());
Justin Uberti1d445502017-08-15 00:04:34342
343 // Enable session caching, if configured and a hostname is supplied.
Benjamin Wright19aab2e2018-04-05 22:39:06344 if (ssl_session_cache_ != nullptr) {
345 SSL_SESSION* cached = ssl_session_cache_->LookupSession(ssl_host_name_);
Justin Uberti1d445502017-08-15 00:04:34346 if (cached) {
347 if (SSL_set_session(ssl_, cached) == 0) {
Mirko Bonadei675513b2017-11-09 10:09:25348 RTC_LOG(LS_WARNING) << "Failed to apply SSL session from cache";
Justin Uberti1d445502017-08-15 00:04:34349 err = -1;
350 goto ssl_error;
351 }
352
Mirko Bonadei675513b2017-11-09 10:09:25353 RTC_LOG(LS_INFO) << "Attempting to resume SSL session to "
354 << ssl_host_name_;
Justin Uberti1d445502017-08-15 00:04:34355 }
356 }
Emad Omaradab1d2d2017-06-16 22:43:11357 }
358
Jiawei Oueb0df082018-02-02 22:51:18359#ifdef OPENSSL_IS_BORINGSSL
Sergey Silkin9c147dd2018-09-12 10:45:38360 // Set a couple common TLS extensions; even though we don't use them yet.
361 SSL_enable_ocsp_stapling(ssl_);
362 SSL_enable_signed_cert_timestamps(ssl_);
Jiawei Oueb0df082018-02-02 22:51:18363#endif
Emad Omaracb79d232017-07-20 23:34:34364
Sergey Silkin9c147dd2018-09-12 10:45:38365 if (!alpn_protocols_.empty()) {
366 std::string tls_alpn_string = TransformAlpnProtocols(alpn_protocols_);
Diogo Real1dca9d52017-08-29 19:18:32367 if (!tls_alpn_string.empty()) {
368 SSL_set_alpn_protos(
369 ssl_, reinterpret_cast<const unsigned char*>(tls_alpn_string.data()),
Mirko Bonadeia041f922018-05-23 08:22:36370 rtc::dchecked_cast<unsigned>(tls_alpn_string.size()));
Diogo Real1dca9d52017-08-29 19:18:32371 }
372 }
373
Sergey Silkin9c147dd2018-09-12 10:45:38374 if (!elliptic_curves_.empty()) {
375 SSL_set1_curves_list(ssl_, rtc::join(elliptic_curves_, ':').c_str());
Diogo Real7bd1f1b2017-09-08 19:50:41376 }
377
Justin Uberti1d445502017-08-15 00:04:34378 // Now that the initial config is done, transfer ownership of |bio| to the
379 // SSL object. If ContinueSSL() fails, the bio will be freed in Cleanup().
380 SSL_set_bio(ssl_, bio, bio);
deadbeef37f5ecf2017-02-27 22:06:41381 bio = nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26382
Justin Uberti1d445502017-08-15 00:04:34383 // Do the connect.
henrike@webrtc.orgf0488722014-05-13 18:00:26384 err = ContinueSSL();
Benjamin Wright243cabe2018-10-16 08:55:28385 if (err != 0) {
henrike@webrtc.orgf0488722014-05-13 18:00:26386 goto ssl_error;
Benjamin Wright243cabe2018-10-16 08:55:28387 }
henrike@webrtc.orgf0488722014-05-13 18:00:26388
389 return err;
390
391ssl_error:
392 Cleanup();
Benjamin Wright243cabe2018-10-16 08:55:28393 if (bio) {
henrike@webrtc.orgf0488722014-05-13 18:00:26394 BIO_free(bio);
Benjamin Wright243cabe2018-10-16 08:55:28395 }
henrike@webrtc.orgf0488722014-05-13 18:00:26396
397 return err;
398}
399
Justin Uberti1d445502017-08-15 00:04:34400int OpenSSLAdapter::ContinueSSL() {
nisseede5da42017-01-12 13:15:36401 RTC_DCHECK(state_ == SSL_CONNECTING);
henrike@webrtc.orgf0488722014-05-13 18:00:26402
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14403 // Clear the DTLS timer
404 Thread::Current()->Clear(this, MSG_TIMEOUT);
405
Steve Anton786de702017-08-17 22:15:46406 int code = (role_ == SSL_CLIENT) ? SSL_connect(ssl_) : SSL_accept(ssl_);
henrike@webrtc.orgf0488722014-05-13 18:00:26407 switch (SSL_get_error(ssl_, code)) {
Yves Gerey665174f2018-06-19 13:03:05408 case SSL_ERROR_NONE:
409 if (!SSLPostConnectionCheck(ssl_, ssl_host_name_)) {
410 RTC_LOG(LS_ERROR) << "TLS post connection check failed";
411 // make sure we close the socket
412 Cleanup();
413 // The connect failed so return -1 to shut down the socket
414 return -1;
415 }
henrike@webrtc.orgf0488722014-05-13 18:00:26416
Yves Gerey665174f2018-06-19 13:03:05417 state_ = SSL_CONNECTED;
418 AsyncSocketAdapter::OnConnectEvent(this);
Benjamin Wright243cabe2018-10-16 08:55:28419 // TODO(benwright): Refactor this code path.
420 // Don't let ourselves go away during the callbacks
421 // PRefPtr<OpenSSLAdapter> lock(this);
422 // RTC_LOG(LS_INFO) << " -- onStreamReadable";
423 // AsyncSocketAdapter::OnReadEvent(this);
424 // RTC_LOG(LS_INFO) << " -- onStreamWriteable";
425 // AsyncSocketAdapter::OnWriteEvent(this);
Yves Gerey665174f2018-06-19 13:03:05426 break;
henrike@webrtc.orgf0488722014-05-13 18:00:26427
Yves Gerey665174f2018-06-19 13:03:05428 case SSL_ERROR_WANT_READ:
429 RTC_LOG(LS_VERBOSE) << " -- error want read";
430 struct timeval timeout;
431 if (DTLSv1_get_timeout(ssl_, &timeout)) {
432 int delay = timeout.tv_sec * 1000 + timeout.tv_usec / 1000;
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14433
Yves Gerey665174f2018-06-19 13:03:05434 Thread::Current()->PostDelayed(RTC_FROM_HERE, delay, this, MSG_TIMEOUT,
435 0);
436 }
437 break;
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14438
Yves Gerey665174f2018-06-19 13:03:05439 case SSL_ERROR_WANT_WRITE:
440 break;
henrike@webrtc.orgf0488722014-05-13 18:00:26441
Yves Gerey665174f2018-06-19 13:03:05442 case SSL_ERROR_ZERO_RETURN:
443 default:
444 RTC_LOG(LS_WARNING) << "ContinueSSL -- error " << code;
445 return (code != 0) ? code : -1;
henrike@webrtc.orgf0488722014-05-13 18:00:26446 }
447
448 return 0;
449}
450
Justin Uberti1d445502017-08-15 00:04:34451void OpenSSLAdapter::Error(const char* context, int err, bool signal) {
Mirko Bonadei675513b2017-11-09 10:09:25452 RTC_LOG(LS_WARNING) << "OpenSSLAdapter::Error(" << context << ", " << err
453 << ")";
henrike@webrtc.orgf0488722014-05-13 18:00:26454 state_ = SSL_ERROR;
455 SetError(err);
Benjamin Wright243cabe2018-10-16 08:55:28456 if (signal) {
henrike@webrtc.orgf0488722014-05-13 18:00:26457 AsyncSocketAdapter::OnCloseEvent(this, err);
Benjamin Wright243cabe2018-10-16 08:55:28458 }
henrike@webrtc.orgf0488722014-05-13 18:00:26459}
460
Justin Uberti1d445502017-08-15 00:04:34461void OpenSSLAdapter::Cleanup() {
Mirko Bonadei675513b2017-11-09 10:09:25462 RTC_LOG(LS_INFO) << "OpenSSLAdapter::Cleanup";
henrike@webrtc.orgf0488722014-05-13 18:00:26463
464 state_ = SSL_NONE;
465 ssl_read_needs_write_ = false;
466 ssl_write_needs_read_ = false;
Benjamin Wrightd6f86e82018-05-08 20:12:25467 custom_cert_verifier_status_ = false;
deadbeefed3b9862017-06-02 17:33:16468 pending_data_.Clear();
henrike@webrtc.orgf0488722014-05-13 18:00:26469
470 if (ssl_) {
471 SSL_free(ssl_);
deadbeef37f5ecf2017-02-27 22:06:41472 ssl_ = nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26473 }
474
475 if (ssl_ctx_) {
476 SSL_CTX_free(ssl_ctx_);
deadbeef37f5ecf2017-02-27 22:06:41477 ssl_ctx_ = nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26478 }
Steve Anton786de702017-08-17 22:15:46479 identity_.reset();
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14480
481 // Clear the DTLS timer
482 Thread::Current()->Clear(this, MSG_TIMEOUT);
henrike@webrtc.orgf0488722014-05-13 18:00:26483}
484
deadbeefed3b9862017-06-02 17:33:16485int OpenSSLAdapter::DoSslWrite(const void* pv, size_t cb, int* error) {
486 // If we have pending data (that was previously only partially written by
487 // SSL_write), we shouldn't be attempting to write anything else.
488 RTC_DCHECK(pending_data_.empty() || pv == pending_data_.data());
489 RTC_DCHECK(error != nullptr);
490
491 ssl_write_needs_read_ = false;
492 int ret = SSL_write(ssl_, pv, checked_cast<int>(cb));
493 *error = SSL_get_error(ssl_, ret);
494 switch (*error) {
495 case SSL_ERROR_NONE:
496 // Success!
497 return ret;
498 case SSL_ERROR_WANT_READ:
Mirko Bonadei675513b2017-11-09 10:09:25499 RTC_LOG(LS_INFO) << " -- error want read";
deadbeefed3b9862017-06-02 17:33:16500 ssl_write_needs_read_ = true;
501 SetError(EWOULDBLOCK);
502 break;
503 case SSL_ERROR_WANT_WRITE:
Mirko Bonadei675513b2017-11-09 10:09:25504 RTC_LOG(LS_INFO) << " -- error want write";
deadbeefed3b9862017-06-02 17:33:16505 SetError(EWOULDBLOCK);
506 break;
507 case SSL_ERROR_ZERO_RETURN:
deadbeefed3b9862017-06-02 17:33:16508 SetError(EWOULDBLOCK);
509 // do we need to signal closure?
510 break;
511 case SSL_ERROR_SSL:
512 LogSslError();
513 Error("SSL_write", ret ? ret : -1, false);
514 break;
515 default:
deadbeefed3b9862017-06-02 17:33:16516 Error("SSL_write", ret ? ret : -1, false);
517 break;
518 }
519
520 return SOCKET_ERROR;
521}
522
Benjamin Wright243cabe2018-10-16 08:55:28523///////////////////////////////////////////////////////////////////////////////
henrike@webrtc.orgf0488722014-05-13 18:00:26524// AsyncSocket Implementation
Benjamin Wright243cabe2018-10-16 08:55:28525///////////////////////////////////////////////////////////////////////////////
henrike@webrtc.orgf0488722014-05-13 18:00:26526
Justin Uberti1d445502017-08-15 00:04:34527int OpenSSLAdapter::Send(const void* pv, size_t cb) {
henrike@webrtc.orgf0488722014-05-13 18:00:26528 switch (state_) {
Yves Gerey665174f2018-06-19 13:03:05529 case SSL_NONE:
530 return AsyncSocketAdapter::Send(pv, cb);
Yves Gerey665174f2018-06-19 13:03:05531 case SSL_WAIT:
532 case SSL_CONNECTING:
533 SetError(ENOTCONN);
534 return SOCKET_ERROR;
Yves Gerey665174f2018-06-19 13:03:05535 case SSL_CONNECTED:
536 break;
Yves Gerey665174f2018-06-19 13:03:05537 case SSL_ERROR:
538 default:
539 return SOCKET_ERROR;
henrike@webrtc.orgf0488722014-05-13 18:00:26540 }
541
deadbeefed3b9862017-06-02 17:33:16542 int ret;
543 int error;
544
545 if (!pending_data_.empty()) {
546 ret = DoSslWrite(pending_data_.data(), pending_data_.size(), &error);
547 if (ret != static_cast<int>(pending_data_.size())) {
548 // We couldn't finish sending the pending data, so we definitely can't
549 // send any more data. Return with an EWOULDBLOCK error.
550 SetError(EWOULDBLOCK);
551 return SOCKET_ERROR;
552 }
553 // We completed sending the data previously passed into SSL_write! Now
554 // we're allowed to send more data.
555 pending_data_.Clear();
556 }
557
henrike@webrtc.orgf0488722014-05-13 18:00:26558 // OpenSSL will return an error if we try to write zero bytes
Benjamin Wright243cabe2018-10-16 08:55:28559 if (cb == 0) {
henrike@webrtc.orgf0488722014-05-13 18:00:26560 return 0;
Benjamin Wright243cabe2018-10-16 08:55:28561 }
henrike@webrtc.orgf0488722014-05-13 18:00:26562
deadbeefed3b9862017-06-02 17:33:16563 ret = DoSslWrite(pv, cb, &error);
henrike@webrtc.orgf0488722014-05-13 18:00:26564
deadbeefed3b9862017-06-02 17:33:16565 // If SSL_write fails with SSL_ERROR_WANT_READ or SSL_ERROR_WANT_WRITE, this
566 // means the underlying socket is blocked on reading or (more typically)
567 // writing. When this happens, OpenSSL requires that the next call to
568 // SSL_write uses the same arguments (though, with
569 // SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER, the actual buffer pointer may be
570 // different).
571 //
572 // However, after Send exits, we will have lost access to data the user of
573 // this class is trying to send, and there's no guarantee that the user of
574 // this class will call Send with the same arguements when it fails. So, we
575 // buffer the data ourselves. When we know the underlying socket is writable
576 // again from OnWriteEvent (or if Send is called again before that happens),
577 // we'll retry sending this buffered data.
deadbeefe5dce2b2017-06-02 18:52:06578 if (error == SSL_ERROR_WANT_READ || error == SSL_ERROR_WANT_WRITE) {
579 // Shouldn't be able to get to this point if we already have pending data.
580 RTC_DCHECK(pending_data_.empty());
Mirko Bonadei675513b2017-11-09 10:09:25581 RTC_LOG(LS_WARNING)
deadbeefed3b9862017-06-02 17:33:16582 << "SSL_write couldn't write to the underlying socket; buffering data.";
583 pending_data_.SetData(static_cast<const uint8_t*>(pv), cb);
584 // Since we're taking responsibility for sending this data, return its full
585 // size. The user of this class can consider it sent.
Mirko Bonadeia041f922018-05-23 08:22:36586 return rtc::dchecked_cast<int>(cb);
henrike@webrtc.orgf0488722014-05-13 18:00:26587 }
deadbeefed3b9862017-06-02 17:33:16588 return ret;
henrike@webrtc.orgf0488722014-05-13 18:00:26589}
590
Justin Uberti1d445502017-08-15 00:04:34591int OpenSSLAdapter::SendTo(const void* pv,
592 size_t cb,
593 const SocketAddress& addr) {
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14594 if (socket_->GetState() == Socket::CS_CONNECTED &&
595 addr == socket_->GetRemoteAddress()) {
596 return Send(pv, cb);
597 }
598
599 SetError(ENOTCONN);
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14600 return SOCKET_ERROR;
601}
602
Stefan Holmer9131efd2016-05-23 16:19:26603int OpenSSLAdapter::Recv(void* pv, size_t cb, int64_t* timestamp) {
henrike@webrtc.orgf0488722014-05-13 18:00:26604 switch (state_) {
Yves Gerey665174f2018-06-19 13:03:05605 case SSL_NONE:
606 return AsyncSocketAdapter::Recv(pv, cb, timestamp);
Yves Gerey665174f2018-06-19 13:03:05607 case SSL_WAIT:
608 case SSL_CONNECTING:
609 SetError(ENOTCONN);
610 return SOCKET_ERROR;
Yves Gerey665174f2018-06-19 13:03:05611 case SSL_CONNECTED:
612 break;
Yves Gerey665174f2018-06-19 13:03:05613 case SSL_ERROR:
614 default:
615 return SOCKET_ERROR;
henrike@webrtc.orgf0488722014-05-13 18:00:26616 }
617
618 // Don't trust OpenSSL with zero byte reads
Benjamin Wright243cabe2018-10-16 08:55:28619 if (cb == 0) {
henrike@webrtc.orgf0488722014-05-13 18:00:26620 return 0;
Benjamin Wright243cabe2018-10-16 08:55:28621 }
henrike@webrtc.orgf0488722014-05-13 18:00:26622
623 ssl_read_needs_write_ = false;
henrike@webrtc.orgd89b69a2014-11-06 17:23:09624 int code = SSL_read(ssl_, pv, checked_cast<int>(cb));
deadbeefed3b9862017-06-02 17:33:16625 int error = SSL_get_error(ssl_, code);
Benjamin Wright243cabe2018-10-16 08:55:28626
deadbeefed3b9862017-06-02 17:33:16627 switch (error) {
628 case SSL_ERROR_NONE:
deadbeefed3b9862017-06-02 17:33:16629 return code;
630 case SSL_ERROR_WANT_READ:
deadbeefed3b9862017-06-02 17:33:16631 SetError(EWOULDBLOCK);
632 break;
633 case SSL_ERROR_WANT_WRITE:
deadbeefed3b9862017-06-02 17:33:16634 ssl_read_needs_write_ = true;
635 SetError(EWOULDBLOCK);
636 break;
637 case SSL_ERROR_ZERO_RETURN:
deadbeefed3b9862017-06-02 17:33:16638 SetError(EWOULDBLOCK);
639 // do we need to signal closure?
640 break;
641 case SSL_ERROR_SSL:
642 LogSslError();
643 Error("SSL_read", (code ? code : -1), false);
644 break;
645 default:
deadbeefed3b9862017-06-02 17:33:16646 Error("SSL_read", (code ? code : -1), false);
647 break;
henrike@webrtc.orgf0488722014-05-13 18:00:26648 }
henrike@webrtc.orgf0488722014-05-13 18:00:26649 return SOCKET_ERROR;
650}
651
Stefan Holmer9131efd2016-05-23 16:19:26652int OpenSSLAdapter::RecvFrom(void* pv,
653 size_t cb,
654 SocketAddress* paddr,
655 int64_t* timestamp) {
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14656 if (socket_->GetState() == Socket::CS_CONNECTED) {
Stefan Holmer9131efd2016-05-23 16:19:26657 int ret = Recv(pv, cb, timestamp);
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14658 *paddr = GetRemoteAddress();
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14659 return ret;
660 }
661
662 SetError(ENOTCONN);
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14663 return SOCKET_ERROR;
664}
665
Justin Uberti1d445502017-08-15 00:04:34666int OpenSSLAdapter::Close() {
henrike@webrtc.orgf0488722014-05-13 18:00:26667 Cleanup();
Mirko Bonadei2d2c2942020-04-10 22:01:43668 state_ = SSL_NONE;
henrike@webrtc.orgf0488722014-05-13 18:00:26669 return AsyncSocketAdapter::Close();
670}
671
Justin Uberti1d445502017-08-15 00:04:34672Socket::ConnState OpenSSLAdapter::GetState() const {
henrike@webrtc.orgf0488722014-05-13 18:00:26673 ConnState state = socket_->GetState();
Yves Gerey665174f2018-06-19 13:03:05674 if ((state == CS_CONNECTED) &&
Benjamin Wright243cabe2018-10-16 08:55:28675 ((state_ == SSL_WAIT) || (state_ == SSL_CONNECTING))) {
henrike@webrtc.orgf0488722014-05-13 18:00:26676 state = CS_CONNECTING;
Benjamin Wright243cabe2018-10-16 08:55:28677 }
henrike@webrtc.orgf0488722014-05-13 18:00:26678 return state;
679}
680
Justin Uberti1d445502017-08-15 00:04:34681bool OpenSSLAdapter::IsResumedSession() {
682 return (ssl_ && SSL_session_reused(ssl_) == 1);
683}
684
685void OpenSSLAdapter::OnMessage(Message* msg) {
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14686 if (MSG_TIMEOUT == msg->message_id) {
Mirko Bonadei675513b2017-11-09 10:09:25687 RTC_LOG(LS_INFO) << "DTLS timeout expired";
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14688 DTLSv1_handle_timeout(ssl_);
689 ContinueSSL();
690 }
691}
692
Justin Uberti1d445502017-08-15 00:04:34693void OpenSSLAdapter::OnConnectEvent(AsyncSocket* socket) {
Mirko Bonadei675513b2017-11-09 10:09:25694 RTC_LOG(LS_INFO) << "OpenSSLAdapter::OnConnectEvent";
henrike@webrtc.orgf0488722014-05-13 18:00:26695 if (state_ != SSL_WAIT) {
nisseede5da42017-01-12 13:15:36696 RTC_DCHECK(state_ == SSL_NONE);
henrike@webrtc.orgf0488722014-05-13 18:00:26697 AsyncSocketAdapter::OnConnectEvent(socket);
698 return;
699 }
700
701 state_ = SSL_CONNECTING;
702 if (int err = BeginSSL()) {
703 AsyncSocketAdapter::OnCloseEvent(socket, err);
704 }
705}
706
Justin Uberti1d445502017-08-15 00:04:34707void OpenSSLAdapter::OnReadEvent(AsyncSocket* socket) {
henrike@webrtc.orgf0488722014-05-13 18:00:26708 if (state_ == SSL_NONE) {
709 AsyncSocketAdapter::OnReadEvent(socket);
710 return;
711 }
712
713 if (state_ == SSL_CONNECTING) {
714 if (int err = ContinueSSL()) {
715 Error("ContinueSSL", err);
716 }
717 return;
718 }
719
Benjamin Wright243cabe2018-10-16 08:55:28720 if (state_ != SSL_CONNECTED) {
henrike@webrtc.orgf0488722014-05-13 18:00:26721 return;
Benjamin Wright243cabe2018-10-16 08:55:28722 }
henrike@webrtc.orgf0488722014-05-13 18:00:26723
724 // Don't let ourselves go away during the callbacks
Benjamin Wrightd6f86e82018-05-08 20:12:25725 // PRefPtr<OpenSSLAdapter> lock(this); // TODO(benwright): fix this
Yves Gerey665174f2018-06-19 13:03:05726 if (ssl_write_needs_read_) {
henrike@webrtc.orgf0488722014-05-13 18:00:26727 AsyncSocketAdapter::OnWriteEvent(socket);
728 }
729
henrike@webrtc.orgf0488722014-05-13 18:00:26730 AsyncSocketAdapter::OnReadEvent(socket);
731}
732
Justin Uberti1d445502017-08-15 00:04:34733void OpenSSLAdapter::OnWriteEvent(AsyncSocket* socket) {
henrike@webrtc.orgf0488722014-05-13 18:00:26734 if (state_ == SSL_NONE) {
735 AsyncSocketAdapter::OnWriteEvent(socket);
736 return;
737 }
738
739 if (state_ == SSL_CONNECTING) {
740 if (int err = ContinueSSL()) {
741 Error("ContinueSSL", err);
742 }
743 return;
744 }
745
Benjamin Wright243cabe2018-10-16 08:55:28746 if (state_ != SSL_CONNECTED) {
henrike@webrtc.orgf0488722014-05-13 18:00:26747 return;
Benjamin Wright243cabe2018-10-16 08:55:28748 }
henrike@webrtc.orgf0488722014-05-13 18:00:26749
750 // Don't let ourselves go away during the callbacks
Benjamin Wrightd6f86e82018-05-08 20:12:25751 // PRefPtr<OpenSSLAdapter> lock(this); // TODO(benwright): fix this
henrike@webrtc.orgf0488722014-05-13 18:00:26752
Yves Gerey665174f2018-06-19 13:03:05753 if (ssl_read_needs_write_) {
henrike@webrtc.orgf0488722014-05-13 18:00:26754 AsyncSocketAdapter::OnReadEvent(socket);
755 }
756
deadbeefed3b9862017-06-02 17:33:16757 // If a previous SSL_write failed due to the underlying socket being blocked,
758 // this will attempt finishing the write operation.
759 if (!pending_data_.empty()) {
760 int error;
761 if (DoSslWrite(pending_data_.data(), pending_data_.size(), &error) ==
762 static_cast<int>(pending_data_.size())) {
763 pending_data_.Clear();
764 }
765 }
766
henrike@webrtc.orgf0488722014-05-13 18:00:26767 AsyncSocketAdapter::OnWriteEvent(socket);
768}
769
Justin Uberti1d445502017-08-15 00:04:34770void OpenSSLAdapter::OnCloseEvent(AsyncSocket* socket, int err) {
Mirko Bonadei675513b2017-11-09 10:09:25771 RTC_LOG(LS_INFO) << "OpenSSLAdapter::OnCloseEvent(" << err << ")";
henrike@webrtc.orgf0488722014-05-13 18:00:26772 AsyncSocketAdapter::OnCloseEvent(socket, err);
773}
774
Benjamin Wright9201d1a2018-04-05 19:12:26775bool OpenSSLAdapter::SSLPostConnectionCheck(SSL* ssl, const std::string& host) {
Benjamin Wrightd6f86e82018-05-08 20:12:25776 bool is_valid_cert_name =
777 openssl::VerifyPeerCertMatchesHost(ssl, host) &&
778 (SSL_get_verify_result(ssl) == X509_V_OK || custom_cert_verifier_status_);
henrike@webrtc.orgf0488722014-05-13 18:00:26779
Sergey Silkin9c147dd2018-09-12 10:45:38780 if (!is_valid_cert_name && ignore_bad_cert_) {
Benjamin Wrightd6f86e82018-05-08 20:12:25781 RTC_DLOG(LS_WARNING) << "Other TLS post connection checks failed. "
Sergey Silkin9c147dd2018-09-12 10:45:38782 "ignore_bad_cert_ set to true. Overriding name "
783 "verification failure!";
Benjamin Wright9201d1a2018-04-05 19:12:26784 is_valid_cert_name = true;
henrike@webrtc.orgf0488722014-05-13 18:00:26785 }
Benjamin Wright9201d1a2018-04-05 19:12:26786 return is_valid_cert_name;
henrike@webrtc.orgf0488722014-05-13 18:00:26787}
788
tfarinaa41ab932015-10-30 23:08:48789#if !defined(NDEBUG)
henrike@webrtc.orgf0488722014-05-13 18:00:26790
791// We only use this for tracing and so it is only needed in debug mode
792
Justin Uberti1d445502017-08-15 00:04:34793void OpenSSLAdapter::SSLInfoCallback(const SSL* s, int where, int ret) {
henrike@webrtc.orgf0488722014-05-13 18:00:26794 const char* str = "undefined";
795 int w = where & ~SSL_ST_MASK;
796 if (w & SSL_ST_CONNECT) {
797 str = "SSL_connect";
798 } else if (w & SSL_ST_ACCEPT) {
799 str = "SSL_accept";
800 }
801 if (where & SSL_CB_LOOP) {
Harald Alvestrand977b2652019-12-12 12:40:50802 RTC_DLOG(LS_VERBOSE) << str << ":" << SSL_state_string_long(s);
henrike@webrtc.orgf0488722014-05-13 18:00:26803 } else if (where & SSL_CB_ALERT) {
804 str = (where & SSL_CB_READ) ? "read" : "write";
Jonas Olssonaddc3802018-02-01 08:53:06805 RTC_DLOG(LS_INFO) << "SSL3 alert " << str << ":"
806 << SSL_alert_type_string_long(ret) << ":"
807 << SSL_alert_desc_string_long(ret);
henrike@webrtc.orgf0488722014-05-13 18:00:26808 } else if (where & SSL_CB_EXIT) {
809 if (ret == 0) {
Jonas Olssonaddc3802018-02-01 08:53:06810 RTC_DLOG(LS_INFO) << str << ":failed in " << SSL_state_string_long(s);
henrike@webrtc.orgf0488722014-05-13 18:00:26811 } else if (ret < 0) {
Jonas Olssonaddc3802018-02-01 08:53:06812 RTC_DLOG(LS_INFO) << str << ":error in " << SSL_state_string_long(s);
henrike@webrtc.orgf0488722014-05-13 18:00:26813 }
814 }
815}
816
tfarinaa41ab932015-10-30 23:08:48817#endif
henrike@webrtc.orgf0488722014-05-13 18:00:26818
Taylor Brandstetter165c6182020-12-11 00:23:03819#ifdef WEBRTC_USE_CRYPTO_BUFFER_CALLBACK
820// static
821enum ssl_verify_result_t OpenSSLAdapter::SSLVerifyCallback(SSL* ssl,
822 uint8_t* out_alert) {
823 // Get our stream pointer from the SSL context.
824 OpenSSLAdapter* stream =
825 reinterpret_cast<OpenSSLAdapter*>(SSL_get_app_data(ssl));
826
827 ssl_verify_result_t ret = stream->SSLVerifyInternal(ssl, out_alert);
828
829 // Should only be used for debugging and development.
830 if (ret != ssl_verify_ok && stream->ignore_bad_cert_) {
831 RTC_DLOG(LS_WARNING) << "Ignoring cert error while verifying cert chain";
832 return ssl_verify_ok;
833 }
834
835 return ret;
836}
837
838enum ssl_verify_result_t OpenSSLAdapter::SSLVerifyInternal(SSL* ssl,
839 uint8_t* out_alert) {
840 if (ssl_cert_verifier_ == nullptr) {
841 RTC_LOG(LS_WARNING) << "Built-in trusted root certificates disabled but no "
842 "SSL verify callback provided.";
843 return ssl_verify_invalid;
844 }
845
846 RTC_LOG(LS_INFO) << "Invoking SSL Verify Callback.";
847 const STACK_OF(CRYPTO_BUFFER)* chain = SSL_get0_peer_certificates(ssl);
848 if (sk_CRYPTO_BUFFER_num(chain) == 0) {
849 RTC_LOG(LS_ERROR) << "Peer certificate chain empty?";
850 return ssl_verify_invalid;
851 }
852
853 BoringSSLCertificate cert(bssl::UpRef(sk_CRYPTO_BUFFER_value(chain, 0)));
854 if (!ssl_cert_verifier_->Verify(cert)) {
855 RTC_LOG(LS_WARNING) << "Failed to verify certificate using custom callback";
856 return ssl_verify_invalid;
857 }
858
859 custom_cert_verifier_status_ = true;
860 RTC_LOG(LS_INFO) << "Validated certificate using custom callback";
861 return ssl_verify_ok;
862}
863#else // WEBRTC_USE_CRYPTO_BUFFER_CALLBACK
Justin Uberti1d445502017-08-15 00:04:34864int OpenSSLAdapter::SSLVerifyCallback(int ok, X509_STORE_CTX* store) {
Taylor Brandstetter165c6182020-12-11 00:23:03865 // Get our stream pointer from the store
866 SSL* ssl = reinterpret_cast<SSL*>(
867 X509_STORE_CTX_get_ex_data(store, SSL_get_ex_data_X509_STORE_CTX_idx()));
868
869 OpenSSLAdapter* stream =
870 reinterpret_cast<OpenSSLAdapter*>(SSL_get_app_data(ssl));
871 ok = stream->SSLVerifyInternal(ok, ssl, store);
872
873 // Should only be used for debugging and development.
874 if (!ok && stream->ignore_bad_cert_) {
875 RTC_DLOG(LS_WARNING) << "Ignoring cert error while verifying cert chain";
876 return 1;
877 }
878
879 return ok;
880}
881
882int OpenSSLAdapter::SSLVerifyInternal(int ok, SSL* ssl, X509_STORE_CTX* store) {
tfarinaa41ab932015-10-30 23:08:48883#if !defined(NDEBUG)
henrike@webrtc.orgf0488722014-05-13 18:00:26884 if (!ok) {
885 char data[256];
886 X509* cert = X509_STORE_CTX_get_current_cert(store);
887 int depth = X509_STORE_CTX_get_error_depth(store);
888 int err = X509_STORE_CTX_get_error(store);
889
Jonas Olssonaddc3802018-02-01 08:53:06890 RTC_DLOG(LS_INFO) << "Error with certificate at depth: " << depth;
henrike@webrtc.orgf0488722014-05-13 18:00:26891 X509_NAME_oneline(X509_get_issuer_name(cert), data, sizeof(data));
Jonas Olssonaddc3802018-02-01 08:53:06892 RTC_DLOG(LS_INFO) << " issuer = " << data;
henrike@webrtc.orgf0488722014-05-13 18:00:26893 X509_NAME_oneline(X509_get_subject_name(cert), data, sizeof(data));
Jonas Olssonaddc3802018-02-01 08:53:06894 RTC_DLOG(LS_INFO) << " subject = " << data;
895 RTC_DLOG(LS_INFO) << " err = " << err << ":"
896 << X509_verify_cert_error_string(err);
henrike@webrtc.orgf0488722014-05-13 18:00:26897 }
898#endif
Taylor Brandstetter165c6182020-12-11 00:23:03899 if (ssl_cert_verifier_ == nullptr) {
900 return ok;
henrike@webrtc.orgf0488722014-05-13 18:00:26901 }
902
Taylor Brandstetter165c6182020-12-11 00:23:03903 RTC_LOG(LS_INFO) << "Invoking SSL Verify Callback.";
904#ifdef OPENSSL_IS_BORINGSSL
905 // Convert X509 to CRYPTO_BUFFER.
906 uint8_t* data = nullptr;
907 int length = i2d_X509(X509_STORE_CTX_get_current_cert(store), &data);
908 if (length < 0) {
909 RTC_LOG(LS_ERROR) << "Failed to encode X509.";
910 return ok;
911 }
912 bssl::UniquePtr<uint8_t> owned_data(data);
913 bssl::UniquePtr<CRYPTO_BUFFER> crypto_buffer(
914 CRYPTO_BUFFER_new(data, length, openssl::GetBufferPool()));
915 if (!crypto_buffer) {
916 RTC_LOG(LS_ERROR) << "Failed to allocate CRYPTO_BUFFER.";
917 return ok;
918 }
919 const BoringSSLCertificate cert(std::move(crypto_buffer));
920#else
921 const OpenSSLCertificate cert(X509_STORE_CTX_get_current_cert(store));
922#endif
923 if (!ssl_cert_verifier_->Verify(cert)) {
924 RTC_LOG(LS_INFO) << "Failed to verify certificate using custom callback";
925 return ok;
henrike@webrtc.orgf0488722014-05-13 18:00:26926 }
927
Taylor Brandstetter165c6182020-12-11 00:23:03928 custom_cert_verifier_status_ = true;
929 RTC_LOG(LS_INFO) << "Validated certificate using custom callback";
930 return 1;
henrike@webrtc.orgf0488722014-05-13 18:00:26931}
Taylor Brandstetter165c6182020-12-11 00:23:03932#endif // !defined(WEBRTC_USE_CRYPTO_BUFFER_CALLBACK)
henrike@webrtc.orgf0488722014-05-13 18:00:26933
Justin Uberti1d445502017-08-15 00:04:34934int OpenSSLAdapter::NewSSLSessionCallback(SSL* ssl, SSL_SESSION* session) {
935 OpenSSLAdapter* stream =
936 reinterpret_cast<OpenSSLAdapter*>(SSL_get_app_data(ssl));
Benjamin Wright19aab2e2018-04-05 22:39:06937 RTC_DCHECK(stream->ssl_session_cache_);
Mirko Bonadei675513b2017-11-09 10:09:25938 RTC_LOG(LS_INFO) << "Caching SSL session for " << stream->ssl_host_name_;
Benjamin Wright19aab2e2018-04-05 22:39:06939 stream->ssl_session_cache_->AddSession(stream->ssl_host_name_, session);
Justin Uberti1d445502017-08-15 00:04:34940 return 1; // We've taken ownership of the session; OpenSSL shouldn't free it.
941}
942
Justin Uberti1d445502017-08-15 00:04:34943SSL_CTX* OpenSSLAdapter::CreateContext(SSLMode mode, bool enable_cache) {
Taylor Brandstetter165c6182020-12-11 00:23:03944#ifdef WEBRTC_USE_CRYPTO_BUFFER_CALLBACK
945 // If X509 objects aren't used, we can use these methods to avoid
946 // linking the sizable crypto/x509 code.
947 SSL_CTX* ctx = SSL_CTX_new(mode == SSL_MODE_DTLS ? DTLS_with_buffers_method()
948 : TLS_with_buffers_method());
949#else
David Benjamin170a4b32019-01-30 15:46:16950 SSL_CTX* ctx =
951 SSL_CTX_new(mode == SSL_MODE_DTLS ? DTLS_method() : TLS_method());
Taylor Brandstetter165c6182020-12-11 00:23:03952#endif
deadbeef37f5ecf2017-02-27 22:06:41953 if (ctx == nullptr) {
henrike@webrtc.orgf0488722014-05-13 18:00:26954 unsigned long error = ERR_get_error(); // NOLINT: type used by OpenSSL.
Mirko Bonadei675513b2017-11-09 10:09:25955 RTC_LOG(LS_WARNING) << "SSL_CTX creation failed: " << '"'
Jonas Olssonb2b20312020-01-14 11:11:31956 << ERR_reason_error_string(error)
957 << "\" "
958 "(error="
959 << error << ')';
deadbeef37f5ecf2017-02-27 22:06:41960 return nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26961 }
Benjamin Wrightd6f86e82018-05-08 20:12:25962
Mirko Bonadeib889a202018-08-15 09:41:27963#ifndef WEBRTC_EXCLUDE_BUILT_IN_SSL_ROOT_CERTS
Benjamin Wrightd6f86e82018-05-08 20:12:25964 if (!openssl::LoadBuiltinSSLRootCertificates(ctx)) {
965 RTC_LOG(LS_ERROR) << "SSL_CTX creation failed: Failed to load any trusted "
966 "ssl root certificates.";
henrike@webrtc.orgf0488722014-05-13 18:00:26967 SSL_CTX_free(ctx);
deadbeef37f5ecf2017-02-27 22:06:41968 return nullptr;
henrike@webrtc.orgf0488722014-05-13 18:00:26969 }
Mirko Bonadeib889a202018-08-15 09:41:27970#endif // WEBRTC_EXCLUDE_BUILT_IN_SSL_ROOT_CERTS
henrike@webrtc.orgf0488722014-05-13 18:00:26971
tfarinaa41ab932015-10-30 23:08:48972#if !defined(NDEBUG)
henrike@webrtc.orgf0488722014-05-13 18:00:26973 SSL_CTX_set_info_callback(ctx, SSLInfoCallback);
974#endif
975
Taylor Brandstetter165c6182020-12-11 00:23:03976#ifdef OPENSSL_IS_BORINGSSL
977 SSL_CTX_set0_buffer_pool(ctx, openssl::GetBufferPool());
978#endif
979
980#ifdef WEBRTC_USE_CRYPTO_BUFFER_CALLBACK
981 SSL_CTX_set_custom_verify(ctx, SSL_VERIFY_PEER, SSLVerifyCallback);
982#else
henrike@webrtc.orgf0488722014-05-13 18:00:26983 SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER, SSLVerifyCallback);
984 SSL_CTX_set_verify_depth(ctx, 4);
Taylor Brandstetter165c6182020-12-11 00:23:03985#endif
Emad Omarac6de0c92017-06-21 23:40:56986 // Use defaults, but disable HMAC-SHA256 and HMAC-SHA384 ciphers
987 // (note that SHA256 and SHA384 only select legacy CBC ciphers).
988 // Additionally disable HMAC-SHA1 ciphers in ECDSA. These are the remaining
989 // CBC-mode ECDSA ciphers.
990 SSL_CTX_set_cipher_list(
991 ctx, "ALL:!SHA256:!SHA384:!aPSK:!ECDSA+SHA1:!ADH:!LOW:!EXP:!MD5");
henrike@webrtc.orgf0488722014-05-13 18:00:26992
Justin Uberti1d445502017-08-15 00:04:34993 if (mode == SSL_MODE_DTLS) {
pthatcher@webrtc.orga9b1ec02014-12-29 23:00:14994 SSL_CTX_set_read_ahead(ctx, 1);
995 }
996
Justin Uberti1d445502017-08-15 00:04:34997 if (enable_cache) {
998 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT);
999 SSL_CTX_sess_set_new_cb(ctx, &OpenSSLAdapter::NewSSLSessionCallback);
1000 }
1001
henrike@webrtc.orgf0488722014-05-13 18:00:261002 return ctx;
1003}
1004
Diogo Real1dca9d52017-08-29 19:18:321005std::string TransformAlpnProtocols(
1006 const std::vector<std::string>& alpn_protocols) {
1007 // Transforms the alpn_protocols list to the format expected by
1008 // Open/BoringSSL. This requires joining the protocols into a single string
1009 // and prepending a character with the size of the protocol string before
1010 // each protocol.
1011 std::string transformed_alpn;
1012 for (const std::string& proto : alpn_protocols) {
1013 if (proto.size() == 0 || proto.size() > 0xFF) {
Mirko Bonadei675513b2017-11-09 10:09:251014 RTC_LOG(LS_ERROR) << "OpenSSLAdapter::Error("
Jonas Olssonb2b20312020-01-14 11:11:311015 "TransformAlpnProtocols received proto with size "
Mirko Bonadei675513b2017-11-09 10:09:251016 << proto.size() << ")";
Diogo Real1dca9d52017-08-29 19:18:321017 return "";
1018 }
1019 transformed_alpn += static_cast<char>(proto.size());
1020 transformed_alpn += proto;
Mirko Bonadei675513b2017-11-09 10:09:251021 RTC_LOG(LS_VERBOSE) << "TransformAlpnProtocols: Adding proto: " << proto;
Diogo Real1dca9d52017-08-29 19:18:321022 }
1023 return transformed_alpn;
1024}
1025
Justin Uberti1d445502017-08-15 00:04:341026//////////////////////////////////////////////////////////////////////
1027// OpenSSLAdapterFactory
1028//////////////////////////////////////////////////////////////////////
1029
Benjamin Wright19aab2e2018-04-05 22:39:061030OpenSSLAdapterFactory::OpenSSLAdapterFactory() = default;
Benjamin Wrightd6f86e82018-05-08 20:12:251031
Benjamin Wright19aab2e2018-04-05 22:39:061032OpenSSLAdapterFactory::~OpenSSLAdapterFactory() = default;
Justin Uberti1d445502017-08-15 00:04:341033
1034void OpenSSLAdapterFactory::SetMode(SSLMode mode) {
Benjamin Wright19aab2e2018-04-05 22:39:061035 RTC_DCHECK(!ssl_session_cache_);
Justin Uberti1d445502017-08-15 00:04:341036 ssl_mode_ = mode;
1037}
1038
Benjamin Wrightd6f86e82018-05-08 20:12:251039void OpenSSLAdapterFactory::SetCertVerifier(
1040 SSLCertificateVerifier* ssl_cert_verifier) {
1041 RTC_DCHECK(!ssl_session_cache_);
1042 ssl_cert_verifier_ = ssl_cert_verifier;
1043}
1044
Justin Uberti1d445502017-08-15 00:04:341045OpenSSLAdapter* OpenSSLAdapterFactory::CreateAdapter(AsyncSocket* socket) {
Benjamin Wright19aab2e2018-04-05 22:39:061046 if (ssl_session_cache_ == nullptr) {
Benjamin Wrightd6f86e82018-05-08 20:12:251047 SSL_CTX* ssl_ctx = OpenSSLAdapter::CreateContext(ssl_mode_, true);
Benjamin Wright19aab2e2018-04-05 22:39:061048 if (ssl_ctx == nullptr) {
Justin Uberti1d445502017-08-15 00:04:341049 return nullptr;
1050 }
Benjamin Wright19aab2e2018-04-05 22:39:061051 // The OpenSSLSessionCache will upref the ssl_ctx.
Karl Wiberg918f50c2018-07-05 09:40:331052 ssl_session_cache_ =
Mirko Bonadei317a1f02019-09-17 15:06:181053 std::make_unique<OpenSSLSessionCache>(ssl_mode_, ssl_ctx);
Benjamin Wright19aab2e2018-04-05 22:39:061054 SSL_CTX_free(ssl_ctx);
Justin Uberti1d445502017-08-15 00:04:341055 }
Benjamin Wrightd6f86e82018-05-08 20:12:251056 return new OpenSSLAdapter(socket, ssl_session_cache_.get(),
1057 ssl_cert_verifier_);
Justin Uberti1d445502017-08-15 00:04:341058}
1059
Benjamin Wright19aab2e2018-04-05 22:39:061060} // namespace rtc