1 /* $OpenBSD: tls_server.c,v 1.42 2017/09/20 17:05:17 jsing Exp $ */
3 * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
5 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
18 #include <sys/socket.h>
20 #include <arpa/inet.h>
22 #include <openssl/ec.h>
23 #include <openssl/err.h>
24 #include <openssl/ssl.h>
27 #include "tls_internal.h"
34 if ((ctx
= tls_new()) == NULL
)
37 ctx
->flags
|= TLS_SERVER
;
43 tls_server_conn(struct tls
*ctx
)
47 if ((conn_ctx
= tls_new()) == NULL
)
50 conn_ctx
->flags
|= TLS_SERVER_CONN
;
52 ctx
->config
->refcount
++;
54 conn_ctx
->config
= ctx
->config
;
55 conn_ctx
->keypair
= ctx
->config
->keypair
;
61 tls_server_alpn_cb(SSL
*ssl
, const unsigned char **out
, unsigned char *outlen
,
62 const unsigned char *in
, unsigned int inlen
, void *arg
)
64 struct tls
*ctx
= arg
;
66 if (SSL_select_next_proto((unsigned char**)out
, outlen
,
67 ctx
->config
->alpn
, ctx
->config
->alpn_len
, in
, inlen
) ==
68 OPENSSL_NPN_NEGOTIATED
)
69 return (SSL_TLSEXT_ERR_OK
);
71 return (SSL_TLSEXT_ERR_NOACK
);
75 tls_servername_cb(SSL
*ssl
, int *al
, void *arg
)
77 struct tls
*ctx
= (struct tls
*)arg
;
78 struct tls_sni_ctx
*sni_ctx
;
79 union tls_addr addrbuf
;
84 if ((conn_ctx
= SSL_get_app_data(ssl
)) == NULL
)
87 if ((name
= SSL_get_servername(ssl
, TLSEXT_NAMETYPE_host_name
)) ==
90 * The servername callback gets called even when there is no
91 * TLS servername extension provided by the client. Sigh!
93 return (SSL_TLSEXT_ERR_NOACK
);
97 * Per RFC 6066 section 3: ensure that name is not an IP literal.
99 * While we should treat this as an error, a number of clients
100 * (Python, Ruby and Safari) are not RFC compliant. To avoid handshake
101 * failures, pretend that we did not receive the extension.
103 if (inet_pton(AF_INET
, name
, &addrbuf
) == 1 ||
104 inet_pton(AF_INET6
, name
, &addrbuf
) == 1)
105 return (SSL_TLSEXT_ERR_NOACK
);
107 free((char *)conn_ctx
->servername
);
108 if ((conn_ctx
->servername
= strdup(name
)) == NULL
)
111 /* Find appropriate SSL context for requested servername. */
112 for (sni_ctx
= ctx
->sni_ctx
; sni_ctx
!= NULL
; sni_ctx
= sni_ctx
->next
) {
113 if (tls_check_name(ctx
, sni_ctx
->ssl_cert
, name
,
117 conn_ctx
->keypair
= sni_ctx
->keypair
;
118 SSL_set_SSL_CTX(conn_ctx
->ssl_conn
, sni_ctx
->ssl_ctx
);
119 return (SSL_TLSEXT_ERR_OK
);
123 /* No match, use the existing context/certificate. */
124 return (SSL_TLSEXT_ERR_OK
);
128 * There is no way to tell libssl that an internal failure occurred.
129 * The only option we have is to return a fatal alert.
131 *al
= TLS1_AD_INTERNAL_ERROR
;
132 return (SSL_TLSEXT_ERR_ALERT_FATAL
);
135 static struct tls_ticket_key
*
136 tls_server_ticket_key(struct tls_config
*config
, unsigned char *keyname
)
138 struct tls_ticket_key
*key
= NULL
;
143 if (config
->ticket_autorekey
== 1) {
144 if (now
- 3 * (config
->session_lifetime
/ 4) >
145 config
->ticket_keys
[0].time
) {
146 if (tls_config_ticket_autorekey(config
) == -1)
150 for (i
= 0; i
< TLS_NUM_TICKETS
; i
++) {
151 struct tls_ticket_key
*tk
= &config
->ticket_keys
[i
];
152 if (now
- config
->session_lifetime
> tk
->time
)
154 if (keyname
== NULL
|| timingsafe_memcmp(keyname
,
155 tk
->key_name
, sizeof(tk
->key_name
)) == 0) {
164 tls_server_ticket_cb(SSL
*ssl
, unsigned char *keyname
, unsigned char *iv
,
165 EVP_CIPHER_CTX
*ctx
, HMAC_CTX
*hctx
, int mode
)
167 struct tls_ticket_key
*key
;
170 if ((tls_ctx
= SSL_get_app_data(ssl
)) == NULL
)
174 /* create new session */
175 key
= tls_server_ticket_key(tls_ctx
->config
, NULL
);
177 tls_set_errorx(tls_ctx
, "no valid ticket key found");
181 memcpy(keyname
, key
->key_name
, sizeof(key
->key_name
));
182 arc4random_buf(iv
, EVP_MAX_IV_LENGTH
);
183 EVP_EncryptInit_ex(ctx
, EVP_aes_256_cbc(), NULL
,
185 HMAC_Init_ex(hctx
, key
->hmac_key
, sizeof(key
->hmac_key
),
189 /* get key by name */
190 key
= tls_server_ticket_key(tls_ctx
->config
, keyname
);
194 EVP_DecryptInit_ex(ctx
, EVP_aes_256_cbc(), NULL
,
196 HMAC_Init_ex(hctx
, key
->hmac_key
, sizeof(key
->hmac_key
),
199 /* time to renew the ticket? is it the primary key? */
200 if (key
!= &tls_ctx
->config
->ticket_keys
[0])
207 tls_keypair_load_cert(struct tls_keypair
*keypair
, struct tls_error
*error
,
210 char *errstr
= "unknown";
211 BIO
*cert_bio
= NULL
;
218 if (keypair
->cert_mem
== NULL
) {
219 tls_error_set(error
, "keypair has no certificate");
222 if ((cert_bio
= BIO_new_mem_buf(keypair
->cert_mem
,
223 keypair
->cert_len
)) == NULL
) {
224 tls_error_set(error
, "failed to create certificate bio");
227 if ((*cert
= PEM_read_bio_X509(cert_bio
, NULL
, tls_password_cb
,
229 if ((ssl_err
= ERR_peek_error()) != 0)
230 errstr
= ERR_error_string(ssl_err
, NULL
);
231 tls_error_set(error
, "failed to load certificate: %s", errstr
);
244 tls_configure_server_ssl(struct tls
*ctx
, SSL_CTX
**ssl_ctx
,
245 struct tls_keypair
*keypair
)
247 SSL_CTX_free(*ssl_ctx
);
249 if ((*ssl_ctx
= SSL_CTX_new(SSLv23_server_method())) == NULL
) {
250 tls_set_errorx(ctx
, "ssl context failure");
254 SSL_CTX_set_options(*ssl_ctx
, SSL_OP_NO_CLIENT_RENEGOTIATION
);
256 if (SSL_CTX_set_tlsext_servername_callback(*ssl_ctx
,
257 tls_servername_cb
) != 1) {
258 tls_set_error(ctx
, "failed to set servername callback");
261 if (SSL_CTX_set_tlsext_servername_arg(*ssl_ctx
, ctx
) != 1) {
262 tls_set_error(ctx
, "failed to set servername callback arg");
266 if (tls_configure_ssl(ctx
, *ssl_ctx
) != 0)
268 if (tls_configure_ssl_keypair(ctx
, *ssl_ctx
, keypair
, 1) != 0)
270 if (ctx
->config
->verify_client
!= 0) {
271 int verify
= SSL_VERIFY_PEER
;
272 if (ctx
->config
->verify_client
== 1)
273 verify
|= SSL_VERIFY_FAIL_IF_NO_PEER_CERT
;
274 if (tls_configure_ssl_verify(ctx
, *ssl_ctx
, verify
) == -1)
278 if (ctx
->config
->alpn
!= NULL
)
279 SSL_CTX_set_alpn_select_cb(*ssl_ctx
, tls_server_alpn_cb
,
282 if (ctx
->config
->dheparams
== -1)
283 SSL_CTX_set_dh_auto(*ssl_ctx
, 1);
284 else if (ctx
->config
->dheparams
== 1024)
285 SSL_CTX_set_dh_auto(*ssl_ctx
, 2);
287 if (ctx
->config
->ecdhecurves
!= NULL
) {
288 SSL_CTX_set_ecdh_auto(*ssl_ctx
, 1);
289 if (SSL_CTX_set1_groups(*ssl_ctx
, ctx
->config
->ecdhecurves
,
290 ctx
->config
->ecdhecurves_len
) != 1) {
291 tls_set_errorx(ctx
, "failed to set ecdhe curves");
296 if (ctx
->config
->ciphers_server
== 1)
297 SSL_CTX_set_options(*ssl_ctx
, SSL_OP_CIPHER_SERVER_PREFERENCE
);
299 if (SSL_CTX_set_tlsext_status_cb(*ssl_ctx
, tls_ocsp_stapling_cb
) != 1) {
300 tls_set_errorx(ctx
, "failed to add OCSP stapling callback");
304 if (ctx
->config
->session_lifetime
> 0) {
305 /* set the session lifetime and enable tickets */
306 SSL_CTX_set_timeout(*ssl_ctx
, ctx
->config
->session_lifetime
);
307 SSL_CTX_clear_options(*ssl_ctx
, SSL_OP_NO_TICKET
);
308 if (!SSL_CTX_set_tlsext_ticket_key_cb(*ssl_ctx
,
309 tls_server_ticket_cb
)) {
311 "failed to set the TLS ticket callback");
316 if (SSL_CTX_set_session_id_context(*ssl_ctx
, ctx
->config
->session_id
,
317 sizeof(ctx
->config
->session_id
)) != 1) {
318 tls_set_error(ctx
, "failed to set session id context");
325 SSL_CTX_free(*ssl_ctx
);
332 tls_configure_server_sni(struct tls
*ctx
)
334 struct tls_sni_ctx
**sni_ctx
;
335 struct tls_keypair
*kp
;
337 if (ctx
->config
->keypair
->next
== NULL
)
340 /* Set up additional SSL contexts for SNI. */
341 sni_ctx
= &ctx
->sni_ctx
;
342 for (kp
= ctx
->config
->keypair
->next
; kp
!= NULL
; kp
= kp
->next
) {
343 if ((*sni_ctx
= tls_sni_ctx_new()) == NULL
) {
344 tls_set_errorx(ctx
, "out of memory");
347 (*sni_ctx
)->keypair
= kp
;
348 if (tls_configure_server_ssl(ctx
, &(*sni_ctx
)->ssl_ctx
, kp
) == -1)
350 if (tls_keypair_load_cert(kp
, &ctx
->error
,
351 &(*sni_ctx
)->ssl_cert
) == -1)
353 sni_ctx
= &(*sni_ctx
)->next
;
363 tls_configure_server(struct tls
*ctx
)
365 if (tls_configure_server_ssl(ctx
, &ctx
->ssl_ctx
,
366 ctx
->config
->keypair
) == -1)
368 if (tls_configure_server_sni(ctx
) == -1)
378 tls_accept_common(struct tls
*ctx
)
380 struct tls
*conn_ctx
= NULL
;
382 if ((ctx
->flags
& TLS_SERVER
) == 0) {
383 tls_set_errorx(ctx
, "not a server context");
387 if ((conn_ctx
= tls_server_conn(ctx
)) == NULL
) {
388 tls_set_errorx(ctx
, "connection context failure");
392 if ((conn_ctx
->ssl_conn
= SSL_new(ctx
->ssl_ctx
)) == NULL
) {
393 tls_set_errorx(ctx
, "ssl failure");
397 if (SSL_set_app_data(conn_ctx
->ssl_conn
, conn_ctx
) != 1) {
398 tls_set_errorx(ctx
, "ssl application data failure");
411 tls_accept_socket(struct tls
*ctx
, struct tls
**cctx
, int s
)
413 return (tls_accept_fds(ctx
, cctx
, s
, s
));
417 tls_accept_fds(struct tls
*ctx
, struct tls
**cctx
, int fd_read
, int fd_write
)
419 struct tls
*conn_ctx
;
421 if ((conn_ctx
= tls_accept_common(ctx
)) == NULL
)
424 if (SSL_set_rfd(conn_ctx
->ssl_conn
, fd_read
) != 1 ||
425 SSL_set_wfd(conn_ctx
->ssl_conn
, fd_write
) != 1) {
426 tls_set_errorx(ctx
, "ssl file descriptor failure");
441 tls_accept_cbs(struct tls
*ctx
, struct tls
**cctx
,
442 tls_read_cb read_cb
, tls_write_cb write_cb
, void *cb_arg
)
444 struct tls
*conn_ctx
;
446 if ((conn_ctx
= tls_accept_common(ctx
)) == NULL
)
449 if (tls_set_cbs(conn_ctx
, read_cb
, write_cb
, cb_arg
) != 0)
463 tls_handshake_server(struct tls
*ctx
)
468 if ((ctx
->flags
& TLS_SERVER_CONN
) == 0) {
469 tls_set_errorx(ctx
, "not a server connection context");
473 ctx
->state
|= TLS_SSL_NEEDS_SHUTDOWN
;
476 if ((ssl_ret
= SSL_accept(ctx
->ssl_conn
)) != 1) {
477 rv
= tls_ssl_error(ctx
, ctx
->ssl_conn
, ssl_ret
, "handshake");
481 ctx
->state
|= TLS_HANDSHAKE_COMPLETE
;