blob: b09c1440a468dd013e8ad0fe628df1821ef9d3ae [file] [log] [blame]
henrike@webrtc.orgf0488722014-05-13 18:00:26 +00001/*
2 * Copyright 2004 The WebRTC Project Authors. All rights reserved.
3 *
4 * Use of this source code is governed by a BSD-style license
5 * that can be found in the LICENSE file in the root of the source
6 * tree. An additional intellectual property rights grant can be found
7 * in the file PATENTS. All contributing project authors may
8 * be found in the AUTHORS file in the root of the source tree.
9 */
10
Mirko Bonadei92ea95e2017-09-15 06:47:31 +020011#include "rtc_base/sslstreamadapter.h"
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000012
Mirko Bonadei92ea95e2017-09-15 06:47:31 +020013#include "rtc_base/opensslstreamadapter.h"
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000014
henrike@webrtc.orgf0488722014-05-13 18:00:26 +000015///////////////////////////////////////////////////////////////////////////////
16
17namespace rtc {
18
Guo-wei Shieh456696a2015-09-30 21:48:54 -070019// TODO(guoweis): Move this to SDP layer and use int form internally.
20// webrtc:5043.
21const char CS_AES_CM_128_HMAC_SHA1_80[] = "AES_CM_128_HMAC_SHA1_80";
22const char CS_AES_CM_128_HMAC_SHA1_32[] = "AES_CM_128_HMAC_SHA1_32";
jbauchcb560652016-08-04 05:20:32 -070023const char CS_AEAD_AES_128_GCM[] = "AEAD_AES_128_GCM";
24const char CS_AEAD_AES_256_GCM[] = "AEAD_AES_256_GCM";
Guo-wei Shieh456696a2015-09-30 21:48:54 -070025
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080026std::string SrtpCryptoSuiteToName(int crypto_suite) {
jbauchcb560652016-08-04 05:20:32 -070027 switch (crypto_suite) {
28 case SRTP_AES128_CM_SHA1_32:
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080029 return CS_AES_CM_128_HMAC_SHA1_32;
jbauchcb560652016-08-04 05:20:32 -070030 case SRTP_AES128_CM_SHA1_80:
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080031 return CS_AES_CM_128_HMAC_SHA1_80;
jbauchcb560652016-08-04 05:20:32 -070032 case SRTP_AEAD_AES_128_GCM:
33 return CS_AEAD_AES_128_GCM;
34 case SRTP_AEAD_AES_256_GCM:
35 return CS_AEAD_AES_256_GCM;
36 default:
37 return std::string();
38 }
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080039}
40
41int SrtpCryptoSuiteFromName(const std::string& crypto_suite) {
42 if (crypto_suite == CS_AES_CM_128_HMAC_SHA1_32)
Guo-wei Shieh456696a2015-09-30 21:48:54 -070043 return SRTP_AES128_CM_SHA1_32;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080044 if (crypto_suite == CS_AES_CM_128_HMAC_SHA1_80)
Guo-wei Shieh456696a2015-09-30 21:48:54 -070045 return SRTP_AES128_CM_SHA1_80;
jbauchcb560652016-08-04 05:20:32 -070046 if (crypto_suite == CS_AEAD_AES_128_GCM)
47 return SRTP_AEAD_AES_128_GCM;
48 if (crypto_suite == CS_AEAD_AES_256_GCM)
49 return SRTP_AEAD_AES_256_GCM;
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -080050 return SRTP_INVALID_CRYPTO_SUITE;
Guo-wei Shieh456696a2015-09-30 21:48:54 -070051}
52
jbauchcb560652016-08-04 05:20:32 -070053bool GetSrtpKeyAndSaltLengths(int crypto_suite, int *key_length,
54 int *salt_length) {
55 switch (crypto_suite) {
56 case SRTP_AES128_CM_SHA1_32:
57 case SRTP_AES128_CM_SHA1_80:
58 // SRTP_AES128_CM_HMAC_SHA1_32 and SRTP_AES128_CM_HMAC_SHA1_80 are defined
59 // in RFC 5764 to use a 128 bits key and 112 bits salt for the cipher.
60 *key_length = 16;
61 *salt_length = 14;
62 break;
63 case SRTP_AEAD_AES_128_GCM:
64 // SRTP_AEAD_AES_128_GCM is defined in RFC 7714 to use a 128 bits key and
65 // a 96 bits salt for the cipher.
66 *key_length = 16;
67 *salt_length = 12;
68 break;
69 case SRTP_AEAD_AES_256_GCM:
70 // SRTP_AEAD_AES_256_GCM is defined in RFC 7714 to use a 256 bits key and
71 // a 96 bits salt for the cipher.
72 *key_length = 32;
73 *salt_length = 12;
74 break;
75 default:
76 return false;
77 }
78 return true;
79}
80
81bool IsGcmCryptoSuite(int crypto_suite) {
82 return (crypto_suite == SRTP_AEAD_AES_256_GCM ||
83 crypto_suite == SRTP_AEAD_AES_128_GCM);
84}
85
86bool IsGcmCryptoSuiteName(const std::string& crypto_suite) {
87 return (crypto_suite == CS_AEAD_AES_256_GCM ||
88 crypto_suite == CS_AEAD_AES_128_GCM);
89}
90
91// static
92CryptoOptions CryptoOptions::NoGcm() {
93 CryptoOptions options;
94 options.enable_gcm_crypto_suites = false;
95 return options;
96}
97
deadbeef7914b8c2017-04-21 03:23:33 -070098std::vector<int> GetSupportedDtlsSrtpCryptoSuites(
99 const rtc::CryptoOptions& crypto_options) {
100 std::vector<int> crypto_suites;
101 if (crypto_options.enable_gcm_crypto_suites) {
102 crypto_suites.push_back(rtc::SRTP_AEAD_AES_256_GCM);
103 crypto_suites.push_back(rtc::SRTP_AEAD_AES_128_GCM);
104 }
105 // Note: SRTP_AES128_CM_SHA1_80 is what is required to be supported (by
106 // draft-ietf-rtcweb-security-arch), but SRTP_AES128_CM_SHA1_32 is allowed as
107 // well, and saves a few bytes per packet if it ends up selected.
108 crypto_suites.push_back(rtc::SRTP_AES128_CM_SHA1_32);
109 crypto_suites.push_back(rtc::SRTP_AES128_CM_SHA1_80);
110 return crypto_suites;
111}
112
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000113SSLStreamAdapter* SSLStreamAdapter::Create(StreamInterface* stream) {
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000114 return new OpenSSLStreamAdapter(stream);
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000115}
116
zhihuangd82eee02016-08-26 11:25:05 -0700117SSLStreamAdapter::SSLStreamAdapter(StreamInterface* stream)
118 : StreamAdapterInterface(stream),
119 ignore_bad_cert_(false),
120 client_auth_enabled_(true) {}
121
122SSLStreamAdapter::~SSLStreamAdapter() {}
123
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800124bool SSLStreamAdapter::GetSslCipherSuite(int* cipher_suite) {
kwiberg@webrtc.org67186fe2015-03-09 22:21:53 +0000125 return false;
126}
127
128bool SSLStreamAdapter::ExportKeyingMaterial(const std::string& label,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200129 const uint8_t* context,
kwiberg@webrtc.org67186fe2015-03-09 22:21:53 +0000130 size_t context_len,
131 bool use_context,
Peter Boström0c4e06b2015-10-07 12:23:21 +0200132 uint8_t* result,
kwiberg@webrtc.org67186fe2015-03-09 22:21:53 +0000133 size_t result_len) {
134 return false; // Default is unsupported
135}
136
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800137bool SSLStreamAdapter::SetDtlsSrtpCryptoSuites(
138 const std::vector<int>& crypto_suites) {
kwiberg@webrtc.org67186fe2015-03-09 22:21:53 +0000139 return false;
140}
141
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800142bool SSLStreamAdapter::GetDtlsSrtpCryptoSuite(int* crypto_suite) {
kwiberg@webrtc.org67186fe2015-03-09 22:21:53 +0000143 return false;
144}
145
Taylor Brandstetter4f0dfbd2016-06-15 17:15:23 -0700146bool SSLStreamAdapter::IsBoringSsl() {
147 return OpenSSLStreamAdapter::IsBoringSsl();
148}
torbjorng43166b82016-03-11 00:06:47 -0800149bool SSLStreamAdapter::IsAcceptableCipher(int cipher, KeyType key_type) {
150 return OpenSSLStreamAdapter::IsAcceptableCipher(cipher, key_type);
Guo-wei Shieh456696a2015-09-30 21:48:54 -0700151}
torbjorng43166b82016-03-11 00:06:47 -0800152bool SSLStreamAdapter::IsAcceptableCipher(const std::string& cipher,
153 KeyType key_type) {
154 return OpenSSLStreamAdapter::IsAcceptableCipher(cipher, key_type);
155}
Guo-wei Shieh521ed7b2015-11-18 19:41:53 -0800156std::string SSLStreamAdapter::SslCipherSuiteToName(int cipher_suite) {
157 return OpenSSLStreamAdapter::SslCipherSuiteToName(cipher_suite);
pthatcher@webrtc.org3ee4fe52015-02-11 22:34:36 +0000158}
deadbeef6cf94a02016-11-28 17:38:34 -0800159void SSLStreamAdapter::enable_time_callback_for_testing() {
160 OpenSSLStreamAdapter::enable_time_callback_for_testing();
161}
henrike@webrtc.orgf0488722014-05-13 18:00:26 +0000162
163///////////////////////////////////////////////////////////////////////////////
164
165} // namespace rtc