]> jfr.im git - solanum.git/blob - librb/src/openssl.c
[openssl] Forward-port some more cleanups from fixes to 3.5
[solanum.git] / librb / src / openssl.c
1 /*
2 * librb: a library used by ircd-ratbox and other things
3 * openssl.c: openssl related code
4 *
5 * Copyright (C) 2007-2008 ircd-ratbox development team
6 * Copyright (C) 2007-2008 Aaron Sethman <androsyn@ratbox.org>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License
19 * along with this program; if not, write to the Free Software
20 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301
21 * USA
22 *
23 */
24
25 #include <librb_config.h>
26 #include <rb_lib.h>
27
28 #ifdef HAVE_OPENSSL
29
30 #include <commio-int.h>
31 #include <commio-ssl.h>
32 #include <openssl/ssl.h>
33 #include <openssl/dh.h>
34 #include <openssl/err.h>
35 #include <openssl/evp.h>
36 #include <openssl/rand.h>
37 #include <openssl/opensslv.h>
38
39 /*
40 * This is a mess but what can you do when the library authors
41 * refuse to play ball with established conventions?
42 */
43 #if defined(LIBRESSL_VERSION_NUMBER) && (LIBRESSL_VERSION_NUMBER >= 0x20020002L)
44 # define LRB_HAVE_TLS_METHOD_API 1
45 #else
46 # if !defined(LIBRESSL_VERSION_NUMBER) && (OPENSSL_VERSION_NUMBER >= 0x10100000L)
47 # define LRB_HAVE_TLS_METHOD_API 1
48 # endif
49 #endif
50
51 /*
52 * Use SSL_CTX_set_ecdh_auto() in OpenSSL 1.0.2 only
53 * Use SSL_CTX_set1_curves_list() in OpenSSL 1.0.2 and above
54 * TODO: Merge this into the block above if LibreSSL implements them
55 */
56 #if !defined(LIBRESSL_VERSION_NUMBER) && (OPENSSL_VERSION_NUMBER >= 0x10002000L)
57 # define LRB_HAVE_TLS_SET_CURVES 1
58 # if (OPENSSL_VERSION_NUMBER < 0x10100000L)
59 # define LRB_HAVE_TLS_ECDH_AUTO 1
60 # endif
61 #endif
62
63 static SSL_CTX *ssl_server_ctx = NULL;
64 static SSL_CTX *ssl_client_ctx = NULL;
65 static int librb_index = -1;
66
67 static unsigned long
68 get_last_err(void)
69 {
70 unsigned long t_err, err = 0;
71 err = ERR_get_error();
72 if(err == 0)
73 return 0;
74
75 while((t_err = ERR_get_error()) > 0)
76 err = t_err;
77
78 return err;
79 }
80
81 void
82 rb_ssl_shutdown(rb_fde_t *F)
83 {
84 int i;
85 if(F == NULL || F->ssl == NULL)
86 return;
87 SSL_set_shutdown((SSL *) F->ssl, SSL_RECEIVED_SHUTDOWN);
88
89 for(i = 0; i < 4; i++)
90 {
91 if(SSL_shutdown((SSL *) F->ssl))
92 break;
93 }
94 get_last_err();
95 SSL_free((SSL *) F->ssl);
96 }
97
98 unsigned int
99 rb_ssl_handshake_count(rb_fde_t *F)
100 {
101 return F->handshake_count;
102 }
103
104 void
105 rb_ssl_clear_handshake_count(rb_fde_t *F)
106 {
107 F->handshake_count = 0;
108 }
109
110 static void
111 rb_ssl_timeout(rb_fde_t *F, void *notused)
112 {
113 lrb_assert(F->accept != NULL);
114 F->accept->callback(F, RB_ERR_TIMEOUT, NULL, 0, F->accept->data);
115 }
116
117
118 static void
119 rb_ssl_info_callback(SSL * ssl, int where, int ret)
120 {
121 if(where & SSL_CB_HANDSHAKE_START)
122 {
123 rb_fde_t *F = SSL_get_ex_data(ssl, librb_index);
124 if(F == NULL)
125 return;
126 F->handshake_count++;
127 }
128 }
129
130 static void
131 rb_setup_ssl_cb(rb_fde_t *F)
132 {
133 SSL_set_ex_data(F->ssl, librb_index, (char *)F);
134 SSL_set_info_callback((SSL *) F->ssl, (void (*)(const SSL *,int,int))rb_ssl_info_callback);
135 }
136
137 static void
138 rb_ssl_tryaccept(rb_fde_t *F, void *data)
139 {
140 int ssl_err;
141 lrb_assert(F->accept != NULL);
142 int flags;
143 struct acceptdata *ad;
144
145 if(!SSL_is_init_finished((SSL *) F->ssl))
146 {
147 if((ssl_err = SSL_accept((SSL *) F->ssl)) <= 0)
148 {
149 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
150 {
151 case SSL_ERROR_WANT_READ:
152 case SSL_ERROR_WANT_WRITE:
153 if(ssl_err == SSL_ERROR_WANT_WRITE)
154 flags = RB_SELECT_WRITE;
155 else
156 flags = RB_SELECT_READ;
157 F->ssl_errno = get_last_err();
158 rb_setselect(F, flags, rb_ssl_tryaccept, NULL);
159 break;
160 case SSL_ERROR_SYSCALL:
161 F->accept->callback(F, RB_ERROR, NULL, 0, F->accept->data);
162 break;
163 default:
164 F->ssl_errno = get_last_err();
165 F->accept->callback(F, RB_ERROR_SSL, NULL, 0, F->accept->data);
166 break;
167 }
168 return;
169 }
170 }
171 rb_settimeout(F, 0, NULL, NULL);
172 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE, NULL, NULL);
173
174 ad = F->accept;
175 F->accept = NULL;
176 ad->callback(F, RB_OK, (struct sockaddr *)&ad->S, ad->addrlen, ad->data);
177 rb_free(ad);
178
179 }
180
181
182 static void
183 rb_ssl_accept_common(rb_fde_t *new_F)
184 {
185 int ssl_err;
186 if((ssl_err = SSL_accept((SSL *) new_F->ssl)) <= 0)
187 {
188 switch (ssl_err = SSL_get_error((SSL *) new_F->ssl, ssl_err))
189 {
190 case SSL_ERROR_SYSCALL:
191 if(rb_ignore_errno(errno))
192 case SSL_ERROR_WANT_READ:
193 case SSL_ERROR_WANT_WRITE:
194 {
195 new_F->ssl_errno = get_last_err();
196 rb_setselect(new_F, RB_SELECT_READ | RB_SELECT_WRITE,
197 rb_ssl_tryaccept, NULL);
198 return;
199 }
200 default:
201 new_F->ssl_errno = get_last_err();
202 new_F->accept->callback(new_F, RB_ERROR_SSL, NULL, 0, new_F->accept->data);
203 return;
204 }
205 }
206 else
207 {
208 rb_ssl_tryaccept(new_F, NULL);
209 }
210 }
211
212 void
213 rb_ssl_start_accepted(rb_fde_t *new_F, ACCB * cb, void *data, int timeout)
214 {
215 new_F->type |= RB_FD_SSL;
216 new_F->ssl = SSL_new(ssl_server_ctx);
217 new_F->accept = rb_malloc(sizeof(struct acceptdata));
218
219 new_F->accept->callback = cb;
220 new_F->accept->data = data;
221 rb_settimeout(new_F, timeout, rb_ssl_timeout, NULL);
222
223 new_F->accept->addrlen = 0;
224 SSL_set_fd((SSL *) new_F->ssl, rb_get_fd(new_F));
225 rb_setup_ssl_cb(new_F);
226 rb_ssl_accept_common(new_F);
227 }
228
229
230
231
232 void
233 rb_ssl_accept_setup(rb_fde_t *F, rb_fde_t *new_F, struct sockaddr *st, int addrlen)
234 {
235 new_F->type |= RB_FD_SSL;
236 new_F->ssl = SSL_new(ssl_server_ctx);
237 new_F->accept = rb_malloc(sizeof(struct acceptdata));
238
239 new_F->accept->callback = F->accept->callback;
240 new_F->accept->data = F->accept->data;
241 rb_settimeout(new_F, 10, rb_ssl_timeout, NULL);
242 memcpy(&new_F->accept->S, st, addrlen);
243 new_F->accept->addrlen = addrlen;
244
245 SSL_set_fd((SSL *) new_F->ssl, rb_get_fd(new_F));
246 rb_setup_ssl_cb(new_F);
247 rb_ssl_accept_common(new_F);
248 }
249
250 static ssize_t
251 rb_ssl_read_or_write(int r_or_w, rb_fde_t *F, void *rbuf, const void *wbuf, size_t count)
252 {
253 ssize_t ret;
254 unsigned long err;
255 SSL *ssl = F->ssl;
256
257 if(r_or_w == 0)
258 ret = (ssize_t) SSL_read(ssl, rbuf, (int)count);
259 else
260 ret = (ssize_t) SSL_write(ssl, wbuf, (int)count);
261
262 if(ret < 0)
263 {
264 switch (SSL_get_error(ssl, ret))
265 {
266 case SSL_ERROR_WANT_READ:
267 errno = EAGAIN;
268 return RB_RW_SSL_NEED_READ;
269 case SSL_ERROR_WANT_WRITE:
270 errno = EAGAIN;
271 return RB_RW_SSL_NEED_WRITE;
272 case SSL_ERROR_ZERO_RETURN:
273 return 0;
274 case SSL_ERROR_SYSCALL:
275 err = get_last_err();
276 if(err == 0)
277 {
278 F->ssl_errno = 0;
279 return RB_RW_IO_ERROR;
280 }
281 break;
282 default:
283 err = get_last_err();
284 break;
285 }
286 F->ssl_errno = err;
287 if(err > 0)
288 {
289 errno = EIO; /* not great but... */
290 return RB_RW_SSL_ERROR;
291 }
292 return RB_RW_IO_ERROR;
293 }
294 return ret;
295 }
296
297 ssize_t
298 rb_ssl_read(rb_fde_t *F, void *buf, size_t count)
299 {
300 return rb_ssl_read_or_write(0, F, buf, NULL, count);
301 }
302
303 ssize_t
304 rb_ssl_write(rb_fde_t *F, const void *buf, size_t count)
305 {
306 return rb_ssl_read_or_write(1, F, NULL, buf, count);
307 }
308
309 static int
310 verify_accept_all_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
311 {
312 return 1;
313 }
314
315 static const char *
316 get_ssl_error(unsigned long err)
317 {
318 static char buf[512];
319
320 ERR_error_string_n(err, buf, sizeof buf);
321 return buf;
322 }
323
324 int
325 rb_init_ssl(void)
326 {
327 char librb_data[] = "librb data";
328
329 #if (OPENSSL_VERSION_NUMBER < 0x10100000L)
330 /*
331 * OpenSSL 1.1.0 and above automatically initialises itself with sane defaults
332 */
333 SSL_library_init();
334 SSL_load_error_strings();
335 #endif
336
337 librb_index = SSL_get_ex_new_index(0, librb_data, NULL, NULL, NULL);
338
339 return 1;
340 }
341
342 int
343 rb_setup_ssl_server(const char *cert, const char *keyfile, const char *dhfile, const char *cipher_list)
344 {
345 const char librb_ciphers[] = "kEECDH+HIGH:kEDH+HIGH:HIGH:!aNULL";
346
347 #ifdef LRB_HAVE_TLS_SET_CURVES
348 const char librb_curves[] = "P-521:P-384:P-256";
349 #endif
350
351 if(cert == NULL)
352 {
353 rb_lib_log("rb_setup_ssl_server: No certificate file");
354 return 0;
355 }
356
357 if(keyfile == NULL)
358 {
359 rb_lib_log("rb_setup_ssl_server: No key file");
360 return 0;
361 }
362
363 if(cipher_list == NULL)
364 cipher_list = librb_ciphers;
365
366 if (ssl_server_ctx)
367 SSL_CTX_free(ssl_server_ctx);
368
369 if (ssl_client_ctx)
370 SSL_CTX_free(ssl_client_ctx);
371
372 #ifdef LRB_HAVE_TLS_METHOD_API
373 ssl_server_ctx = SSL_CTX_new(TLS_server_method());
374 ssl_client_ctx = SSL_CTX_new(TLS_client_method());
375 #else
376 ssl_server_ctx = SSL_CTX_new(SSLv23_server_method());
377 ssl_client_ctx = SSL_CTX_new(SSLv23_client_method());
378 #endif
379
380 if(ssl_server_ctx == NULL)
381 {
382 rb_lib_log("rb_init_openssl: Unable to initialize OpenSSL server context: %s",
383 get_ssl_error(ERR_get_error()));
384 return 0;
385 }
386
387 if(ssl_client_ctx == NULL)
388 {
389 rb_lib_log("rb_init_openssl: Unable to initialize OpenSSL client context: %s",
390 get_ssl_error(ERR_get_error()));
391 return 0;
392 }
393
394 #ifndef LRB_HAVE_TLS_METHOD_API
395 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
396 SSL_CTX_set_options(ssl_client_ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
397 #endif
398
399 #ifdef SSL_OP_SINGLE_DH_USE
400 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_SINGLE_DH_USE);
401 #endif
402
403 #ifdef SSL_OP_SINGLE_ECDH_USE
404 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_SINGLE_ECDH_USE);
405 #endif
406
407 #ifdef SSL_OP_NO_TICKET
408 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_NO_TICKET);
409 SSL_CTX_set_options(ssl_client_ctx, SSL_OP_NO_TICKET);
410 #endif
411
412 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
413 SSL_CTX_set_options(ssl_server_ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
414 #endif
415
416 SSL_CTX_set_verify(ssl_server_ctx, SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE, verify_accept_all_cb);
417 SSL_CTX_set_session_cache_mode(ssl_server_ctx, SSL_SESS_CACHE_OFF);
418
419 #ifdef LRB_HAVE_TLS_SET_CURVES
420 SSL_CTX_set1_curves_list(ssl_server_ctx, librb_curves);
421 #endif
422
423 #ifdef LRB_HAVE_TLS_ECDH_AUTO
424 SSL_CTX_set_ecdh_auto(ssl_server_ctx, 1);
425 #endif
426
427 /*
428 * Set manual ECDHE curve on OpenSSL 1.0.0 & 1.0.1, but make sure it's actually available
429 */
430 #if (OPENSSL_VERSION_NUMBER >= 0x10000000L) && (OPENSSL_VERSION_NUMBER < 0x10002000L) && !defined(OPENSSL_NO_ECDH)
431 EC_KEY *key = EC_KEY_new_by_curve_name(NID_secp384r1);
432 if (key) {
433 SSL_CTX_set_tmp_ecdh(ssl_server_ctx, key);
434 EC_KEY_free(key);
435 }
436 #endif
437
438 SSL_CTX_set_cipher_list(ssl_server_ctx, cipher_list);
439 SSL_CTX_set_cipher_list(ssl_client_ctx, cipher_list);
440
441 if(!SSL_CTX_use_certificate_chain_file(ssl_server_ctx, cert) || !SSL_CTX_use_certificate_chain_file(ssl_client_ctx, cert))
442 {
443 rb_lib_log("rb_setup_ssl_server: Error loading certificate file [%s]: %s", cert,
444 get_ssl_error(ERR_get_error()));
445 return 0;
446 }
447
448 if(!SSL_CTX_use_PrivateKey_file(ssl_server_ctx, keyfile, SSL_FILETYPE_PEM) || !SSL_CTX_use_PrivateKey_file(ssl_client_ctx, keyfile, SSL_FILETYPE_PEM))
449 {
450 rb_lib_log("rb_setup_ssl_server: Error loading keyfile [%s]: %s", keyfile,
451 get_ssl_error(ERR_get_error()));
452 return 0;
453 }
454
455 if(dhfile != NULL)
456 {
457 /* DH parameters aren't necessary, but they are nice..if they didn't pass one..that is their problem */
458 BIO *bio = BIO_new_file(dhfile, "r");
459 if(bio != NULL)
460 {
461 DH *dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
462 if(dh == NULL)
463 {
464 rb_lib_log
465 ("rb_setup_ssl_server: Error loading DH params file [%s]: %s",
466 dhfile, get_ssl_error(ERR_get_error()));
467 BIO_free(bio);
468 return 0;
469 }
470 BIO_free(bio);
471 SSL_CTX_set_tmp_dh(ssl_server_ctx, dh);
472 DH_free(dh);
473 }
474 else
475 {
476 rb_lib_log("rb_setup_ssl_server: Error loading DH params file [%s]: %s",
477 dhfile, get_ssl_error(ERR_get_error()));
478 }
479 }
480
481 return 1;
482 }
483
484 int
485 rb_ssl_listen(rb_fde_t *F, int backlog, int defer_accept)
486 {
487 int result;
488
489 result = rb_listen(F, backlog, defer_accept);
490 F->type = RB_FD_SOCKET | RB_FD_LISTEN | RB_FD_SSL;
491
492 return result;
493 }
494
495 struct ssl_connect
496 {
497 CNCB *callback;
498 void *data;
499 int timeout;
500 };
501
502 static void
503 rb_ssl_connect_realcb(rb_fde_t *F, int status, struct ssl_connect *sconn)
504 {
505 F->connect->callback = sconn->callback;
506 F->connect->data = sconn->data;
507 rb_free(sconn);
508 rb_connect_callback(F, status);
509 }
510
511 static void
512 rb_ssl_tryconn_timeout_cb(rb_fde_t *F, void *data)
513 {
514 rb_ssl_connect_realcb(F, RB_ERR_TIMEOUT, data);
515 }
516
517 static void
518 rb_ssl_tryconn_cb(rb_fde_t *F, void *data)
519 {
520 struct ssl_connect *sconn = data;
521 int ssl_err;
522 if(!SSL_is_init_finished((SSL *) F->ssl))
523 {
524 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
525 {
526 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
527 {
528 case SSL_ERROR_SYSCALL:
529 if(rb_ignore_errno(errno))
530 case SSL_ERROR_WANT_READ:
531 case SSL_ERROR_WANT_WRITE:
532 {
533 F->ssl_errno = get_last_err();
534 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
535 rb_ssl_tryconn_cb, sconn);
536 return;
537 }
538 default:
539 F->ssl_errno = get_last_err();
540 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
541 return;
542 }
543 }
544 else
545 {
546 rb_ssl_connect_realcb(F, RB_OK, sconn);
547 }
548 }
549 }
550
551 static void
552 rb_ssl_tryconn(rb_fde_t *F, int status, void *data)
553 {
554 struct ssl_connect *sconn = data;
555 int ssl_err;
556 if(status != RB_OK)
557 {
558 rb_ssl_connect_realcb(F, status, sconn);
559 return;
560 }
561
562 F->type |= RB_FD_SSL;
563 F->ssl = SSL_new(ssl_client_ctx);
564 SSL_set_fd((SSL *) F->ssl, F->fd);
565 rb_setup_ssl_cb(F);
566 rb_settimeout(F, sconn->timeout, rb_ssl_tryconn_timeout_cb, sconn);
567 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
568 {
569 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
570 {
571 case SSL_ERROR_SYSCALL:
572 if(rb_ignore_errno(errno))
573 case SSL_ERROR_WANT_READ:
574 case SSL_ERROR_WANT_WRITE:
575 {
576 F->ssl_errno = get_last_err();
577 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
578 rb_ssl_tryconn_cb, sconn);
579 return;
580 }
581 default:
582 F->ssl_errno = get_last_err();
583 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
584 return;
585 }
586 }
587 else
588 {
589 rb_ssl_connect_realcb(F, RB_OK, sconn);
590 }
591 }
592
593 void
594 rb_connect_tcp_ssl(rb_fde_t *F, struct sockaddr *dest,
595 struct sockaddr *clocal, CNCB * callback, void *data, int timeout)
596 {
597 struct ssl_connect *sconn;
598 if(F == NULL)
599 return;
600
601 sconn = rb_malloc(sizeof(struct ssl_connect));
602 sconn->data = data;
603 sconn->callback = callback;
604 sconn->timeout = timeout;
605 rb_connect_tcp(F, dest, clocal, rb_ssl_tryconn, sconn, timeout);
606 }
607
608 void
609 rb_ssl_start_connected(rb_fde_t *F, CNCB * callback, void *data, int timeout)
610 {
611 struct ssl_connect *sconn;
612 int ssl_err;
613 if(F == NULL)
614 return;
615
616 sconn = rb_malloc(sizeof(struct ssl_connect));
617 sconn->data = data;
618 sconn->callback = callback;
619 sconn->timeout = timeout;
620 F->connect = rb_malloc(sizeof(struct conndata));
621 F->connect->callback = callback;
622 F->connect->data = data;
623 F->type |= RB_FD_SSL;
624 F->ssl = SSL_new(ssl_client_ctx);
625
626 SSL_set_fd((SSL *) F->ssl, F->fd);
627 rb_setup_ssl_cb(F);
628 rb_settimeout(F, sconn->timeout, rb_ssl_tryconn_timeout_cb, sconn);
629 if((ssl_err = SSL_connect((SSL *) F->ssl)) <= 0)
630 {
631 switch (ssl_err = SSL_get_error((SSL *) F->ssl, ssl_err))
632 {
633 case SSL_ERROR_SYSCALL:
634 if(rb_ignore_errno(errno))
635 case SSL_ERROR_WANT_READ:
636 case SSL_ERROR_WANT_WRITE:
637 {
638 F->ssl_errno = get_last_err();
639 rb_setselect(F, RB_SELECT_READ | RB_SELECT_WRITE,
640 rb_ssl_tryconn_cb, sconn);
641 return;
642 }
643 default:
644 F->ssl_errno = get_last_err();
645 rb_ssl_connect_realcb(F, RB_ERROR_SSL, sconn);
646 return;
647 }
648 }
649 else
650 {
651 rb_ssl_connect_realcb(F, RB_OK, sconn);
652 }
653 }
654
655 int
656 rb_init_prng(const char *path, prng_seed_t seed_type)
657 {
658 if(seed_type == RB_PRNG_DEFAULT)
659 {
660 #ifdef _WIN32
661 RAND_screen();
662 #endif
663 return RAND_status();
664 }
665 if(path == NULL)
666 return RAND_status();
667
668 switch (seed_type)
669 {
670 case RB_PRNG_FILE:
671 if(RAND_load_file(path, -1) == -1)
672 return -1;
673 break;
674 #ifdef _WIN32
675 case RB_PRNGWIN32:
676 RAND_screen();
677 break;
678 #endif
679 default:
680 return -1;
681 }
682
683 return RAND_status();
684 }
685
686 int
687 rb_get_random(void *buf, size_t length)
688 {
689 int ret;
690
691 if((ret = RAND_bytes(buf, length)) == 0)
692 {
693 /* remove the error from the queue */
694 ERR_get_error();
695 }
696 return ret;
697 }
698
699 const char *
700 rb_get_ssl_strerror(rb_fde_t *F)
701 {
702 return get_ssl_error(F->ssl_errno);
703 }
704
705 static int
706 make_certfp(X509 *cert, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
707 {
708 const ASN1_ITEM *it;
709 const EVP_MD *evp;
710 void *data;
711 unsigned int len;
712
713 switch(method)
714 {
715 case RB_SSL_CERTFP_METH_CERT_SHA1:
716 it = ASN1_ITEM_rptr(X509);
717 evp = EVP_sha1();
718 data = cert;
719 len = RB_SSL_CERTFP_LEN_SHA1;
720 break;
721 case RB_SSL_CERTFP_METH_CERT_SHA256:
722 it = ASN1_ITEM_rptr(X509);
723 evp = EVP_sha256();
724 data = cert;
725 len = RB_SSL_CERTFP_LEN_SHA256;
726 break;
727 case RB_SSL_CERTFP_METH_CERT_SHA512:
728 it = ASN1_ITEM_rptr(X509);
729 evp = EVP_sha512();
730 data = cert;
731 len = RB_SSL_CERTFP_LEN_SHA512;
732 break;
733 case RB_SSL_CERTFP_METH_SPKI_SHA256:
734 it = ASN1_ITEM_rptr(X509_PUBKEY);
735 evp = EVP_sha256();
736 data = X509_get_X509_PUBKEY(cert);
737 len = RB_SSL_CERTFP_LEN_SHA256;
738 break;
739 case RB_SSL_CERTFP_METH_SPKI_SHA512:
740 it = ASN1_ITEM_rptr(X509_PUBKEY);
741 evp = EVP_sha512();
742 data = X509_get_X509_PUBKEY(cert);
743 len = RB_SSL_CERTFP_LEN_SHA512;
744 break;
745 default:
746 return 0;
747 }
748
749 if (ASN1_item_digest(it, evp, data, certfp, &len) != 1)
750 len = 0;
751 return (int) len;
752 }
753
754 int
755 rb_get_ssl_certfp(rb_fde_t *F, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
756 {
757 int len = 0;
758 X509 *cert;
759 int res;
760
761 if (F->ssl == NULL)
762 return 0;
763
764 cert = SSL_get_peer_certificate((SSL *) F->ssl);
765 if(cert == NULL)
766 return 0;
767
768 res = SSL_get_verify_result((SSL *) F->ssl);
769 switch(res)
770 {
771 case X509_V_OK:
772 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
773 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
774 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
775 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
776 case X509_V_ERR_CERT_UNTRUSTED:
777 len = make_certfp(cert, certfp, method);
778
779 default: /* to silence code inspectors */
780 break;
781 }
782
783 X509_free(cert);
784 return len;
785 }
786
787 int
788 rb_get_ssl_certfp_file(const char *filename, uint8_t certfp[RB_SSL_CERTFP_LEN], int method)
789 {
790 X509 *cert;
791 FILE *f = fopen(filename, "r");
792
793 if (!f)
794 return -1;
795
796 cert = PEM_read_X509(f, NULL, NULL, NULL);
797 fclose(f);
798
799 if (cert) {
800 unsigned int len = make_certfp(cert, certfp, method);
801 X509_free(cert);
802 return len;
803 }
804 return 0;
805 }
806
807 int
808 rb_supports_ssl(void)
809 {
810 return 1;
811 }
812
813 void
814 rb_get_ssl_info(char *buf, size_t len)
815 {
816 snprintf(buf, len, "Using SSL: %s compiled: 0x%lx, library 0x%lx",
817 SSLeay_version(SSLEAY_VERSION),
818 (long)OPENSSL_VERSION_NUMBER, SSLeay());
819 }
820
821 const char *
822 rb_ssl_get_cipher(rb_fde_t *F)
823 {
824 const SSL_CIPHER *sslciph;
825
826 if(F == NULL || F->ssl == NULL)
827 return NULL;
828
829 if((sslciph = SSL_get_current_cipher(F->ssl)) == NULL)
830 return NULL;
831
832 return SSL_CIPHER_get_name(sslciph);
833 }
834
835 #endif /* HAVE_OPENSSL */