]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Limit the output of the enc -ciphers command to just the ciphers enc can
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
4bf73e9f 35static BIO *bio_keylog = NULL;
a7c04f2b
DB
36static unsigned long nmflag = XN_FLAG_ONELINE;
37
38int set_nameopt(const char *arg)
39{
40 return set_name_ex(&nmflag, arg);
41}
d02b48c6 42
3e8e688f
RS
43static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
44{
45 for ( ; list->name; ++list)
46 if (list->retval == val)
47 return list->name;
48 return def;
49}
50
6d23cf97 51int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
52{
53 X509 *err_cert;
54 int err, depth;
55
56 err_cert = X509_STORE_CTX_get_current_cert(ctx);
57 err = X509_STORE_CTX_get_error(ctx);
58 depth = X509_STORE_CTX_get_error_depth(ctx);
59
acc00492 60 if (!verify_args.quiet || !ok) {
0f113f3e
MC
61 BIO_printf(bio_err, "depth=%d ", depth);
62 if (err_cert) {
63 X509_NAME_print_ex(bio_err,
64 X509_get_subject_name(err_cert),
a7c04f2b 65 0, nmflag);
0f113f3e
MC
66 BIO_puts(bio_err, "\n");
67 } else
68 BIO_puts(bio_err, "<no cert>\n");
69 }
70 if (!ok) {
71 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
72 X509_verify_cert_error_string(err));
acc00492
F
73 if (verify_args.depth >= depth) {
74 if (!verify_args.return_error)
0f113f3e 75 ok = 1;
acc00492 76 verify_args.error = err;
0f113f3e
MC
77 } else {
78 ok = 0;
acc00492 79 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
80 }
81 }
82 switch (err) {
83 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
84 BIO_puts(bio_err, "issuer= ");
85 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
a7c04f2b 86 0, nmflag);
0f113f3e
MC
87 BIO_puts(bio_err, "\n");
88 break;
89 case X509_V_ERR_CERT_NOT_YET_VALID:
90 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
91 BIO_printf(bio_err, "notBefore=");
568ce3a5 92 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
93 BIO_printf(bio_err, "\n");
94 break;
95 case X509_V_ERR_CERT_HAS_EXPIRED:
96 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
97 BIO_printf(bio_err, "notAfter=");
568ce3a5 98 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
99 BIO_printf(bio_err, "\n");
100 break;
101 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 102 if (!verify_args.quiet)
ecf3a1fb 103 policies_print(ctx);
0f113f3e
MC
104 break;
105 }
acc00492 106 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 107 policies_print(ctx);
acc00492 108 if (ok && !verify_args.quiet)
0f113f3e
MC
109 BIO_printf(bio_err, "verify return:%d\n", ok);
110 return (ok);
111}
d02b48c6 112
6b691a5c 113int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
114{
115 if (cert_file != NULL) {
0f113f3e
MC
116 if (SSL_CTX_use_certificate_file(ctx, cert_file,
117 SSL_FILETYPE_PEM) <= 0) {
118 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
119 cert_file);
120 ERR_print_errors(bio_err);
121 return (0);
122 }
123 if (key_file == NULL)
124 key_file = cert_file;
125 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
126 BIO_printf(bio_err, "unable to get private key from '%s'\n",
127 key_file);
128 ERR_print_errors(bio_err);
129 return (0);
130 }
131
0f113f3e
MC
132 /*
133 * If we are using DSA, we can copy the parameters from the private
134 * key
135 */
136
137 /*
138 * Now we know that a key and cert have been set against the SSL
139 * context
140 */
141 if (!SSL_CTX_check_private_key(ctx)) {
142 BIO_printf(bio_err,
143 "Private key does not match the certificate public key\n");
144 return (0);
145 }
146 }
147 return (1);
148}
d02b48c6 149
fc6fc7ff 150int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
151 STACK_OF(X509) *chain, int build_chain)
152{
153 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
154 if (cert == NULL)
155 return 1;
156 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
157 BIO_printf(bio_err, "error setting certificate\n");
158 ERR_print_errors(bio_err);
159 return 0;
160 }
161
162 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
163 BIO_printf(bio_err, "error setting private key\n");
164 ERR_print_errors(bio_err);
165 return 0;
166 }
167
168 /*
169 * Now we know that a key and cert have been set against the SSL context
170 */
171 if (!SSL_CTX_check_private_key(ctx)) {
172 BIO_printf(bio_err,
173 "Private key does not match the certificate public key\n");
174 return 0;
175 }
176 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
177 BIO_printf(bio_err, "error setting certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
182 BIO_printf(bio_err, "error building certificate chain\n");
183 ERR_print_errors(bio_err);
184 return 0;
185 }
186 return 1;
187}
826a42a0 188
3e8e688f
RS
189static STRINT_PAIR cert_type_list[] = {
190 {"RSA sign", TLS_CT_RSA_SIGN},
191 {"DSA sign", TLS_CT_DSS_SIGN},
192 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
193 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
194 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
195 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
196 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
197 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
198 {NULL}
199};
200
9f27b1ee 201static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
202{
203 const unsigned char *p;
204 int i;
205 int cert_type_num = SSL_get0_certificate_types(s, &p);
206 if (!cert_type_num)
207 return;
208 BIO_puts(bio, "Client Certificate Types: ");
209 for (i = 0; i < cert_type_num; i++) {
210 unsigned char cert_type = p[i];
3e8e688f 211 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
212
213 if (i)
214 BIO_puts(bio, ", ");
0f113f3e
MC
215 if (cname)
216 BIO_puts(bio, cname);
217 else
218 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
219 }
220 BIO_puts(bio, "\n");
221}
9f27b1ee 222
42ef7aea
DSH
223static const char *get_sigtype(int nid)
224{
225 switch (nid) {
226 case EVP_PKEY_RSA:
227 return "RSA";
228
229 case EVP_PKEY_RSA_PSS:
230 return "RSA-PSS";
231
232 case EVP_PKEY_DSA:
233 return "DSA";
234
235 case EVP_PKEY_EC:
236 return "ECDSA";
237
238 default:
239 return NULL;
240 }
241}
242
9f27b1ee 243static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
244{
245 int i, nsig, client;
246 client = SSL_is_server(s) ? 0 : 1;
247 if (shared)
6d047e06 248 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
249 else
250 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
251 if (nsig == 0)
252 return 1;
253
254 if (shared)
255 BIO_puts(out, "Shared ");
256
257 if (client)
258 BIO_puts(out, "Requested ");
259 BIO_puts(out, "Signature Algorithms: ");
260 for (i = 0; i < nsig; i++) {
261 int hash_nid, sign_nid;
262 unsigned char rhash, rsign;
263 const char *sstr = NULL;
264 if (shared)
265 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
266 &rsign, &rhash);
267 else
268 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
269 if (i)
270 BIO_puts(out, ":");
91410d40 271 sstr = get_sigtype(sign_nid);
0f113f3e
MC
272 if (sstr)
273 BIO_printf(out, "%s+", sstr);
274 else
275 BIO_printf(out, "0x%02X+", (int)rsign);
276 if (hash_nid != NID_undef)
277 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
278 else
279 BIO_printf(out, "0x%02X", (int)rhash);
280 }
281 BIO_puts(out, "\n");
282 return 1;
283}
e7f8ff43 284
9f27b1ee 285int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 286{
42ef7aea 287 int nid;
0f113f3e
MC
288 if (!SSL_is_server(s))
289 ssl_print_client_cert_types(out, s);
290 do_print_sigalgs(out, s, 0);
291 do_print_sigalgs(out, s, 1);
42ef7aea
DSH
292 if (SSL_get_peer_signature_nid(s, &nid))
293 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
294 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 295 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
296 return 1;
297}
298
14536c8c 299#ifndef OPENSSL_NO_EC
20b431e3 300int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
301{
302 int i, nformats;
303 const char *pformats;
304 nformats = SSL_get0_ec_point_formats(s, &pformats);
305 if (nformats <= 0)
306 return 1;
307 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
308 for (i = 0; i < nformats; i++, pformats++) {
309 if (i)
310 BIO_puts(out, ":");
311 switch (*pformats) {
312 case TLSEXT_ECPOINTFORMAT_uncompressed:
313 BIO_puts(out, "uncompressed");
314 break;
315
316 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
317 BIO_puts(out, "ansiX962_compressed_prime");
318 break;
319
320 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
321 BIO_puts(out, "ansiX962_compressed_char2");
322 break;
323
324 default:
325 BIO_printf(out, "unknown(%d)", (int)*pformats);
326 break;
327
328 }
329 }
0f113f3e
MC
330 BIO_puts(out, "\n");
331 return 1;
332}
20b431e3 333
de4d764e 334int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 335{
de4d764e
MC
336 int i, ngroups, *groups, nid;
337 const char *gname;
7e1b7485 338
de4d764e
MC
339 ngroups = SSL_get1_groups(s, NULL);
340 if (ngroups <= 0)
0f113f3e 341 return 1;
de4d764e
MC
342 groups = app_malloc(ngroups * sizeof(int), "groups to print");
343 SSL_get1_groups(s, groups);
0f113f3e 344
de4d764e
MC
345 BIO_puts(out, "Supported Elliptic Groups: ");
346 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
347 if (i)
348 BIO_puts(out, ":");
de4d764e 349 nid = groups[i];
0f113f3e
MC
350 /* If unrecognised print out hex version */
351 if (nid & TLSEXT_nid_unknown)
352 BIO_printf(out, "0x%04X", nid & 0xFFFF);
353 else {
de4d764e 354 /* TODO(TLS1.3): Get group name here */
0f113f3e 355 /* Use NIST name for curve if it exists */
de4d764e
MC
356 gname = EC_curve_nid2nist(nid);
357 if (!gname)
358 gname = OBJ_nid2sn(nid);
359 BIO_printf(out, "%s", gname);
0f113f3e
MC
360 }
361 }
de4d764e 362 OPENSSL_free(groups);
0f113f3e
MC
363 if (noshared) {
364 BIO_puts(out, "\n");
365 return 1;
366 }
de4d764e
MC
367 BIO_puts(out, "\nShared Elliptic groups: ");
368 ngroups = SSL_get_shared_group(s, -1);
369 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
370 if (i)
371 BIO_puts(out, ":");
de4d764e
MC
372 nid = SSL_get_shared_group(s, i);
373 /* TODO(TLS1.3): Convert for DH groups */
374 gname = EC_curve_nid2nist(nid);
375 if (!gname)
376 gname = OBJ_nid2sn(nid);
377 BIO_printf(out, "%s", gname);
0f113f3e 378 }
de4d764e 379 if (ngroups == 0)
0f113f3e
MC
380 BIO_puts(out, "NONE");
381 BIO_puts(out, "\n");
382 return 1;
383}
14536c8c 384#endif
33a8de69 385int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
386{
387 EVP_PKEY *key;
388 if (!SSL_get_server_tmp_key(s, &key))
389 return 1;
390 BIO_puts(out, "Server Temp Key: ");
391 switch (EVP_PKEY_id(key)) {
392 case EVP_PKEY_RSA:
393 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
394 break;
395
396 case EVP_PKEY_DH:
397 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
398 break;
10bf4fc2 399#ifndef OPENSSL_NO_EC
0f113f3e
MC
400 case EVP_PKEY_EC:
401 {
402 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
403 int nid;
404 const char *cname;
405 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
406 EC_KEY_free(ec);
407 cname = EC_curve_nid2nist(nid);
408 if (!cname)
409 cname = OBJ_nid2sn(nid);
410 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
411 }
23143e4d 412 break;
14536c8c 413#endif
23143e4d
DSH
414 default:
415 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
416 EVP_PKEY_bits(key));
0f113f3e
MC
417 }
418 EVP_PKEY_free(key);
419 return 1;
420}
e7f8ff43 421
6d23cf97 422long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
423 int argi, long argl, long ret)
424{
425 BIO *out;
426
427 out = (BIO *)BIO_get_callback_arg(bio);
428 if (out == NULL)
429 return (ret);
430
431 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
432 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 433 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
434 BIO_dump(out, argp, (int)ret);
435 return (ret);
436 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
437 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 438 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
439 BIO_dump(out, argp, (int)ret);
440 }
441 return (ret);
442}
d02b48c6 443
6d23cf97 444void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
445{
446 const char *str;
447 int w;
448
449 w = where & ~SSL_ST_MASK;
450
451 if (w & SSL_ST_CONNECT)
452 str = "SSL_connect";
453 else if (w & SSL_ST_ACCEPT)
454 str = "SSL_accept";
455 else
456 str = "undefined";
457
458 if (where & SSL_CB_LOOP) {
459 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
460 } else if (where & SSL_CB_ALERT) {
461 str = (where & SSL_CB_READ) ? "read" : "write";
462 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
463 str,
464 SSL_alert_type_string_long(ret),
465 SSL_alert_desc_string_long(ret));
466 } else if (where & SSL_CB_EXIT) {
467 if (ret == 0)
468 BIO_printf(bio_err, "%s:failed in %s\n",
469 str, SSL_state_string_long(s));
470 else if (ret < 0) {
471 BIO_printf(bio_err, "%s:error in %s\n",
472 str, SSL_state_string_long(s));
473 }
474 }
475}
d02b48c6 476
3e8e688f
RS
477static STRINT_PAIR ssl_versions[] = {
478 {"SSL 3.0", SSL3_VERSION},
479 {"TLS 1.0", TLS1_VERSION},
480 {"TLS 1.1", TLS1_1_VERSION},
481 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 482 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
483 {"DTLS 1.0", DTLS1_VERSION},
484 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
485 {NULL}
486};
487static STRINT_PAIR alert_types[] = {
488 {" close_notify", 0},
489 {" unexpected_message", 10},
490 {" bad_record_mac", 20},
491 {" decryption_failed", 21},
492 {" record_overflow", 22},
493 {" decompression_failure", 30},
494 {" handshake_failure", 40},
495 {" bad_certificate", 42},
496 {" unsupported_certificate", 43},
497 {" certificate_revoked", 44},
498 {" certificate_expired", 45},
499 {" certificate_unknown", 46},
500 {" illegal_parameter", 47},
501 {" unknown_ca", 48},
502 {" access_denied", 49},
503 {" decode_error", 50},
504 {" decrypt_error", 51},
505 {" export_restriction", 60},
506 {" protocol_version", 70},
507 {" insufficient_security", 71},
508 {" internal_error", 80},
509 {" user_canceled", 90},
510 {" no_renegotiation", 100},
511 {" unsupported_extension", 110},
512 {" certificate_unobtainable", 111},
513 {" unrecognized_name", 112},
514 {" bad_certificate_status_response", 113},
515 {" bad_certificate_hash_value", 114},
516 {" unknown_psk_identity", 115},
517 {NULL}
518};
519
520static STRINT_PAIR handshakes[] = {
521 {", HelloRequest", 0},
522 {", ClientHello", 1},
523 {", ServerHello", 2},
524 {", HelloVerifyRequest", 3},
7429b398 525 {", NewSessionTicket", 4},
3e8e688f
RS
526 {", Certificate", 11},
527 {", ServerKeyExchange", 12},
528 {", CertificateRequest", 13},
529 {", ServerHelloDone", 14},
530 {", CertificateVerify", 15},
531 {", ClientKeyExchange", 16},
532 {", Finished", 20},
7429b398
DB
533 {", CertificateUrl", 21},
534 {", CertificateStatus", 22},
535 {", SupplementalData", 23},
3e8e688f
RS
536 {NULL}
537};
0f113f3e
MC
538
539void msg_cb(int write_p, int version, int content_type, const void *buf,
540 size_t len, SSL *ssl, void *arg)
541{
542 BIO *bio = arg;
3e8e688f
RS
543 const char *str_write_p = write_p ? ">>>" : "<<<";
544 const char *str_version = lookup(version, ssl_versions, "???");
545 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
546 const unsigned char* bp = buf;
0f113f3e
MC
547
548 if (version == SSL3_VERSION ||
549 version == TLS1_VERSION ||
550 version == TLS1_1_VERSION ||
551 version == TLS1_2_VERSION ||
582a17d6 552 version == TLS1_3_VERSION ||
0f113f3e
MC
553 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
554 switch (content_type) {
555 case 20:
556 str_content_type = "ChangeCipherSpec";
557 break;
558 case 21:
559 str_content_type = "Alert";
0f113f3e 560 str_details1 = ", ???";
0f113f3e 561 if (len == 2) {
3e8e688f 562 switch (bp[0]) {
0f113f3e
MC
563 case 1:
564 str_details1 = ", warning";
565 break;
566 case 2:
567 str_details1 = ", fatal";
568 break;
569 }
3e8e688f 570 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 571 }
3e8e688f
RS
572 break;
573 case 22:
574 str_content_type = "Handshake";
0f113f3e 575 str_details1 = "???";
3e8e688f
RS
576 if (len > 0)
577 str_details1 = lookup((int)bp[0], handshakes, "???");
578 break;
7429b398
DB
579 case 23:
580 str_content_type = "ApplicationData";
581 break;
b612799a
RL
582#ifndef OPENSSL_NO_HEARTBEATS
583 case 24:
584 str_details1 = ", Heartbeat";
585
586 if (len > 0) {
587 switch (bp[0]) {
588 case 1:
589 str_details1 = ", HeartbeatRequest";
590 break;
591 case 2:
592 str_details1 = ", HeartbeatResponse";
593 break;
594 }
595 }
596 break;
597#endif
3e8e688f 598 }
0f113f3e 599 }
a661b653 600
0f113f3e
MC
601 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
602 str_content_type, (unsigned long)len, str_details1,
603 str_details2);
a661b653 604
0f113f3e
MC
605 if (len > 0) {
606 size_t num, i;
607
608 BIO_printf(bio, " ");
609 num = len;
0f113f3e
MC
610 for (i = 0; i < num; i++) {
611 if (i % 16 == 0 && i > 0)
612 BIO_printf(bio, "\n ");
613 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
614 }
615 if (i < len)
616 BIO_printf(bio, " ...");
617 BIO_printf(bio, "\n");
618 }
619 (void)BIO_flush(bio);
620}
6434abbf 621
3e8e688f
RS
622static STRINT_PAIR tlsext_types[] = {
623 {"server name", TLSEXT_TYPE_server_name},
624 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
625 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
626 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
627 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
628 {"status request", TLSEXT_TYPE_status_request},
629 {"user mapping", TLSEXT_TYPE_user_mapping},
630 {"client authz", TLSEXT_TYPE_client_authz},
631 {"server authz", TLSEXT_TYPE_server_authz},
632 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 633 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
634 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
635 {"SRP", TLSEXT_TYPE_srp},
636 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
637 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 638 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
639 {"session ticket", TLSEXT_TYPE_session_ticket},
640 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 641 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 642 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 643#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 644 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 645#endif
5e3ff62c 646#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 647 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 648#endif
b48357d9
AG
649#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
650 {"application layer protocol negotiation",
651 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
652#endif
653#ifdef TLSEXT_TYPE_extended_master_secret
654 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 655#endif
3e8e688f
RS
656 {NULL}
657};
0f113f3e 658
3e8e688f 659void tlsext_cb(SSL *s, int client_server, int type,
b6981744 660 const unsigned char *data, int len, void *arg)
3e8e688f
RS
661{
662 BIO *bio = arg;
663 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
664
665 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
666 client_server ? "server" : "client", extname, type, len);
b6981744 667 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
668 (void)BIO_flush(bio);
669}
670
f9e55034 671#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
672int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
673 unsigned int *cookie_len)
674{
87a595e5 675 unsigned char *buffer;
d858c876
RL
676 size_t length;
677 unsigned short port;
678 BIO_ADDR *peer = NULL;
0f113f3e
MC
679
680 /* Initialize a random secret */
681 if (!cookie_initialized) {
266483d2 682 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
683 BIO_printf(bio_err, "error setting random cookie secret\n");
684 return 0;
685 }
686 cookie_initialized = 1;
687 }
688
d858c876
RL
689 peer = BIO_ADDR_new();
690 if (peer == NULL) {
691 BIO_printf(bio_err, "memory full\n");
692 return 0;
693 }
694
0f113f3e 695 /* Read peer information */
d858c876 696 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
697
698 /* Create buffer with peer's address and port */
d858c876
RL
699 BIO_ADDR_rawaddress(peer, NULL, &length);
700 OPENSSL_assert(length != 0);
701 port = BIO_ADDR_rawport(peer);
702 length += sizeof(port);
68dc6824 703 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 704
d858c876
RL
705 memcpy(buffer, &port, sizeof(port));
706 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
707
708 /* Calculate HMAC of buffer using the secret */
709 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 710 buffer, length, cookie, cookie_len);
d858c876 711
0f113f3e 712 OPENSSL_free(buffer);
d858c876 713 BIO_ADDR_free(peer);
0f113f3e 714
0f113f3e
MC
715 return 1;
716}
717
31011544 718int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
719 unsigned int cookie_len)
720{
87a595e5
RL
721 unsigned char result[EVP_MAX_MD_SIZE];
722 unsigned int resultlength;
723
724 /* Note: we check cookie_initialized because if it's not,
725 * it cannot be valid */
726 if (cookie_initialized
727 && generate_cookie_callback(ssl, result, &resultlength)
728 && cookie_len == resultlength
0f113f3e
MC
729 && memcmp(result, cookie, resultlength) == 0)
730 return 1;
731
732 return 0;
733}
f9e55034 734#endif
0f113f3e
MC
735
736/*
737 * Example of extended certificate handling. Where the standard support of
738 * one certificate per algorithm is not sufficient an application can decide
739 * which certificate(s) to use at runtime based on whatever criteria it deems
740 * appropriate.
18d71588
DSH
741 */
742
743/* Linked list of certificates, keys and chains */
0f113f3e
MC
744struct ssl_excert_st {
745 int certform;
746 const char *certfile;
747 int keyform;
748 const char *keyfile;
749 const char *chainfile;
750 X509 *cert;
751 EVP_PKEY *key;
752 STACK_OF(X509) *chain;
753 int build_chain;
754 struct ssl_excert_st *next, *prev;
755};
756
3e8e688f
RS
757static STRINT_PAIR chain_flags[] = {
758 {"Overall Validity", CERT_PKEY_VALID},
759 {"Sign with EE key", CERT_PKEY_SIGN},
760 {"EE signature", CERT_PKEY_EE_SIGNATURE},
761 {"CA signature", CERT_PKEY_CA_SIGNATURE},
762 {"EE key parameters", CERT_PKEY_EE_PARAM},
763 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 764 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
765 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
766 {"Certificate Type", CERT_PKEY_CERT_TYPE},
767 {NULL}
0f113f3e 768};
6dbb6219 769
ecf3a1fb 770static void print_chain_flags(SSL *s, int flags)
0f113f3e 771{
3e8e688f 772 STRINT_PAIR *pp;
ecf3a1fb 773
3e8e688f
RS
774 for (pp = chain_flags; pp->name; ++pp)
775 BIO_printf(bio_err, "\t%s: %s\n",
776 pp->name,
777 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 778 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 779 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 780 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 781 else
ecf3a1fb 782 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
783}
784
785/*
786 * Very basic selection callback: just use any certificate chain reported as
787 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
788 */
789static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
790{
791 int i, rv;
792 SSL_EXCERT *exc = arg;
3323314f 793#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
794 static int retry_cnt;
795 if (retry_cnt < 5) {
796 retry_cnt++;
7768e116
RS
797 BIO_printf(bio_err,
798 "Certificate callback retry test: count %d\n",
799 retry_cnt);
0f113f3e
MC
800 return -1;
801 }
3323314f 802#endif
0f113f3e
MC
803 SSL_certs_clear(ssl);
804
805 if (!exc)
806 return 1;
807
808 /*
809 * Go to end of list and traverse backwards since we prepend newer
810 * entries this retains the original order.
811 */
812 while (exc->next)
813 exc = exc->next;
814
815 i = 0;
816
817 while (exc) {
818 i++;
819 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
820 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
821 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
a7c04f2b 822 nmflag);
0f113f3e 823 BIO_puts(bio_err, "\n");
ecf3a1fb 824 print_chain_flags(ssl, rv);
0f113f3e 825 if (rv & CERT_PKEY_VALID) {
61986d32 826 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 827 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
828 return 0;
829 }
0f113f3e
MC
830 /*
831 * NB: we wouldn't normally do this as it is not efficient
832 * building chains on each connection better to cache the chain
833 * in advance.
834 */
835 if (exc->build_chain) {
836 if (!SSL_build_cert_chain(ssl, 0))
837 return 0;
838 } else if (exc->chain)
839 SSL_set1_chain(ssl, exc->chain);
840 }
841 exc = exc->prev;
842 }
843 return 1;
844}
18d71588
DSH
845
846void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
847{
848 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
849}
18d71588
DSH
850
851static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 852{
b4faea50 853 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 854
64b25758 855 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
856
857 exc->next = *pexc;
858 *pexc = exc;
859
860 if (exc->next) {
861 exc->certform = exc->next->certform;
862 exc->keyform = exc->next->keyform;
863 exc->next->prev = exc;
864 } else {
865 exc->certform = FORMAT_PEM;
866 exc->keyform = FORMAT_PEM;
867 }
868 return 1;
869
870}
18d71588
DSH
871
872void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
873{
874 SSL_EXCERT *curr;
25aaa98a
RS
875
876 if (!exc)
877 return;
0f113f3e 878 while (exc) {
222561fe 879 X509_free(exc->cert);
c5ba2d99 880 EVP_PKEY_free(exc->key);
222561fe 881 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
882 curr = exc;
883 exc = exc->next;
884 OPENSSL_free(curr);
885 }
886}
18d71588 887
7e1b7485 888int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
889{
890 SSL_EXCERT *exc = *pexc;
891 if (!exc)
892 return 1;
893 /* If nothing in list, free and set to NULL */
894 if (!exc->certfile && !exc->next) {
895 ssl_excert_free(exc);
896 *pexc = NULL;
897 return 1;
898 }
899 for (; exc; exc = exc->next) {
900 if (!exc->certfile) {
7e1b7485 901 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
902 return 0;
903 }
7e1b7485 904 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 905 "Server Certificate");
0f113f3e
MC
906 if (!exc->cert)
907 return 0;
908 if (exc->keyfile) {
7e1b7485 909 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
910 0, NULL, NULL, "Server Key");
911 } else {
7e1b7485 912 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
913 0, NULL, NULL, "Server Key");
914 }
915 if (!exc->key)
916 return 0;
917 if (exc->chainfile) {
0996dc54 918 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 919 "Server Chain"))
0f113f3e
MC
920 return 0;
921 }
922 }
923 return 1;
924}
18d71588 925
7e1b7485
RS
926enum range { OPT_X_ENUM };
927
928int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 929{
0f113f3e 930 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
931
932 assert(opt > OPT_X__FIRST);
933 assert(opt < OPT_X__LAST);
934
935 if (exc == NULL) {
936 if (!ssl_excert_prepend(&exc)) {
937 BIO_printf(bio_err, " %s: Error initialising xcert\n",
938 opt_getprog());
0f113f3e
MC
939 goto err;
940 }
7e1b7485 941 *pexc = exc;
0f113f3e 942 }
7e1b7485
RS
943
944 switch ((enum range)opt) {
945 case OPT_X__FIRST:
946 case OPT_X__LAST:
947 return 0;
948 case OPT_X_CERT:
0f113f3e 949 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 950 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
951 goto err;
952 }
52f4840c 953 *pexc = exc;
7e1b7485
RS
954 exc->certfile = opt_arg();
955 break;
956 case OPT_X_KEY:
0f113f3e 957 if (exc->keyfile) {
7e1b7485 958 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
959 goto err;
960 }
7e1b7485
RS
961 exc->keyfile = opt_arg();
962 break;
963 case OPT_X_CHAIN:
964 if (exc->chainfile) {
965 BIO_printf(bio_err, "%s: Chain already specified\n",
966 opt_getprog());
0f113f3e
MC
967 goto err;
968 }
7e1b7485
RS
969 exc->chainfile = opt_arg();
970 break;
971 case OPT_X_CHAIN_BUILD:
972 exc->build_chain = 1;
973 break;
974 case OPT_X_CERTFORM:
975 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
976 return 0;
977 break;
978 case OPT_X_KEYFORM:
979 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
980 return 0;
981 break;
982 }
0f113f3e
MC
983 return 1;
984
985 err:
7e1b7485 986 ERR_print_errors(bio_err);
25aaa98a 987 ssl_excert_free(exc);
0f113f3e 988 *pexc = NULL;
7e1b7485 989 return 0;
0f113f3e 990}
18d71588 991
ecf3a1fb 992static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
993{
994 const unsigned char *rlist;
800fe8e3 995 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
996 size_t i, rlistlen, num;
997 if (!SSL_is_server(s))
998 return;
999 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1000 OPENSSL_assert(num == 2);
0f113f3e 1001 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1002 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1003 for (i = 0; i < rlistlen; i += num, rlist += num) {
1004 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1005 if (i)
ecf3a1fb 1006 BIO_puts(bio_err, ":");
0f113f3e 1007 if (c)
ecf3a1fb 1008 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 1009 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 1010 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1011 else {
1012 size_t j;
ecf3a1fb 1013 BIO_puts(bio_err, "0x");
0f113f3e 1014 for (j = 0; j < num; j++)
ecf3a1fb 1015 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1016 }
1017 }
ecf3a1fb 1018 BIO_puts(bio_err, "\n");
0f113f3e 1019}
2a7cbe77 1020
c0a445a9
VD
1021/*
1022 * Hex encoder for TLSA RRdata, not ':' delimited.
1023 */
1024static char *hexencode(const unsigned char *data, size_t len)
1025{
1026 static const char *hex = "0123456789abcdef";
1027 char *out;
1028 char *cp;
1029 size_t outlen = 2 * len + 1;
1030 int ilen = (int) outlen;
1031
1032 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1033 BIO_printf(bio_err, "%s: %" PRIu64 "-byte buffer too large to hexencode\n",
1034 opt_getprog(), (uint64_t)len);
1035 exit(1);
1036 }
1037 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1038
b5f40eb2 1039 while (len-- > 0) {
c0a445a9
VD
1040 *cp++ = hex[(*data >> 4) & 0x0f];
1041 *cp++ = hex[*data++ & 0x0f];
1042 }
1043 *cp = '\0';
1044 return out;
1045}
1046
1047void print_verify_detail(SSL *s, BIO *bio)
1048{
1049 int mdpth;
1050 EVP_PKEY *mspki;
1051 long verify_err = SSL_get_verify_result(s);
1052
1053 if (verify_err == X509_V_OK) {
1054 const char *peername = SSL_get0_peername(s);
1055
1056 BIO_printf(bio, "Verification: OK\n");
1057 if (peername != NULL)
1058 BIO_printf(bio, "Verified peername: %s\n", peername);
1059 } else {
1060 const char *reason = X509_verify_cert_error_string(verify_err);
1061
1062 BIO_printf(bio, "Verification error: %s\n", reason);
1063 }
1064
1065 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1066 uint8_t usage, selector, mtype;
1067 const unsigned char *data = NULL;
1068 size_t dlen = 0;
1069 char *hexdata;
1070
1071 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1072
1073 /*
1074 * The TLSA data field can be quite long when it is a certificate,
1075 * public key or even a SHA2-512 digest. Because the initial octets of
1076 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1077 * and lengths, we show the last 12 bytes of the data instead, as these
1078 * are more likely to distinguish distinct TLSA records.
1079 */
1080#define TLSA_TAIL_SIZE 12
1081 if (dlen > TLSA_TAIL_SIZE)
1082 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1083 else
1084 hexdata = hexencode(data, dlen);
1085 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1086 usage, selector, mtype,
1087 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1088 (mspki != NULL) ? "signed the certificate" :
1089 mdpth ? "matched TA certificate" : "matched EE certificate",
1090 mdpth);
1091 OPENSSL_free(hexdata);
1092 }
1093}
1094
ecf3a1fb 1095void print_ssl_summary(SSL *s)
0f113f3e
MC
1096{
1097 const SSL_CIPHER *c;
1098 X509 *peer;
ecf3a1fb
RS
1099
1100 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1101 print_raw_cipherlist(s);
0f113f3e 1102 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1103 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1104 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1105 peer = SSL_get_peer_certificate(s);
1106 if (peer) {
1107 int nid;
c0a445a9 1108
ecf3a1fb
RS
1109 BIO_puts(bio_err, "Peer certificate: ");
1110 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
a7c04f2b 1111 0, nmflag);
ecf3a1fb 1112 BIO_puts(bio_err, "\n");
0f113f3e 1113 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1114 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1115 if (SSL_get_peer_signature_type_nid(s, &nid))
1116 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1117 print_verify_detail(s, bio_err);
0f113f3e 1118 } else
ecf3a1fb 1119 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1120 X509_free(peer);
14536c8c 1121#ifndef OPENSSL_NO_EC
ecf3a1fb 1122 ssl_print_point_formats(bio_err, s);
0f113f3e 1123 if (SSL_is_server(s))
de4d764e 1124 ssl_print_groups(bio_err, s, 1);
0f113f3e 1125 else
ecf3a1fb 1126 ssl_print_tmp_key(bio_err, s);
14536c8c 1127#else
0f113f3e 1128 if (!SSL_is_server(s))
ecf3a1fb 1129 ssl_print_tmp_key(bio_err, s);
14536c8c 1130#endif
0f113f3e 1131}
2a7cbe77 1132
7e1b7485 1133int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1134 SSL_CTX *ctx)
0f113f3e
MC
1135{
1136 int i;
7e1b7485 1137
0f113f3e
MC
1138 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1139 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1140 const char *flag = sk_OPENSSL_STRING_value(str, i);
1141 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1142 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1143 if (arg)
1144 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1145 flag, arg);
1146 else
1147 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1148 ERR_print_errors(bio_err);
0f113f3e
MC
1149 return 0;
1150 }
1151 }
0f113f3e 1152 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1153 BIO_puts(bio_err, "Error finishing context\n");
1154 ERR_print_errors(bio_err);
0f113f3e
MC
1155 return 0;
1156 }
1157 return 1;
1158}
a5afc0a8 1159
fdb78f3d 1160static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1161{
1162 X509_CRL *crl;
1163 int i;
1164 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1165 crl = sk_X509_CRL_value(crls, i);
1166 X509_STORE_add_crl(st, crl);
1167 }
1168 return 1;
1169}
fdb78f3d 1170
0090a686 1171int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1172{
1173 X509_STORE *st;
1174 st = SSL_CTX_get_cert_store(ctx);
1175 add_crls_store(st, crls);
1176 if (crl_download)
1177 store_setup_crl_download(st);
1178 return 1;
1179}
fdb78f3d 1180
a5afc0a8 1181int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1182 const char *vfyCApath, const char *vfyCAfile,
1183 const char *chCApath, const char *chCAfile,
1184 STACK_OF(X509_CRL) *crls, int crl_download)
1185{
1186 X509_STORE *vfy = NULL, *ch = NULL;
1187 int rv = 0;
96487cdd 1188 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1189 vfy = X509_STORE_new();
96487cdd
MC
1190 if (vfy == NULL)
1191 goto err;
0f113f3e
MC
1192 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1193 goto err;
1194 add_crls_store(vfy, crls);
1195 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1196 if (crl_download)
1197 store_setup_crl_download(vfy);
1198 }
96487cdd 1199 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1200 ch = X509_STORE_new();
96487cdd
MC
1201 if (ch == NULL)
1202 goto err;
0f113f3e
MC
1203 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1204 goto err;
1205 SSL_CTX_set1_chain_cert_store(ctx, ch);
1206 }
1207 rv = 1;
1208 err:
222561fe
RS
1209 X509_STORE_free(vfy);
1210 X509_STORE_free(ch);
0f113f3e
MC
1211 return rv;
1212}
e03c5b59
DSH
1213
1214/* Verbose print out of security callback */
1215
0f113f3e
MC
1216typedef struct {
1217 BIO *out;
1218 int verbose;
e4646a89 1219 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1220 void *other, void *ex);
1221} security_debug_ex;
e03c5b59 1222
3e8e688f
RS
1223static STRINT_PAIR callback_types[] = {
1224 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1225 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1226 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1227#ifndef OPENSSL_NO_DH
1228 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1229#endif
1230 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1231 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1232 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1233 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1234 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1235 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1236 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1237 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1238 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1239 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1240 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1241 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1242 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1243 {"SSL compression", SSL_SECOP_COMPRESSION},
1244 {"Session ticket", SSL_SECOP_TICKET},
1245 {NULL}
1246};
1247
e4646a89 1248static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1249 int op, int bits, int nid,
1250 void *other, void *ex)
1251{
1252 security_debug_ex *sdb = ex;
1253 int rv, show_bits = 1, cert_md = 0;
1254 const char *nm;
1255 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1256 if (rv == 1 && sdb->verbose < 2)
1257 return 1;
1258 BIO_puts(sdb->out, "Security callback: ");
1259
3e8e688f 1260 nm = lookup(op, callback_types, NULL);
0f113f3e 1261 switch (op) {
0f113f3e 1262 case SSL_SECOP_TICKET:
0f113f3e 1263 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1264 show_bits = 0;
1265 nm = NULL;
1266 break;
0f113f3e 1267 case SSL_SECOP_VERSION:
3e8e688f 1268 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1269 show_bits = 0;
1270 nm = NULL;
1271 break;
0f113f3e 1272 case SSL_SECOP_CA_MD:
0f113f3e
MC
1273 case SSL_SECOP_PEER_CA_MD:
1274 cert_md = 1;
0f113f3e 1275 break;
0f113f3e
MC
1276 }
1277 if (nm)
1278 BIO_printf(sdb->out, "%s=", nm);
1279
1280 switch (op & SSL_SECOP_OTHER_TYPE) {
1281
1282 case SSL_SECOP_OTHER_CIPHER:
1283 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1284 break;
e03c5b59 1285
fd86c2b1 1286#ifndef OPENSSL_NO_EC
0f113f3e
MC
1287 case SSL_SECOP_OTHER_CURVE:
1288 {
1289 const char *cname;
1290 cname = EC_curve_nid2nist(nid);
1291 if (cname == NULL)
1292 cname = OBJ_nid2sn(nid);
1293 BIO_puts(sdb->out, cname);
1294 }
1295 break;
fd86c2b1 1296#endif
37f3a3b3 1297#ifndef OPENSSL_NO_DH
0f113f3e
MC
1298 case SSL_SECOP_OTHER_DH:
1299 {
1300 DH *dh = other;
0aeddcfa 1301 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1302 break;
1303 }
37f3a3b3 1304#endif
0f113f3e
MC
1305 case SSL_SECOP_OTHER_CERT:
1306 {
1307 if (cert_md) {
1308 int sig_nid = X509_get_signature_nid(other);
1309 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1310 } else {
c01ff880 1311 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1312 const char *algname = "";
1313 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1314 &algname, EVP_PKEY_get0_asn1(pkey));
1315 BIO_printf(sdb->out, "%s, bits=%d",
1316 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1317 }
1318 break;
1319 }
1320 case SSL_SECOP_OTHER_SIGALG:
1321 {
1322 const unsigned char *salg = other;
1323 const char *sname = NULL;
1324 switch (salg[1]) {
1325 case TLSEXT_signature_anonymous:
1326 sname = "anonymous";
1327 break;
1328 case TLSEXT_signature_rsa:
1329 sname = "RSA";
1330 break;
1331 case TLSEXT_signature_dsa:
1332 sname = "DSA";
1333 break;
1334 case TLSEXT_signature_ecdsa:
1335 sname = "ECDSA";
1336 break;
1337 }
1338
1339 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1340 if (sname)
1341 BIO_printf(sdb->out, ", algorithm=%s", sname);
1342 else
1343 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1344 break;
1345 }
1346
1347 }
1348
1349 if (show_bits)
1350 BIO_printf(sdb->out, ", security bits=%d", bits);
1351 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1352 return rv;
1353}
e03c5b59 1354
ecf3a1fb 1355void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1356{
1357 static security_debug_ex sdb;
ecf3a1fb
RS
1358
1359 sdb.out = bio_err;
0f113f3e
MC
1360 sdb.verbose = verbose;
1361 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1362 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1363 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1364}
4bf73e9f
PW
1365
1366static void keylog_callback(const SSL *ssl, const char *line)
1367{
1368 if (bio_keylog == NULL) {
1369 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1370 return;
1371 }
1372
1373 /*
1374 * There might be concurrent writers to the keylog file, so we must ensure
1375 * that the given line is written at once.
1376 */
1377 BIO_printf(bio_keylog, "%s\n", line);
1378 (void)BIO_flush(bio_keylog);
1379}
1380
1381int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1382{
1383 /* Close any open files */
1384 BIO_free_all(bio_keylog);
1385 bio_keylog = NULL;
1386
1387 if (ctx == NULL || keylog_file == NULL) {
1388 /* Keylogging is disabled, OK. */
1389 return 0;
1390 }
1391
1392 /*
1393 * Append rather than write in order to allow concurrent modification.
1394 * Furthermore, this preserves existing keylog files which is useful when
1395 * the tool is run multiple times.
1396 */
1397 bio_keylog = BIO_new_file(keylog_file, "a");
1398 if (bio_keylog == NULL) {
1399 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1400 return 1;
1401 }
1402
1403 /* Write a header for seekable, empty files (this excludes pipes). */
1404 if (BIO_tell(bio_keylog) == 0) {
1405 BIO_puts(bio_keylog,
1406 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1407 (void)BIO_flush(bio_keylog);
1408 }
1409 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1410 return 0;
1411}