]> jfr.im git - solanum.git/blob - librb/src/openssl.c
openssl: change how we load DH parameters
[solanum.git] / librb / src / openssl.c
1 /*
2 * librb: a library used by ircd-ratbox and other things
3 * openssl.c: openssl related code
4 *
5 * Copyright (C) 2007-2008 ircd-ratbox development team
6 * Copyright (C) 2007-2008 Aaron Sethman <androsyn@ratbox.org>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License
19 * along with this program; if not, write to the Free Software
20 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301
21 * USA
22 *
23 */
24
25 #include <librb_config.h>
26 #include <rb_lib.h>
27
28 #ifdef HAVE_OPENSSL
29
30 #include <commio-int.h>
31 #include <commio-ssl.h>
32 #include <openssl/ssl.h>
33 #include <openssl/dh.h>
34 #include <openssl/err.h>
35 #include <openssl/evp.h>
36 #include <openssl/rand.h>
37 #include <openssl/opensslv.h>
38
39 /*
40 * This is a mess but what can you do when the library authors
41 * refuse to play ball with established conventions?
42 */
43 #if defined(LIBRESSL_VERSION_NUMBER) && (LIBRESSL_VERSION_NUMBER >= 0x20020002L)
44 # define LRB_HAVE_TLS_METHOD_API 1
45 #else
46 # if !defined(LIBRESSL_VERSION_NUMBER) && (OPENSSL_VERSION_NUMBER >= 0x10100000L)
47 # define LRB_HAVE_TLS_METHOD_API 1
48 # endif
49 #endif
50
51 /*
52 * Use SSL_CTX_set_ecdh_auto() in OpenSSL 1.0.2 only
53 * Use SSL_CTX_set1_curves_list() in OpenSSL 1.0.2 and above
54 * TODO: Merge this into the block above if LibreSSL implements them
55 */
56 #if !defined(LIBRESSL_VERSION_NUMBER) && (OPENSSL_VERSION_NUMBER >= 0x10002000L)
57 # define LRB_HAVE_TLS_SET_CURVES 1
58 # if (OPENSSL_VERSION_NUMBER < 0x10100000L)
59 # define LRB_HAVE_TLS_ECDH_AUTO 1
60 # endif
61 #endif
62
63 static SSL_CTX *ssl_server_ctx = NULL;
64 static SSL_CTX *ssl_client_ctx = NULL;
65 static int librb_index = -1;
66
67 static unsigned long
68 get_last_err(void)
69 {
70 unsigned long t_err, err = 0;
71 err = ERR_get_error();
72 if(err == 0)
73 return 0;
74
75 while((t_err = ERR_get_error()) > 0)
76 err = t_err;
77
78 return err;
79 }
80
81 void
82 rb_ssl_shutdown(rb_fde_t *F)
83 {
84 int i;
85 if(F == NULL || F->ssl == NULL)
86 return;
87 SSL_set_shutdown((SSL *) F->ssl, SSL_RECEIVED_SHUTDOWN);
88
89 for(i = 0; i < 4; i++)
90 {
91 if(SSL_shutdown((SSL *) F->ssl))
92 break;
93 }
94 get_last_err();
95 SSL_free((SSL *) F->ssl);
96 }
97
98 unsigned int
99 rb_ssl_handshake_count(rb_fde_t *F)
100 {
101 return F->handshake_count;
102 }
103
104 void
105 rb_ssl_clear_handshake_count(rb_fde_t *F)
106 {
107 F->handshake_count = 0;
108 }
109
110 static void
111 rb_ssl_timeout(rb_fde_t *F, void *notused)
112 {
113 lrb_assert(F->accept != NULL);
114 F->accept->callback(F, RB_ERR_TIMEOUT, NULL, 0, F->accept->data);
115 }
116
117
118 static void
119 rb_ssl_info_callback(SSL * ssl, int where, int ret)
120 {
121 if(where & SSL_CB_HANDSHAKE_START)
122 {
123 rb_fde_t *F = SSL_get_ex_data(ssl, librb_index);
124 if(F == NULL)
125 return;
126 F->handshake_count++;
127 }
128 }
129
130 static void
131 rb_setup_ssl_cb(rb_fde_t *F)
132 {
133 SSL_set_ex_data(F->ssl, librb_index, (char *)F);
134 SSL_set_info_callback((SSL *) F->ssl, (void (*)(const SSL *,int,int))rb_ssl_info_callback);
135 }
136
137 static void
138 rb_ssl_tryaccept(rb_fde_t *F, void *data)
139 {
140 int ssl_err;
141 lrb_assert(F->accept != NULL);
142 int flags;
143 struct acceptdata *ad;
144
145 if(!SSL_is_init_finished((SSL *) F->ssl))
146 {
147 if((ssl_err = SSL_accept((SSL *) F->ssl)) <= 0)
148 {
149 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
150 {
151 case SSL_ERROR_WANT_READ:
152 case SSL_ERROR_WANT_WRITE:
153 if(ssl_err == SSL_ERROR_WANT_WRITE)
154 flags = RB_SELECT_WRITE;
155 else
156 flags = RB_SELECT_READ;
157 F->ssl_errno = get_last_err();
158 rb_setselect(F, flags, rb_ssl_tryaccept, NULL);
159 break;
160 case SSL_ERROR_SYSCALL:
161 F->accept->callback(F, RB_ERROR, NULL, 0, F->accept->data);
162 break;
163 default:
164 F->ssl_errno = get_last_err();
165 F->accept->callback(F, RB_ERROR_SSL, NULL, 0, F->accept->data);
166 break;
167 }
168 return;
169 }
170 }
171 rb_settimeout(F, 0, NULL, NULL);
172 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE, NULL, NULL);
173
174 ad = F->accept;
175 F->accept = NULL;
176 ad->callback(F, RB_OK, (struct sockaddr *)&ad->S, ad->addrlen, ad->data);
177 rb_free(ad);
178
179 }
180
181
182 static void
183 rb_ssl_accept_common(rb_fde_t *new_F)
184 {
185 int ssl_err;
186 if((ssl_err = SSL_accept((SSL *) new_F->ssl)) <= 0)
187 {
188 switch (ssl_err = SSL_get_error((SSL *) new_F->ssl, ssl_err))
189 {
190 case SSL_ERROR_SYSCALL:
191 if(rb_ignore_errno(errno))
192 case SSL_ERROR_WANT_READ:
193 case SSL_ERROR_WANT_WRITE:
194 {
195 new_F->ssl_errno = get_last_err();
196 rb_setselect(new_F, RB_SELECT_READ | RB_SELECT_WRITE,
197 rb_ssl_tryaccept, NULL);
198 return;
199 }
200 default:
201 new_F->ssl_errno = get_last_err();
202 new_F->accept->callback(new_F, RB_ERROR_SSL, NULL, 0, new_F->accept->data);
203 return;
204 }
205 }
206 else
207 {
208 rb_ssl_tryaccept(new_F, NULL);
209 }
210 }
211
212 void
213 rb_ssl_start_accepted(rb_fde_t *new_F, ACCB * cb, void *data, int timeout)
214 {
215 new_F->type |= RB_FD_SSL;
216 new_F->ssl = SSL_new(ssl_server_ctx);
217 new_F->accept = rb_malloc(sizeof(struct acceptdata));
218
219 new_F->accept->callback = cb;
220 new_F->accept->data = data;
221 rb_settimeout(new_F, timeout, rb_ssl_timeout, NULL);
222
223 new_F->accept->addrlen = 0;
224 SSL_set_fd((SSL *) new_F->ssl, rb_get_fd(new_F));
225 rb_setup_ssl_cb(new_F);
226 rb_ssl_accept_common(new_F);
227 }
228
229
230
231
232 void
233 rb_ssl_accept_setup(rb_fde_t *F, rb_fde_t *new_F, struct sockaddr *st, int addrlen)
234 {
235 new_F->type |= RB_FD_SSL;
236 new_F->ssl = SSL_new(ssl_server_ctx);
237 new_F->accept = rb_malloc(sizeof(struct acceptdata));
238
239 new_F->accept->callback = F->accept->callback;
240 new_F->accept->data = F->accept->data;
241 rb_settimeout(new_F, 10, rb_ssl_timeout, NULL);
242 memcpy(&new_F->accept->S, st, addrlen);
243 new_F->accept->addrlen = addrlen;
244
245 SSL_set_fd((SSL *) new_F->ssl, rb_get_fd(new_F));
246 rb_setup_ssl_cb(new_F);
247 rb_ssl_accept_common(new_F);
248 }
249
250 static ssize_t
251 rb_ssl_read_or_write(int r_or_w, rb_fde_t *F, void *rbuf, const void *wbuf, size_t count)
252 {
253 ssize_t ret;
254 unsigned long err;
255 SSL *ssl = F->ssl;
256
257 if(r_or_w == 0)
258 ret = (ssize_t) SSL_read(ssl, rbuf, (int)count);
259 else
260 ret = (ssize_t) SSL_write(ssl, wbuf, (int)count);
261
262 if(ret < 0)
263 {
264 switch (SSL_get_error(ssl, ret))
265 {
266 case SSL_ERROR_WANT_READ:
267 errno = EAGAIN;
268 return RB_RW_SSL_NEED_READ;
269 case SSL_ERROR_WANT_WRITE:
270 errno = EAGAIN;
271 return RB_RW_SSL_NEED_WRITE;
272 case SSL_ERROR_ZERO_RETURN:
273 return 0;
274 case SSL_ERROR_SYSCALL:
275 err = get_last_err();
276 if(err == 0)
277 {
278 F->ssl_errno = 0;
279 return RB_RW_IO_ERROR;
280 }
281 break;
282 default:
283 err = get_last_err();
284 break;
285 }
286 F->ssl_errno = err;
287 if(err > 0)
288 {
289 errno = EIO; /* not great but... */
290 return RB_RW_SSL_ERROR;
291 }
292 return RB_RW_IO_ERROR;
293 }
294 return ret;
295 }
296
297 ssize_t
298 rb_ssl_read(rb_fde_t *F, void *buf, size_t count)
299 {
300 return rb_ssl_read_or_write(0, F, buf, NULL, count);
301 }
302
303 ssize_t
304 rb_ssl_write(rb_fde_t *F, const void *buf, size_t count)
305 {
306 return rb_ssl_read_or_write(1, F, NULL, buf, count);
307 }
308
309 static int
310 verify_accept_all_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
311 {
312 return 1;
313 }
314
315 static const char *
316 get_ssl_error(unsigned long err)
317 {
318 static char buf[512];
319
320 ERR_error_string_n(err, buf, sizeof buf);
321 return buf;
322 }
323
324 int
325 rb_init_ssl(void)
326 {
327 char librb_data[] = "librb data";
328
329 #if (OPENSSL_VERSION_NUMBER < 0x10100000L)
330 /*
331 * OpenSSL 1.1.0 and above automatically initialises itself with sane defaults
332 */
333 SSL_library_init();
334 SSL_load_error_strings();
335 #endif
336
337 librb_index = SSL_get_ex_new_index(0, librb_data, NULL, NULL, NULL);
338
339 return 1;
340 }
341
342 int
343 rb_setup_ssl_server(const char *certfile, const char *keyfile, const char *dhfile, const char *cipher_list)
344 {
345 const char librb_ciphers[] = "kEECDH+HIGH:kEDH+HIGH:HIGH:!aNULL";
346
347 #ifdef LRB_HAVE_TLS_SET_CURVES
348 const char librb_curves[] = "P-521:P-384:P-256";
349 #endif
350
351 if(certfile == NULL)
352 {
353 rb_lib_log("rb_setup_ssl_server: No certificate file");
354 return 0;
355 }
356
357 if(keyfile == NULL)
358 keyfile = certfile;
359
360 if(cipher_list == NULL)
361 cipher_list = librb_ciphers;
362
363 if (ssl_server_ctx)
364 SSL_CTX_free(ssl_server_ctx);
365
366 if (ssl_client_ctx)
367 SSL_CTX_free(ssl_client_ctx);
368
369 #ifdef LRB_HAVE_TLS_METHOD_API
370 ssl_server_ctx = SSL_CTX_new(TLS_server_method());
371 ssl_client_ctx = SSL_CTX_new(TLS_client_method());
372 #else
373 ssl_server_ctx = SSL_CTX_new(SSLv23_server_method());
374 ssl_client_ctx = SSL_CTX_new(SSLv23_client_method());
375 #endif
376
377 if(ssl_server_ctx == NULL)
378 {
379 rb_lib_log("rb_init_openssl: Unable to initialize OpenSSL server context: %s",
380 get_ssl_error(ERR_get_error()));
381 return 0;
382 }
383
384 if(ssl_client_ctx == NULL)
385 {
386 rb_lib_log("rb_init_openssl: Unable to initialize OpenSSL client context: %s",
387 get_ssl_error(ERR_get_error()));
388 return 0;
389 }
390
391 #ifndef LRB_HAVE_TLS_METHOD_API
392 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
393 SSL_CTX_set_options(ssl_client_ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
394 #endif
395
396 #ifdef SSL_OP_SINGLE_DH_USE
397 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_SINGLE_DH_USE);
398 #endif
399
400 #ifdef SSL_OP_SINGLE_ECDH_USE
401 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_SINGLE_ECDH_USE);
402 #endif
403
404 #ifdef SSL_OP_NO_TICKET
405 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_NO_TICKET);
406 SSL_CTX_set_options(ssl_client_ctx, SSL_OP_NO_TICKET);
407 #endif
408
409 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
410 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
411 #endif
412
413 SSL_CTX_set_verify(ssl_server_ctx, SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE, verify_accept_all_cb);
414 SSL_CTX_set_session_cache_mode(ssl_server_ctx, SSL_SESS_CACHE_OFF);
415
416 #ifdef LRB_HAVE_TLS_SET_CURVES
417 SSL_CTX_set1_curves_list(ssl_server_ctx, librb_curves);
418 #endif
419
420 #ifdef LRB_HAVE_TLS_ECDH_AUTO
421 SSL_CTX_set_ecdh_auto(ssl_server_ctx, 1);
422 #endif
423
424 /*
425 * Set manual ECDHE curve on OpenSSL 1.0.0 & 1.0.1, but make sure it's actually available
426 */
427 #if (OPENSSL_VERSION_NUMBER >= 0x10000000L) && (OPENSSL_VERSION_NUMBER < 0x10002000L) && !defined(OPENSSL_NO_ECDH)
428 EC_KEY *key = EC_KEY_new_by_curve_name(NID_secp384r1);
429 if (key) {
430 SSL_CTX_set_tmp_ecdh(ssl_server_ctx, key);
431 EC_KEY_free(key);
432 }
433 #endif
434
435 SSL_CTX_set_cipher_list(ssl_server_ctx, cipher_list);
436 SSL_CTX_set_cipher_list(ssl_client_ctx, cipher_list);
437
438 if(!SSL_CTX_use_certificate_chain_file(ssl_server_ctx, certfile) || !SSL_CTX_use_certificate_chain_file(ssl_client_ctx, certfile))
439 {
440 rb_lib_log("rb_setup_ssl_server: Error loading certificate file [%s]: %s", certfile,
441 get_ssl_error(ERR_get_error()));
442 return 0;
443 }
444
445 if(!SSL_CTX_use_PrivateKey_file(ssl_server_ctx, keyfile, SSL_FILETYPE_PEM) || !SSL_CTX_use_PrivateKey_file(ssl_client_ctx, keyfile, SSL_FILETYPE_PEM))
446 {
447 rb_lib_log("rb_setup_ssl_server: Error loading keyfile [%s]: %s", keyfile,
448 get_ssl_error(ERR_get_error()));
449 return 0;
450 }
451
452 if(dhfile != NULL)
453 {
454 /* DH parameters aren't necessary, but they are nice..if they didn't pass one..that is their problem */
455 FILE *fp = fopen(dhfile, "r");
456 DH *dh = NULL;
457
458 if(fp == NULL)
459 {
460 rb_lib_log("rb_setup_ssl_server: Error loading DH params file [%s]: %s",
461 dhfile, strerror(errno));
462 }
463 else if(PEM_read_DHparams(fp, &dh, NULL, NULL) == NULL)
464 {
465 rb_lib_log("rb_setup_ssl_server: Error loading DH params file [%s]: %s",
466 dhfile, get_ssl_error(ERR_get_error()));
467 fclose(fp);
468 }
469 else
470 {
471 SSL_CTX_set_tmp_dh(ssl_server_ctx, dh);
472 DH_free(dh);
473 fclose(fp);
474 }
475 }
476
477 return 1;
478 }
479
480 int
481 rb_ssl_listen(rb_fde_t *F, int backlog, int defer_accept)
482 {
483 int result;
484
485 result = rb_listen(F, backlog, defer_accept);
486 F->type = RB_FD_SOCKET | RB_FD_LISTEN | RB_FD_SSL;
487
488 return result;
489 }
490
491 struct ssl_connect
492 {
493 CNCB *callback;
494 void *data;
495 int timeout;
496 };
497
498 static void
499 rb_ssl_connect_realcb(rb_fde_t *F, int status, struct ssl_connect *sconn)
500 {
501 F->connect->callback = sconn->callback;
502 F->connect->data = sconn->data;
503 rb_free(sconn);
504 rb_connect_callback(F, status);
505 }
506
507 static void
508 rb_ssl_tryconn_timeout_cb(rb_fde_t *F, void *data)
509 {
510 rb_ssl_connect_realcb(F, RB_ERR_TIMEOUT, data);
511 }
512
513 static void
514 rb_ssl_tryconn_cb(rb_fde_t *F, void *data)
515 {
516 struct ssl_connect *sconn = data;
517 int ssl_err;
518 if(!SSL_is_init_finished((SSL *) F->ssl))
519 {
520 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
521 {
522 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
523 {
524 case SSL_ERROR_SYSCALL:
525 if(rb_ignore_errno(errno))
526 case SSL_ERROR_WANT_READ:
527 case SSL_ERROR_WANT_WRITE:
528 {
529 F->ssl_errno = get_last_err();
530 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
531 rb_ssl_tryconn_cb, sconn);
532 return;
533 }
534 default:
535 F->ssl_errno = get_last_err();
536 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
537 return;
538 }
539 }
540 else
541 {
542 rb_ssl_connect_realcb(F, RB_OK, sconn);
543 }
544 }
545 }
546
547 static void
548 rb_ssl_tryconn(rb_fde_t *F, int status, void *data)
549 {
550 struct ssl_connect *sconn = data;
551 int ssl_err;
552 if(status != RB_OK)
553 {
554 rb_ssl_connect_realcb(F, status, sconn);
555 return;
556 }
557
558 F->type |= RB_FD_SSL;
559 F->ssl = SSL_new(ssl_client_ctx);
560 SSL_set_fd((SSL *) F->ssl, F->fd);
561 rb_setup_ssl_cb(F);
562 rb_settimeout(F, sconn->timeout, rb_ssl_tryconn_timeout_cb, sconn);
563 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
564 {
565 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
566 {
567 case SSL_ERROR_SYSCALL:
568 if(rb_ignore_errno(errno))
569 case SSL_ERROR_WANT_READ:
570 case SSL_ERROR_WANT_WRITE:
571 {
572 F->ssl_errno = get_last_err();
573 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
574 rb_ssl_tryconn_cb, sconn);
575 return;
576 }
577 default:
578 F->ssl_errno = get_last_err();
579 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
580 return;
581 }
582 }
583 else
584 {
585 rb_ssl_connect_realcb(F, RB_OK, sconn);
586 }
587 }
588
589 void
590 rb_connect_tcp_ssl(rb_fde_t *F, struct sockaddr *dest,
591 struct sockaddr *clocal, CNCB * callback, void *data, int timeout)
592 {
593 struct ssl_connect *sconn;
594 if(F == NULL)
595 return;
596
597 sconn = rb_malloc(sizeof(struct ssl_connect));
598 sconn->data = data;
599 sconn->callback = callback;
600 sconn->timeout = timeout;
601 rb_connect_tcp(F, dest, clocal, rb_ssl_tryconn, sconn, timeout);
602 }
603
604 void
605 rb_ssl_start_connected(rb_fde_t *F, CNCB * callback, void *data, int timeout)
606 {
607 struct ssl_connect *sconn;
608 int ssl_err;
609 if(F == NULL)
610 return;
611
612 sconn = rb_malloc(sizeof(struct ssl_connect));
613 sconn->data = data;
614 sconn->callback = callback;
615 sconn->timeout = timeout;
616 F->connect = rb_malloc(sizeof(struct conndata));
617 F->connect->callback = callback;
618 F->connect->data = data;
619 F->type |= RB_FD_SSL;
620 F->ssl = SSL_new(ssl_client_ctx);
621
622 SSL_set_fd((SSL *) F->ssl, F->fd);
623 rb_setup_ssl_cb(F);
624 rb_settimeout(F, sconn->timeout, rb_ssl_tryconn_timeout_cb, sconn);
625 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
626 {
627 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
628 {
629 case SSL_ERROR_SYSCALL:
630 if(rb_ignore_errno(errno))
631 case SSL_ERROR_WANT_READ:
632 case SSL_ERROR_WANT_WRITE:
633 {
634 F->ssl_errno = get_last_err();
635 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
636 rb_ssl_tryconn_cb, sconn);
637 return;
638 }
639 default:
640 F->ssl_errno = get_last_err();
641 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
642 return;
643 }
644 }
645 else
646 {
647 rb_ssl_connect_realcb(F, RB_OK, sconn);
648 }
649 }
650
651 int
652 rb_init_prng(const char *path, prng_seed_t seed_type)
653 {
654 if(seed_type == RB_PRNG_DEFAULT)
655 {
656 #ifdef _WIN32
657 RAND_screen();
658 #endif
659 return RAND_status();
660 }
661 if(path == NULL)
662 return RAND_status();
663
664 switch (seed_type)
665 {
666 case RB_PRNG_FILE:
667 if(RAND_load_file(path, -1) == -1)
668 return -1;
669 break;
670 #ifdef _WIN32
671 case RB_PRNGWIN32:
672 RAND_screen();
673 break;
674 #endif
675 default:
676 return -1;
677 }
678
679 return RAND_status();
680 }
681
682 int
683 rb_get_random(void *buf, size_t length)
684 {
685 int ret;
686
687 if((ret = RAND_bytes(buf, length)) == 0)
688 {
689 /* remove the error from the queue */
690 ERR_get_error();
691 }
692 return ret;
693 }
694
695 const char *
696 rb_get_ssl_strerror(rb_fde_t *F)
697 {
698 return get_ssl_error(F->ssl_errno);
699 }
700
701 static int
702 make_certfp(X509 *cert, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
703 {
704 const ASN1_ITEM *it;
705 const EVP_MD *evp;
706 void *data;
707 unsigned int len;
708
709 switch(method)
710 {
711 case RB_SSL_CERTFP_METH_CERT_SHA1:
712 it = ASN1_ITEM_rptr(X509);
713 evp = EVP_sha1();
714 data = cert;
715 len = RB_SSL_CERTFP_LEN_SHA1;
716 break;
717 case RB_SSL_CERTFP_METH_CERT_SHA256:
718 it = ASN1_ITEM_rptr(X509);
719 evp = EVP_sha256();
720 data = cert;
721 len = RB_SSL_CERTFP_LEN_SHA256;
722 break;
723 case RB_SSL_CERTFP_METH_CERT_SHA512:
724 it = ASN1_ITEM_rptr(X509);
725 evp = EVP_sha512();
726 data = cert;
727 len = RB_SSL_CERTFP_LEN_SHA512;
728 break;
729 case RB_SSL_CERTFP_METH_SPKI_SHA256:
730 it = ASN1_ITEM_rptr(X509_PUBKEY);
731 evp = EVP_sha256();
732 data = X509_get_X509_PUBKEY(cert);
733 len = RB_SSL_CERTFP_LEN_SHA256;
734 break;
735 case RB_SSL_CERTFP_METH_SPKI_SHA512:
736 it = ASN1_ITEM_rptr(X509_PUBKEY);
737 evp = EVP_sha512();
738 data = X509_get_X509_PUBKEY(cert);
739 len = RB_SSL_CERTFP_LEN_SHA512;
740 break;
741 default:
742 return 0;
743 }
744
745 if (ASN1_item_digest(it, evp, data, certfp, &len) != 1)
746 len = 0;
747 return (int) len;
748 }
749
750 int
751 rb_get_ssl_certfp(rb_fde_t *F, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
752 {
753 int len = 0;
754 X509 *cert;
755 int res;
756
757 if (F->ssl == NULL)
758 return 0;
759
760 cert = SSL_get_peer_certificate((SSL *) F->ssl);
761 if(cert == NULL)
762 return 0;
763
764 res = SSL_get_verify_result((SSL *) F->ssl);
765 switch(res)
766 {
767 case X509_V_OK:
768 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
769 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
770 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
771 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
772 case X509_V_ERR_CERT_UNTRUSTED:
773 len = make_certfp(cert, certfp, method);
774
775 default: /* to silence code inspectors */
776 break;
777 }
778
779 X509_free(cert);
780 return len;
781 }
782
783 int
784 rb_get_ssl_certfp_file(const char *filename, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
785 {
786 X509 *cert;
787 FILE *f = fopen(filename, "r");
788
789 if (!f)
790 return -1;
791
792 cert = PEM_read_X509(f, NULL, NULL, NULL);
793 fclose(f);
794
795 if (cert) {
796 unsigned int len = make_certfp(cert, certfp, method);
797 X509_free(cert);
798 return len;
799 }
800 return 0;
801 }
802
803 int
804 rb_supports_ssl(void)
805 {
806 return 1;
807 }
808
809 void
810 rb_get_ssl_info(char *buf, size_t len)
811 {
812 #if (OPENSSL_VERSION_NUMBER >= 0x10100000L)
813 if (OpenSSL_version_num() == OPENSSL_VERSION_NUMBER)
814 snprintf(buf, len, "OpenSSL: 0x%lx, %s",
815 OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT);
816 else
817 snprintf(buf, len, "OpenSSL: compiled (0x%lx, %s), library (0x%lx, %s)",
818 OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT,
819 OpenSSL_version_num(), OpenSSL_version(OPENSSL_VERSION));
820 #else
821 if (SSLeay() == SSLEAY_VERSION_NUMBER)
822 snprintf(buf, len, "OpenSSL: 0x%lx, %s",
823 SSLeay(), SSLeay_version(SSLEAY_VERSION));
824 else
825 snprintf(buf, len, "OpenSSL: compiled (0x%lx, %s), library (0x%lx, %s)",
826 SSLEAY_VERSION_NUMBER, "???",
827 SSLeay(), SSLeay_version(SSLEAY_VERSION));
828 #endif
829 }
830
831 const char *
832 rb_ssl_get_cipher(rb_fde_t *F)
833 {
834 const SSL_CIPHER *sslciph;
835
836 if(F == NULL || F->ssl == NULL)
837 return NULL;
838
839 if((sslciph = SSL_get_current_cipher(F->ssl)) == NULL)
840 return NULL;
841
842 return SSL_CIPHER_get_name(sslciph);
843 }
844
845 #endif /* HAVE_OPENSSL */