if_vtnet - Use ifsq_watchdog_* functions as the watchdog.
[dragonfly.git] / crypto / libressl / tls / tls.c
blobfbe7b5d4d3951d506db2a4442770075f7d048e06
1 /* $OpenBSD: tls.c,v 1.40 2016/07/06 16:16:36 jsing Exp $ */
2 /*
3 * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
18 #include <sys/socket.h>
20 #include <errno.h>
21 #include <limits.h>
22 #include <stdlib.h>
23 #include <unistd.h>
25 #include <openssl/bio.h>
26 #include <openssl/err.h>
27 #include <openssl/evp.h>
28 #include <openssl/pem.h>
29 #include <openssl/x509.h>
31 #include <tls.h>
32 #include "tls_internal.h"
34 static struct tls_config *tls_config_default;
36 int
37 tls_init(void)
39 static int tls_initialised = 0;
41 if (tls_initialised)
42 return (0);
44 SSL_load_error_strings();
45 SSL_library_init();
47 if (BIO_sock_init() != 1)
48 return (-1);
50 if ((tls_config_default = tls_config_new()) == NULL)
51 return (-1);
53 tls_initialised = 1;
55 return (0);
58 const char *
59 tls_error(struct tls *ctx)
61 return ctx->error.msg;
64 static int
65 tls_error_vset(struct tls_error *error, int errnum, const char *fmt, va_list ap)
67 char *errmsg = NULL;
68 int rv = -1;
70 free(error->msg);
71 error->msg = NULL;
72 error->num = errnum;
74 if (vasprintf(&errmsg, fmt, ap) == -1) {
75 errmsg = NULL;
76 goto err;
79 if (errnum == -1) {
80 error->msg = errmsg;
81 return (0);
84 if (asprintf(&error->msg, "%s: %s", errmsg, strerror(errnum)) == -1) {
85 error->msg = NULL;
86 goto err;
88 rv = 0;
90 err:
91 free(errmsg);
93 return (rv);
96 int
97 tls_error_set(struct tls_error *error, const char *fmt, ...)
99 va_list ap;
100 int errnum, rv;
102 errnum = errno;
104 va_start(ap, fmt);
105 rv = tls_error_vset(error, errnum, fmt, ap);
106 va_end(ap);
108 return (rv);
112 tls_error_setx(struct tls_error *error, const char *fmt, ...)
114 va_list ap;
115 int rv;
117 va_start(ap, fmt);
118 rv = tls_error_vset(error, -1, fmt, ap);
119 va_end(ap);
121 return (rv);
125 tls_config_set_error(struct tls_config *config, const char *fmt, ...)
127 va_list ap;
128 int errnum, rv;
130 errnum = errno;
132 va_start(ap, fmt);
133 rv = tls_error_vset(&config->error, errnum, fmt, ap);
134 va_end(ap);
136 return (rv);
140 tls_config_set_errorx(struct tls_config *config, const char *fmt, ...)
142 va_list ap;
143 int rv;
145 va_start(ap, fmt);
146 rv = tls_error_vset(&config->error, -1, fmt, ap);
147 va_end(ap);
149 return (rv);
153 tls_set_error(struct tls *ctx, const char *fmt, ...)
155 va_list ap;
156 int errnum, rv;
158 errnum = errno;
160 va_start(ap, fmt);
161 rv = tls_error_vset(&ctx->error, errnum, fmt, ap);
162 va_end(ap);
164 return (rv);
168 tls_set_errorx(struct tls *ctx, const char *fmt, ...)
170 va_list ap;
171 int rv;
173 va_start(ap, fmt);
174 rv = tls_error_vset(&ctx->error, -1, fmt, ap);
175 va_end(ap);
177 return (rv);
180 struct tls *
181 tls_new(void)
183 struct tls *ctx;
185 if ((ctx = calloc(1, sizeof(*ctx))) == NULL)
186 return (NULL);
188 ctx->config = tls_config_default;
190 tls_reset(ctx);
192 return (ctx);
196 tls_configure(struct tls *ctx, struct tls_config *config)
198 if (config == NULL)
199 config = tls_config_default;
201 ctx->config = config;
203 if ((ctx->flags & TLS_SERVER) != 0)
204 return (tls_configure_server(ctx));
206 return (0);
210 tls_configure_keypair(struct tls *ctx, SSL_CTX *ssl_ctx,
211 struct tls_keypair *keypair, int required)
213 EVP_PKEY *pkey = NULL;
214 X509 *cert = NULL;
215 BIO *bio = NULL;
217 if (!required &&
218 keypair->cert_mem == NULL &&
219 keypair->key_mem == NULL &&
220 keypair->cert_file == NULL &&
221 keypair->key_file == NULL)
222 return(0);
224 if (keypair->cert_mem != NULL) {
225 if (keypair->cert_len > INT_MAX) {
226 tls_set_errorx(ctx, "certificate too long");
227 goto err;
230 if (SSL_CTX_use_certificate_chain_mem(ssl_ctx,
231 keypair->cert_mem, keypair->cert_len) != 1) {
232 tls_set_errorx(ctx, "failed to load certificate");
233 goto err;
235 cert = NULL;
237 if (keypair->key_mem != NULL) {
238 if (keypair->key_len > INT_MAX) {
239 tls_set_errorx(ctx, "key too long");
240 goto err;
243 if ((bio = BIO_new_mem_buf(keypair->key_mem,
244 keypair->key_len)) == NULL) {
245 tls_set_errorx(ctx, "failed to create buffer");
246 goto err;
248 if ((pkey = PEM_read_bio_PrivateKey(bio, NULL, NULL,
249 NULL)) == NULL) {
250 tls_set_errorx(ctx, "failed to read private key");
251 goto err;
253 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1) {
254 tls_set_errorx(ctx, "failed to load private key");
255 goto err;
257 BIO_free(bio);
258 bio = NULL;
259 EVP_PKEY_free(pkey);
260 pkey = NULL;
263 if (keypair->cert_file != NULL) {
264 if (SSL_CTX_use_certificate_chain_file(ssl_ctx,
265 keypair->cert_file) != 1) {
266 tls_set_errorx(ctx, "failed to load certificate file");
267 goto err;
270 if (keypair->key_file != NULL) {
271 if (SSL_CTX_use_PrivateKey_file(ssl_ctx,
272 keypair->key_file, SSL_FILETYPE_PEM) != 1) {
273 tls_set_errorx(ctx, "failed to load private key file");
274 goto err;
278 if (SSL_CTX_check_private_key(ssl_ctx) != 1) {
279 tls_set_errorx(ctx, "private/public key mismatch");
280 goto err;
283 return (0);
285 err:
286 EVP_PKEY_free(pkey);
287 X509_free(cert);
288 BIO_free(bio);
290 return (1);
294 tls_configure_ssl(struct tls *ctx)
296 SSL_CTX_set_mode(ctx->ssl_ctx, SSL_MODE_ENABLE_PARTIAL_WRITE);
297 SSL_CTX_set_mode(ctx->ssl_ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
299 SSL_CTX_set_options(ctx->ssl_ctx, SSL_OP_NO_SSLv2);
300 SSL_CTX_set_options(ctx->ssl_ctx, SSL_OP_NO_SSLv3);
302 SSL_CTX_clear_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1);
303 SSL_CTX_clear_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1_1);
304 SSL_CTX_clear_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1_2);
306 if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_0) == 0)
307 SSL_CTX_set_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1);
308 if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_1) == 0)
309 SSL_CTX_set_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1_1);
310 if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_2) == 0)
311 SSL_CTX_set_options(ctx->ssl_ctx, SSL_OP_NO_TLSv1_2);
313 if (ctx->config->ciphers != NULL) {
314 if (SSL_CTX_set_cipher_list(ctx->ssl_ctx,
315 ctx->config->ciphers) != 1) {
316 tls_set_errorx(ctx, "failed to set ciphers");
317 goto err;
321 if (ctx->config->verify_time == 0) {
322 X509_VERIFY_PARAM_set_flags(ctx->ssl_ctx->param,
323 X509_V_FLAG_NO_CHECK_TIME);
326 return (0);
328 err:
329 return (-1);
333 tls_configure_ssl_verify(struct tls *ctx, int verify)
335 SSL_CTX_set_verify(ctx->ssl_ctx, verify, NULL);
337 if (ctx->config->ca_mem != NULL) {
338 /* XXX do this in set. */
339 if (ctx->config->ca_len > INT_MAX) {
340 tls_set_errorx(ctx, "ca too long");
341 goto err;
343 if (SSL_CTX_load_verify_mem(ctx->ssl_ctx,
344 ctx->config->ca_mem, ctx->config->ca_len) != 1) {
345 tls_set_errorx(ctx, "ssl verify memory setup failure");
346 goto err;
348 } else if (SSL_CTX_load_verify_locations(ctx->ssl_ctx,
349 ctx->config->ca_file, ctx->config->ca_path) != 1) {
350 tls_set_errorx(ctx, "ssl verify setup failure");
351 goto err;
353 if (ctx->config->verify_depth >= 0)
354 SSL_CTX_set_verify_depth(ctx->ssl_ctx,
355 ctx->config->verify_depth);
357 return (0);
359 err:
360 return (-1);
363 void
364 tls_free(struct tls *ctx)
366 if (ctx == NULL)
367 return;
368 tls_reset(ctx);
369 free(ctx);
372 void
373 tls_reset(struct tls *ctx)
375 SSL_CTX_free(ctx->ssl_ctx);
376 SSL_free(ctx->ssl_conn);
377 X509_free(ctx->ssl_peer_cert);
379 ctx->ssl_conn = NULL;
380 ctx->ssl_ctx = NULL;
381 ctx->ssl_peer_cert = NULL;
383 ctx->socket = -1;
384 ctx->state = 0;
386 free(ctx->servername);
387 ctx->servername = NULL;
389 free(ctx->error.msg);
390 ctx->error.msg = NULL;
391 ctx->error.num = -1;
393 tls_free_conninfo(ctx->conninfo);
394 free(ctx->conninfo);
395 ctx->conninfo = NULL;
399 tls_ssl_error(struct tls *ctx, SSL *ssl_conn, int ssl_ret, const char *prefix)
401 const char *errstr = "unknown error";
402 unsigned long err;
403 int ssl_err;
405 ssl_err = SSL_get_error(ssl_conn, ssl_ret);
406 switch (ssl_err) {
407 case SSL_ERROR_NONE:
408 case SSL_ERROR_ZERO_RETURN:
409 return (0);
411 case SSL_ERROR_WANT_READ:
412 return (TLS_WANT_POLLIN);
414 case SSL_ERROR_WANT_WRITE:
415 return (TLS_WANT_POLLOUT);
417 case SSL_ERROR_SYSCALL:
418 if ((err = ERR_peek_error()) != 0) {
419 errstr = ERR_error_string(err, NULL);
420 } else if (ssl_ret == 0) {
421 if ((ctx->state & TLS_HANDSHAKE_COMPLETE) != 0) {
422 ctx->state |= TLS_EOF_NO_CLOSE_NOTIFY;
423 return (0);
425 errstr = "unexpected EOF";
426 } else if (ssl_ret == -1) {
427 errstr = strerror(errno);
429 tls_set_errorx(ctx, "%s failed: %s", prefix, errstr);
430 return (-1);
432 case SSL_ERROR_SSL:
433 if ((err = ERR_peek_error()) != 0) {
434 errstr = ERR_error_string(err, NULL);
436 tls_set_errorx(ctx, "%s failed: %s", prefix, errstr);
437 return (-1);
439 case SSL_ERROR_WANT_CONNECT:
440 case SSL_ERROR_WANT_ACCEPT:
441 case SSL_ERROR_WANT_X509_LOOKUP:
442 default:
443 tls_set_errorx(ctx, "%s failed (%i)", prefix, ssl_err);
444 return (-1);
449 tls_handshake(struct tls *ctx)
451 int rv = -1;
453 if ((ctx->flags & (TLS_CLIENT | TLS_SERVER_CONN)) == 0) {
454 tls_set_errorx(ctx, "invalid operation for context");
455 goto out;
458 if (ctx->conninfo == NULL &&
459 (ctx->conninfo = calloc(1, sizeof(*ctx->conninfo))) == NULL)
460 goto out;
462 if ((ctx->flags & TLS_CLIENT) != 0)
463 rv = tls_handshake_client(ctx);
464 else if ((ctx->flags & TLS_SERVER_CONN) != 0)
465 rv = tls_handshake_server(ctx);
467 if (rv == 0) {
468 ctx->ssl_peer_cert = SSL_get_peer_certificate(ctx->ssl_conn);
469 if (tls_get_conninfo(ctx) == -1)
470 rv = -1;
472 out:
473 /* Prevent callers from performing incorrect error handling */
474 errno = 0;
475 return (rv);
478 ssize_t
479 tls_read(struct tls *ctx, void *buf, size_t buflen)
481 ssize_t rv = -1;
482 int ssl_ret;
484 if ((ctx->state & TLS_HANDSHAKE_COMPLETE) == 0) {
485 if ((rv = tls_handshake(ctx)) != 0)
486 goto out;
489 if (buflen > INT_MAX) {
490 tls_set_errorx(ctx, "buflen too long");
491 goto out;
494 ERR_clear_error();
495 if ((ssl_ret = SSL_read(ctx->ssl_conn, buf, buflen)) > 0) {
496 rv = (ssize_t)ssl_ret;
497 goto out;
499 rv = (ssize_t)tls_ssl_error(ctx, ctx->ssl_conn, ssl_ret, "read");
501 out:
502 /* Prevent callers from performing incorrect error handling */
503 errno = 0;
504 return (rv);
507 ssize_t
508 tls_write(struct tls *ctx, const void *buf, size_t buflen)
510 ssize_t rv = -1;
511 int ssl_ret;
513 if ((ctx->state & TLS_HANDSHAKE_COMPLETE) == 0) {
514 if ((rv = tls_handshake(ctx)) != 0)
515 goto out;
518 if (buflen > INT_MAX) {
519 tls_set_errorx(ctx, "buflen too long");
520 goto out;
523 ERR_clear_error();
524 if ((ssl_ret = SSL_write(ctx->ssl_conn, buf, buflen)) > 0) {
525 rv = (ssize_t)ssl_ret;
526 goto out;
528 rv = (ssize_t)tls_ssl_error(ctx, ctx->ssl_conn, ssl_ret, "write");
530 out:
531 /* Prevent callers from performing incorrect error handling */
532 errno = 0;
533 return (rv);
537 tls_close(struct tls *ctx)
539 int ssl_ret;
540 int rv = 0;
542 if ((ctx->flags & (TLS_CLIENT | TLS_SERVER_CONN)) == 0) {
543 tls_set_errorx(ctx, "invalid operation for context");
544 rv = -1;
545 goto out;
548 if (ctx->ssl_conn != NULL) {
549 ERR_clear_error();
550 ssl_ret = SSL_shutdown(ctx->ssl_conn);
551 if (ssl_ret < 0) {
552 rv = tls_ssl_error(ctx, ctx->ssl_conn, ssl_ret,
553 "shutdown");
554 if (rv == TLS_WANT_POLLIN || rv == TLS_WANT_POLLOUT)
555 goto out;
559 if (ctx->socket != -1) {
560 if (shutdown(ctx->socket, SHUT_RDWR) != 0) {
561 if (rv == 0 &&
562 errno != ENOTCONN && errno != ECONNRESET) {
563 tls_set_error(ctx, "shutdown");
564 rv = -1;
567 if (close(ctx->socket) != 0) {
568 if (rv == 0) {
569 tls_set_error(ctx, "close");
570 rv = -1;
573 ctx->socket = -1;
576 if ((ctx->state & TLS_EOF_NO_CLOSE_NOTIFY) != 0) {
577 tls_set_errorx(ctx, "EOF without close notify");
578 rv = -1;
581 out:
582 /* Prevent callers from performing incorrect error handling */
583 errno = 0;
584 return (rv);