]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/lib/s_cb.c
Update copyright year
[thirdparty/openssl.git] / apps / lib / s_cb.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* callback functions used by s_client, s_server, and s_time */
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h> /* for memcpy() and strcmp() */
14 #include "apps.h"
15 #include <openssl/core_names.h>
16 #include <openssl/params.h>
17 #include <openssl/err.h>
18 #include <openssl/rand.h>
19 #include <openssl/x509.h>
20 #include <openssl/ssl.h>
21 #include <openssl/bn.h>
22 #ifndef OPENSSL_NO_DH
23 # include <openssl/dh.h>
24 #endif
25 #include "s_apps.h"
26
27 #define COOKIE_SECRET_LENGTH 16
28
29 VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
30
31 #ifndef OPENSSL_NO_SOCK
32 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33 static int cookie_initialized = 0;
34 #endif
35 static BIO *bio_keylog = NULL;
36
37 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38 {
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43 }
44
45 int verify_callback(int ok, X509_STORE_CTX *ctx)
46 {
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
54 if (!verify_args.quiet || !ok) {
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert != NULL) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
59 0, get_nameopt());
60 BIO_puts(bio_err, "\n");
61 } else {
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 }
65 if (!ok) {
66 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
67 X509_verify_cert_error_string(err));
68 if (verify_args.depth < 0 || verify_args.depth >= depth) {
69 if (!verify_args.return_error)
70 ok = 1;
71 verify_args.error = err;
72 } else {
73 ok = 0;
74 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
75 }
76 }
77 switch (err) {
78 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
79 BIO_puts(bio_err, "issuer= ");
80 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
81 0, get_nameopt());
82 BIO_puts(bio_err, "\n");
83 break;
84 case X509_V_ERR_CERT_NOT_YET_VALID:
85 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
86 BIO_printf(bio_err, "notBefore=");
87 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
88 BIO_printf(bio_err, "\n");
89 break;
90 case X509_V_ERR_CERT_HAS_EXPIRED:
91 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
92 BIO_printf(bio_err, "notAfter=");
93 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
94 BIO_printf(bio_err, "\n");
95 break;
96 case X509_V_ERR_NO_EXPLICIT_POLICY:
97 if (!verify_args.quiet)
98 policies_print(ctx);
99 break;
100 }
101 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
102 policies_print(ctx);
103 if (ok && !verify_args.quiet)
104 BIO_printf(bio_err, "verify return:%d\n", ok);
105 return ok;
106 }
107
108 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
109 {
110 if (cert_file != NULL) {
111 if (SSL_CTX_use_certificate_file(ctx, cert_file,
112 SSL_FILETYPE_PEM) <= 0) {
113 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
114 cert_file);
115 ERR_print_errors(bio_err);
116 return 0;
117 }
118 if (key_file == NULL)
119 key_file = cert_file;
120 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
121 BIO_printf(bio_err, "unable to get private key from '%s'\n",
122 key_file);
123 ERR_print_errors(bio_err);
124 return 0;
125 }
126
127 /*
128 * If we are using DSA, we can copy the parameters from the private
129 * key
130 */
131
132 /*
133 * Now we know that a key and cert have been set against the SSL
134 * context
135 */
136 if (!SSL_CTX_check_private_key(ctx)) {
137 BIO_printf(bio_err,
138 "Private key does not match the certificate public key\n");
139 return 0;
140 }
141 }
142 return 1;
143 }
144
145 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
146 STACK_OF(X509) *chain, int build_chain)
147 {
148 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
149 if (cert == NULL)
150 return 1;
151 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
152 BIO_printf(bio_err, "error setting certificate\n");
153 ERR_print_errors(bio_err);
154 return 0;
155 }
156
157 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
158 BIO_printf(bio_err, "error setting private key\n");
159 ERR_print_errors(bio_err);
160 return 0;
161 }
162
163 /*
164 * Now we know that a key and cert have been set against the SSL context
165 */
166 if (!SSL_CTX_check_private_key(ctx)) {
167 BIO_printf(bio_err,
168 "Private key does not match the certificate public key\n");
169 return 0;
170 }
171 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
172 BIO_printf(bio_err, "error setting certificate chain\n");
173 ERR_print_errors(bio_err);
174 return 0;
175 }
176 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
177 BIO_printf(bio_err, "error building certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 return 1;
182 }
183
184 static STRINT_PAIR cert_type_list[] = {
185 {"RSA sign", TLS_CT_RSA_SIGN},
186 {"DSA sign", TLS_CT_DSS_SIGN},
187 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
188 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
189 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
190 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
191 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
192 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
193 {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
194 {NULL}
195 };
196
197 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
198 {
199 const unsigned char *p;
200 int i;
201 int cert_type_num = SSL_get0_certificate_types(s, &p);
202 if (!cert_type_num)
203 return;
204 BIO_puts(bio, "Client Certificate Types: ");
205 for (i = 0; i < cert_type_num; i++) {
206 unsigned char cert_type = p[i];
207 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
208
209 if (i)
210 BIO_puts(bio, ", ");
211 if (cname != NULL)
212 BIO_puts(bio, cname);
213 else
214 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
215 }
216 BIO_puts(bio, "\n");
217 }
218
219 static const char *get_sigtype(int nid)
220 {
221 switch (nid) {
222 case EVP_PKEY_RSA:
223 return "RSA";
224
225 case EVP_PKEY_RSA_PSS:
226 return "RSA-PSS";
227
228 case EVP_PKEY_DSA:
229 return "DSA";
230
231 case EVP_PKEY_EC:
232 return "ECDSA";
233
234 case NID_ED25519:
235 return "Ed25519";
236
237 case NID_ED448:
238 return "Ed448";
239
240 case NID_id_GostR3410_2001:
241 return "gost2001";
242
243 case NID_id_GostR3410_2012_256:
244 return "gost2012_256";
245
246 case NID_id_GostR3410_2012_512:
247 return "gost2012_512";
248
249 default:
250 return NULL;
251 }
252 }
253
254 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
255 {
256 int i, nsig, client;
257 client = SSL_is_server(s) ? 0 : 1;
258 if (shared)
259 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
260 else
261 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
262 if (nsig == 0)
263 return 1;
264
265 if (shared)
266 BIO_puts(out, "Shared ");
267
268 if (client)
269 BIO_puts(out, "Requested ");
270 BIO_puts(out, "Signature Algorithms: ");
271 for (i = 0; i < nsig; i++) {
272 int hash_nid, sign_nid;
273 unsigned char rhash, rsign;
274 const char *sstr = NULL;
275 if (shared)
276 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
277 &rsign, &rhash);
278 else
279 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
280 if (i)
281 BIO_puts(out, ":");
282 sstr = get_sigtype(sign_nid);
283 if (sstr)
284 BIO_printf(out, "%s", sstr);
285 else
286 BIO_printf(out, "0x%02X", (int)rsign);
287 if (hash_nid != NID_undef)
288 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
289 else if (sstr == NULL)
290 BIO_printf(out, "+0x%02X", (int)rhash);
291 }
292 BIO_puts(out, "\n");
293 return 1;
294 }
295
296 int ssl_print_sigalgs(BIO *out, SSL *s)
297 {
298 int nid;
299 if (!SSL_is_server(s))
300 ssl_print_client_cert_types(out, s);
301 do_print_sigalgs(out, s, 0);
302 do_print_sigalgs(out, s, 1);
303 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
304 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
305 if (SSL_get_peer_signature_type_nid(s, &nid))
306 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
307 return 1;
308 }
309
310 #ifndef OPENSSL_NO_EC
311 int ssl_print_point_formats(BIO *out, SSL *s)
312 {
313 int i, nformats;
314 const char *pformats;
315 nformats = SSL_get0_ec_point_formats(s, &pformats);
316 if (nformats <= 0)
317 return 1;
318 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
319 for (i = 0; i < nformats; i++, pformats++) {
320 if (i)
321 BIO_puts(out, ":");
322 switch (*pformats) {
323 case TLSEXT_ECPOINTFORMAT_uncompressed:
324 BIO_puts(out, "uncompressed");
325 break;
326
327 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
328 BIO_puts(out, "ansiX962_compressed_prime");
329 break;
330
331 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
332 BIO_puts(out, "ansiX962_compressed_char2");
333 break;
334
335 default:
336 BIO_printf(out, "unknown(%d)", (int)*pformats);
337 break;
338
339 }
340 }
341 BIO_puts(out, "\n");
342 return 1;
343 }
344
345 int ssl_print_groups(BIO *out, SSL *s, int noshared)
346 {
347 int i, ngroups, *groups, nid;
348 const char *gname;
349
350 ngroups = SSL_get1_groups(s, NULL);
351 if (ngroups <= 0)
352 return 1;
353 groups = app_malloc(ngroups * sizeof(int), "groups to print");
354 SSL_get1_groups(s, groups);
355
356 BIO_puts(out, "Supported Elliptic Groups: ");
357 for (i = 0; i < ngroups; i++) {
358 if (i)
359 BIO_puts(out, ":");
360 nid = groups[i];
361 /* If unrecognised print out hex version */
362 if (nid & TLSEXT_nid_unknown) {
363 BIO_printf(out, "0x%04X", nid & 0xFFFF);
364 } else {
365 /* TODO(TLS1.3): Get group name here */
366 /* Use NIST name for curve if it exists */
367 gname = EC_curve_nid2nist(nid);
368 if (gname == NULL)
369 gname = OBJ_nid2sn(nid);
370 BIO_printf(out, "%s", gname);
371 }
372 }
373 OPENSSL_free(groups);
374 if (noshared) {
375 BIO_puts(out, "\n");
376 return 1;
377 }
378 BIO_puts(out, "\nShared Elliptic groups: ");
379 ngroups = SSL_get_shared_group(s, -1);
380 for (i = 0; i < ngroups; i++) {
381 if (i)
382 BIO_puts(out, ":");
383 nid = SSL_get_shared_group(s, i);
384 /* TODO(TLS1.3): Convert for DH groups */
385 gname = EC_curve_nid2nist(nid);
386 if (gname == NULL)
387 gname = OBJ_nid2sn(nid);
388 BIO_printf(out, "%s", gname);
389 }
390 if (ngroups == 0)
391 BIO_puts(out, "NONE");
392 BIO_puts(out, "\n");
393 return 1;
394 }
395 #endif
396
397 int ssl_print_tmp_key(BIO *out, SSL *s)
398 {
399 EVP_PKEY *key;
400
401 if (!SSL_get_peer_tmp_key(s, &key))
402 return 1;
403 BIO_puts(out, "Server Temp Key: ");
404 switch (EVP_PKEY_id(key)) {
405 case EVP_PKEY_RSA:
406 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
407 break;
408
409 case EVP_PKEY_DH:
410 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
411 break;
412 #ifndef OPENSSL_NO_EC
413 case EVP_PKEY_EC:
414 {
415 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
416 int nid;
417 const char *cname;
418 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
419 EC_KEY_free(ec);
420 cname = EC_curve_nid2nist(nid);
421 if (cname == NULL)
422 cname = OBJ_nid2sn(nid);
423 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
424 }
425 break;
426 #endif
427 default:
428 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
429 EVP_PKEY_bits(key));
430 }
431 EVP_PKEY_free(key);
432 return 1;
433 }
434
435 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
436 int argi, long argl, long ret)
437 {
438 BIO *out;
439
440 out = (BIO *)BIO_get_callback_arg(bio);
441 if (out == NULL)
442 return ret;
443
444 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
445 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
446 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
447 BIO_dump(out, argp, (int)ret);
448 return ret;
449 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
450 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
451 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
452 BIO_dump(out, argp, (int)ret);
453 }
454 return ret;
455 }
456
457 void apps_ssl_info_callback(const SSL *s, int where, int ret)
458 {
459 const char *str;
460 int w;
461
462 w = where & ~SSL_ST_MASK;
463
464 if (w & SSL_ST_CONNECT)
465 str = "SSL_connect";
466 else if (w & SSL_ST_ACCEPT)
467 str = "SSL_accept";
468 else
469 str = "undefined";
470
471 if (where & SSL_CB_LOOP) {
472 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
473 } else if (where & SSL_CB_ALERT) {
474 str = (where & SSL_CB_READ) ? "read" : "write";
475 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
476 str,
477 SSL_alert_type_string_long(ret),
478 SSL_alert_desc_string_long(ret));
479 } else if (where & SSL_CB_EXIT) {
480 if (ret == 0)
481 BIO_printf(bio_err, "%s:failed in %s\n",
482 str, SSL_state_string_long(s));
483 else if (ret < 0)
484 BIO_printf(bio_err, "%s:error in %s\n",
485 str, SSL_state_string_long(s));
486 }
487 }
488
489 static STRINT_PAIR ssl_versions[] = {
490 {"SSL 3.0", SSL3_VERSION},
491 {"TLS 1.0", TLS1_VERSION},
492 {"TLS 1.1", TLS1_1_VERSION},
493 {"TLS 1.2", TLS1_2_VERSION},
494 {"TLS 1.3", TLS1_3_VERSION},
495 {"DTLS 1.0", DTLS1_VERSION},
496 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
497 {NULL}
498 };
499
500 static STRINT_PAIR alert_types[] = {
501 {" close_notify", 0},
502 {" end_of_early_data", 1},
503 {" unexpected_message", 10},
504 {" bad_record_mac", 20},
505 {" decryption_failed", 21},
506 {" record_overflow", 22},
507 {" decompression_failure", 30},
508 {" handshake_failure", 40},
509 {" bad_certificate", 42},
510 {" unsupported_certificate", 43},
511 {" certificate_revoked", 44},
512 {" certificate_expired", 45},
513 {" certificate_unknown", 46},
514 {" illegal_parameter", 47},
515 {" unknown_ca", 48},
516 {" access_denied", 49},
517 {" decode_error", 50},
518 {" decrypt_error", 51},
519 {" export_restriction", 60},
520 {" protocol_version", 70},
521 {" insufficient_security", 71},
522 {" internal_error", 80},
523 {" inappropriate_fallback", 86},
524 {" user_canceled", 90},
525 {" no_renegotiation", 100},
526 {" missing_extension", 109},
527 {" unsupported_extension", 110},
528 {" certificate_unobtainable", 111},
529 {" unrecognized_name", 112},
530 {" bad_certificate_status_response", 113},
531 {" bad_certificate_hash_value", 114},
532 {" unknown_psk_identity", 115},
533 {" certificate_required", 116},
534 {NULL}
535 };
536
537 static STRINT_PAIR handshakes[] = {
538 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
539 {", ClientHello", SSL3_MT_CLIENT_HELLO},
540 {", ServerHello", SSL3_MT_SERVER_HELLO},
541 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
542 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
543 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
544 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
545 {", Certificate", SSL3_MT_CERTIFICATE},
546 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
547 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
548 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
549 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
550 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
551 {", Finished", SSL3_MT_FINISHED},
552 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
553 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
554 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
555 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
556 #ifndef OPENSSL_NO_NEXTPROTONEG
557 {", NextProto", SSL3_MT_NEXT_PROTO},
558 #endif
559 {", MessageHash", SSL3_MT_MESSAGE_HASH},
560 {NULL}
561 };
562
563 void msg_cb(int write_p, int version, int content_type, const void *buf,
564 size_t len, SSL *ssl, void *arg)
565 {
566 BIO *bio = arg;
567 const char *str_write_p = write_p ? ">>>" : "<<<";
568 const char *str_version = lookup(version, ssl_versions, "???");
569 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
570 const unsigned char* bp = buf;
571
572 if (version == SSL3_VERSION ||
573 version == TLS1_VERSION ||
574 version == TLS1_1_VERSION ||
575 version == TLS1_2_VERSION ||
576 version == TLS1_3_VERSION ||
577 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
578 switch (content_type) {
579 case 20:
580 str_content_type = ", ChangeCipherSpec";
581 break;
582 case 21:
583 str_content_type = ", Alert";
584 str_details1 = ", ???";
585 if (len == 2) {
586 switch (bp[0]) {
587 case 1:
588 str_details1 = ", warning";
589 break;
590 case 2:
591 str_details1 = ", fatal";
592 break;
593 }
594 str_details2 = lookup((int)bp[1], alert_types, " ???");
595 }
596 break;
597 case 22:
598 str_content_type = ", Handshake";
599 str_details1 = "???";
600 if (len > 0)
601 str_details1 = lookup((int)bp[0], handshakes, "???");
602 break;
603 case 23:
604 str_content_type = ", ApplicationData";
605 break;
606 }
607 }
608
609 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
610 str_content_type, (unsigned long)len, str_details1,
611 str_details2);
612
613 if (len > 0) {
614 size_t num, i;
615
616 BIO_printf(bio, " ");
617 num = len;
618 for (i = 0; i < num; i++) {
619 if (i % 16 == 0 && i > 0)
620 BIO_printf(bio, "\n ");
621 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
622 }
623 if (i < len)
624 BIO_printf(bio, " ...");
625 BIO_printf(bio, "\n");
626 }
627 (void)BIO_flush(bio);
628 }
629
630 static STRINT_PAIR tlsext_types[] = {
631 {"server name", TLSEXT_TYPE_server_name},
632 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
633 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
634 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
635 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
636 {"status request", TLSEXT_TYPE_status_request},
637 {"user mapping", TLSEXT_TYPE_user_mapping},
638 {"client authz", TLSEXT_TYPE_client_authz},
639 {"server authz", TLSEXT_TYPE_server_authz},
640 {"cert type", TLSEXT_TYPE_cert_type},
641 {"supported_groups", TLSEXT_TYPE_supported_groups},
642 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
643 {"SRP", TLSEXT_TYPE_srp},
644 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
645 {"use SRTP", TLSEXT_TYPE_use_srtp},
646 {"session ticket", TLSEXT_TYPE_session_ticket},
647 {"renegotiation info", TLSEXT_TYPE_renegotiate},
648 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
649 {"TLS padding", TLSEXT_TYPE_padding},
650 #ifdef TLSEXT_TYPE_next_proto_neg
651 {"next protocol", TLSEXT_TYPE_next_proto_neg},
652 #endif
653 #ifdef TLSEXT_TYPE_encrypt_then_mac
654 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
655 #endif
656 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
657 {"application layer protocol negotiation",
658 TLSEXT_TYPE_application_layer_protocol_negotiation},
659 #endif
660 #ifdef TLSEXT_TYPE_extended_master_secret
661 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
662 #endif
663 {"key share", TLSEXT_TYPE_key_share},
664 {"supported versions", TLSEXT_TYPE_supported_versions},
665 {"psk", TLSEXT_TYPE_psk},
666 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
667 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
668 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
669 {NULL}
670 };
671
672 /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
673 static STRINT_PAIR signature_tls13_scheme_list[] = {
674 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
675 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
676 /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
677 /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
678 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
679 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
680 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
681 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
682 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
683 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
684 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
685 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
686 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
687 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
688 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
689 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
690 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
691 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
692 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
693 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
694 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
695 {NULL}
696 };
697
698 /* from rfc5246 7.4.1.4.1. */
699 static STRINT_PAIR signature_tls12_alg_list[] = {
700 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
701 {"RSA", TLSEXT_signature_rsa /* 1 */},
702 {"DSA", TLSEXT_signature_dsa /* 2 */},
703 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
704 {NULL}
705 };
706
707 /* from rfc5246 7.4.1.4.1. */
708 static STRINT_PAIR signature_tls12_hash_list[] = {
709 {"none", TLSEXT_hash_none /* 0 */},
710 {"MD5", TLSEXT_hash_md5 /* 1 */},
711 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
712 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
713 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
714 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
715 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
716 {NULL}
717 };
718
719 void tlsext_cb(SSL *s, int client_server, int type,
720 const unsigned char *data, int len, void *arg)
721 {
722 BIO *bio = arg;
723 const char *extname = lookup(type, tlsext_types, "unknown");
724
725 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
726 client_server ? "server" : "client", extname, type, len);
727 BIO_dump(bio, (const char *)data, len);
728 (void)BIO_flush(bio);
729 }
730
731 #ifndef OPENSSL_NO_SOCK
732 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
733 unsigned int *cookie_len)
734 {
735 unsigned char *buffer = NULL;
736 size_t length = 0;
737 unsigned short port;
738 BIO_ADDR *lpeer = NULL, *peer = NULL;
739 int res = 0;
740 EVP_MAC *hmac = NULL;
741 EVP_MAC_CTX *ctx = NULL;
742 OSSL_PARAM params[3], *p = params;
743
744 /* Initialize a random secret */
745 if (!cookie_initialized) {
746 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
747 BIO_printf(bio_err, "error setting random cookie secret\n");
748 return 0;
749 }
750 cookie_initialized = 1;
751 }
752
753 if (SSL_is_dtls(ssl)) {
754 lpeer = peer = BIO_ADDR_new();
755 if (peer == NULL) {
756 BIO_printf(bio_err, "memory full\n");
757 return 0;
758 }
759
760 /* Read peer information */
761 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
762 } else {
763 peer = ourpeer;
764 }
765
766 /* Create buffer with peer's address and port */
767 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
768 BIO_printf(bio_err, "Failed getting peer address\n");
769 return 0;
770 }
771 OPENSSL_assert(length != 0);
772 port = BIO_ADDR_rawport(peer);
773 length += sizeof(port);
774 buffer = app_malloc(length, "cookie generate buffer");
775
776 memcpy(buffer, &port, sizeof(port));
777 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
778
779 /* Calculate HMAC of buffer using the secret */
780 hmac = EVP_MAC_fetch(NULL, "HMAC", NULL);
781 if (hmac == NULL) {
782 BIO_printf(bio_err, "HMAC not found\n");
783 goto end;
784 }
785 ctx = EVP_MAC_CTX_new(hmac);
786 if (ctx == NULL) {
787 BIO_printf(bio_err, "HMAC context allocation failed\n");
788 goto end;
789 }
790 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, "SHA1", 0);
791 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY, cookie_secret,
792 COOKIE_SECRET_LENGTH);
793 *p = OSSL_PARAM_construct_end();
794 if (!EVP_MAC_CTX_set_params(ctx, params)) {
795 BIO_printf(bio_err, "HMAC context parameter setting failed\n");
796 goto end;
797 }
798 if (!EVP_MAC_init(ctx)) {
799 BIO_printf(bio_err, "HMAC context initialisation failed\n");
800 goto end;
801 }
802 if (!EVP_MAC_update(ctx, buffer, length)) {
803 BIO_printf(bio_err, "HMAC context update failed\n");
804 goto end;
805 }
806 if (!EVP_MAC_final(ctx, cookie, NULL, (size_t)cookie_len)) {
807 BIO_printf(bio_err, "HMAC context final failed\n");
808 goto end;
809 }
810 res = 1;
811 end:
812 OPENSSL_free(buffer);
813 BIO_ADDR_free(lpeer);
814
815 return res;
816 }
817
818 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
819 unsigned int cookie_len)
820 {
821 unsigned char result[EVP_MAX_MD_SIZE];
822 unsigned int resultlength;
823
824 /* Note: we check cookie_initialized because if it's not,
825 * it cannot be valid */
826 if (cookie_initialized
827 && generate_cookie_callback(ssl, result, &resultlength)
828 && cookie_len == resultlength
829 && memcmp(result, cookie, resultlength) == 0)
830 return 1;
831
832 return 0;
833 }
834
835 int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
836 size_t *cookie_len)
837 {
838 unsigned int temp;
839 int res = generate_cookie_callback(ssl, cookie, &temp);
840 *cookie_len = temp;
841 return res;
842 }
843
844 int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
845 size_t cookie_len)
846 {
847 return verify_cookie_callback(ssl, cookie, cookie_len);
848 }
849
850 #endif
851
852 /*
853 * Example of extended certificate handling. Where the standard support of
854 * one certificate per algorithm is not sufficient an application can decide
855 * which certificate(s) to use at runtime based on whatever criteria it deems
856 * appropriate.
857 */
858
859 /* Linked list of certificates, keys and chains */
860 struct ssl_excert_st {
861 int certform;
862 const char *certfile;
863 int keyform;
864 const char *keyfile;
865 const char *chainfile;
866 X509 *cert;
867 EVP_PKEY *key;
868 STACK_OF(X509) *chain;
869 int build_chain;
870 struct ssl_excert_st *next, *prev;
871 };
872
873 static STRINT_PAIR chain_flags[] = {
874 {"Overall Validity", CERT_PKEY_VALID},
875 {"Sign with EE key", CERT_PKEY_SIGN},
876 {"EE signature", CERT_PKEY_EE_SIGNATURE},
877 {"CA signature", CERT_PKEY_CA_SIGNATURE},
878 {"EE key parameters", CERT_PKEY_EE_PARAM},
879 {"CA key parameters", CERT_PKEY_CA_PARAM},
880 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
881 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
882 {"Certificate Type", CERT_PKEY_CERT_TYPE},
883 {NULL}
884 };
885
886 static void print_chain_flags(SSL *s, int flags)
887 {
888 STRINT_PAIR *pp;
889
890 for (pp = chain_flags; pp->name; ++pp)
891 BIO_printf(bio_err, "\t%s: %s\n",
892 pp->name,
893 (flags & pp->retval) ? "OK" : "NOT OK");
894 BIO_printf(bio_err, "\tSuite B: ");
895 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
896 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
897 else
898 BIO_printf(bio_err, "not tested\n");
899 }
900
901 /*
902 * Very basic selection callback: just use any certificate chain reported as
903 * valid. More sophisticated could prioritise according to local policy.
904 */
905 static int set_cert_cb(SSL *ssl, void *arg)
906 {
907 int i, rv;
908 SSL_EXCERT *exc = arg;
909 #ifdef CERT_CB_TEST_RETRY
910 static int retry_cnt;
911 if (retry_cnt < 5) {
912 retry_cnt++;
913 BIO_printf(bio_err,
914 "Certificate callback retry test: count %d\n",
915 retry_cnt);
916 return -1;
917 }
918 #endif
919 SSL_certs_clear(ssl);
920
921 if (exc == NULL)
922 return 1;
923
924 /*
925 * Go to end of list and traverse backwards since we prepend newer
926 * entries this retains the original order.
927 */
928 while (exc->next != NULL)
929 exc = exc->next;
930
931 i = 0;
932
933 while (exc != NULL) {
934 i++;
935 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
936 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
937 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
938 get_nameopt());
939 BIO_puts(bio_err, "\n");
940 print_chain_flags(ssl, rv);
941 if (rv & CERT_PKEY_VALID) {
942 if (!SSL_use_certificate(ssl, exc->cert)
943 || !SSL_use_PrivateKey(ssl, exc->key)) {
944 return 0;
945 }
946 /*
947 * NB: we wouldn't normally do this as it is not efficient
948 * building chains on each connection better to cache the chain
949 * in advance.
950 */
951 if (exc->build_chain) {
952 if (!SSL_build_cert_chain(ssl, 0))
953 return 0;
954 } else if (exc->chain != NULL) {
955 SSL_set1_chain(ssl, exc->chain);
956 }
957 }
958 exc = exc->prev;
959 }
960 return 1;
961 }
962
963 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
964 {
965 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
966 }
967
968 static int ssl_excert_prepend(SSL_EXCERT **pexc)
969 {
970 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
971
972 memset(exc, 0, sizeof(*exc));
973
974 exc->next = *pexc;
975 *pexc = exc;
976
977 if (exc->next) {
978 exc->certform = exc->next->certform;
979 exc->keyform = exc->next->keyform;
980 exc->next->prev = exc;
981 } else {
982 exc->certform = FORMAT_PEM;
983 exc->keyform = FORMAT_PEM;
984 }
985 return 1;
986
987 }
988
989 void ssl_excert_free(SSL_EXCERT *exc)
990 {
991 SSL_EXCERT *curr;
992
993 if (exc == NULL)
994 return;
995 while (exc) {
996 X509_free(exc->cert);
997 EVP_PKEY_free(exc->key);
998 sk_X509_pop_free(exc->chain, X509_free);
999 curr = exc;
1000 exc = exc->next;
1001 OPENSSL_free(curr);
1002 }
1003 }
1004
1005 int load_excert(SSL_EXCERT **pexc)
1006 {
1007 SSL_EXCERT *exc = *pexc;
1008 if (exc == NULL)
1009 return 1;
1010 /* If nothing in list, free and set to NULL */
1011 if (exc->certfile == NULL && exc->next == NULL) {
1012 ssl_excert_free(exc);
1013 *pexc = NULL;
1014 return 1;
1015 }
1016 for (; exc; exc = exc->next) {
1017 if (exc->certfile == NULL) {
1018 BIO_printf(bio_err, "Missing filename\n");
1019 return 0;
1020 }
1021 exc->cert = load_cert(exc->certfile, exc->certform,
1022 "Server Certificate");
1023 if (exc->cert == NULL)
1024 return 0;
1025 if (exc->keyfile != NULL) {
1026 exc->key = load_key(exc->keyfile, exc->keyform,
1027 0, NULL, NULL, "Server Key");
1028 } else {
1029 exc->key = load_key(exc->certfile, exc->certform,
1030 0, NULL, NULL, "Server Key");
1031 }
1032 if (exc->key == NULL)
1033 return 0;
1034 if (exc->chainfile != NULL) {
1035 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
1036 "Server Chain"))
1037 return 0;
1038 }
1039 }
1040 return 1;
1041 }
1042
1043 enum range { OPT_X_ENUM };
1044
1045 int args_excert(int opt, SSL_EXCERT **pexc)
1046 {
1047 SSL_EXCERT *exc = *pexc;
1048
1049 assert(opt > OPT_X__FIRST);
1050 assert(opt < OPT_X__LAST);
1051
1052 if (exc == NULL) {
1053 if (!ssl_excert_prepend(&exc)) {
1054 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1055 opt_getprog());
1056 goto err;
1057 }
1058 *pexc = exc;
1059 }
1060
1061 switch ((enum range)opt) {
1062 case OPT_X__FIRST:
1063 case OPT_X__LAST:
1064 return 0;
1065 case OPT_X_CERT:
1066 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
1067 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
1068 goto err;
1069 }
1070 *pexc = exc;
1071 exc->certfile = opt_arg();
1072 break;
1073 case OPT_X_KEY:
1074 if (exc->keyfile != NULL) {
1075 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
1076 goto err;
1077 }
1078 exc->keyfile = opt_arg();
1079 break;
1080 case OPT_X_CHAIN:
1081 if (exc->chainfile != NULL) {
1082 BIO_printf(bio_err, "%s: Chain already specified\n",
1083 opt_getprog());
1084 goto err;
1085 }
1086 exc->chainfile = opt_arg();
1087 break;
1088 case OPT_X_CHAIN_BUILD:
1089 exc->build_chain = 1;
1090 break;
1091 case OPT_X_CERTFORM:
1092 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1093 return 0;
1094 break;
1095 case OPT_X_KEYFORM:
1096 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1097 return 0;
1098 break;
1099 }
1100 return 1;
1101
1102 err:
1103 ERR_print_errors(bio_err);
1104 ssl_excert_free(exc);
1105 *pexc = NULL;
1106 return 0;
1107 }
1108
1109 static void print_raw_cipherlist(SSL *s)
1110 {
1111 const unsigned char *rlist;
1112 static const unsigned char scsv_id[] = { 0, 0xFF };
1113 size_t i, rlistlen, num;
1114 if (!SSL_is_server(s))
1115 return;
1116 num = SSL_get0_raw_cipherlist(s, NULL);
1117 OPENSSL_assert(num == 2);
1118 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1119 BIO_puts(bio_err, "Client cipher list: ");
1120 for (i = 0; i < rlistlen; i += num, rlist += num) {
1121 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1122 if (i)
1123 BIO_puts(bio_err, ":");
1124 if (c != NULL) {
1125 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1126 } else if (memcmp(rlist, scsv_id, num) == 0) {
1127 BIO_puts(bio_err, "SCSV");
1128 } else {
1129 size_t j;
1130 BIO_puts(bio_err, "0x");
1131 for (j = 0; j < num; j++)
1132 BIO_printf(bio_err, "%02X", rlist[j]);
1133 }
1134 }
1135 BIO_puts(bio_err, "\n");
1136 }
1137
1138 /*
1139 * Hex encoder for TLSA RRdata, not ':' delimited.
1140 */
1141 static char *hexencode(const unsigned char *data, size_t len)
1142 {
1143 static const char *hex = "0123456789abcdef";
1144 char *out;
1145 char *cp;
1146 size_t outlen = 2 * len + 1;
1147 int ilen = (int) outlen;
1148
1149 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1150 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1151 opt_getprog(), len);
1152 exit(1);
1153 }
1154 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1155
1156 while (len-- > 0) {
1157 *cp++ = hex[(*data >> 4) & 0x0f];
1158 *cp++ = hex[*data++ & 0x0f];
1159 }
1160 *cp = '\0';
1161 return out;
1162 }
1163
1164 void print_verify_detail(SSL *s, BIO *bio)
1165 {
1166 int mdpth;
1167 EVP_PKEY *mspki;
1168 long verify_err = SSL_get_verify_result(s);
1169
1170 if (verify_err == X509_V_OK) {
1171 const char *peername = SSL_get0_peername(s);
1172
1173 BIO_printf(bio, "Verification: OK\n");
1174 if (peername != NULL)
1175 BIO_printf(bio, "Verified peername: %s\n", peername);
1176 } else {
1177 const char *reason = X509_verify_cert_error_string(verify_err);
1178
1179 BIO_printf(bio, "Verification error: %s\n", reason);
1180 }
1181
1182 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1183 uint8_t usage, selector, mtype;
1184 const unsigned char *data = NULL;
1185 size_t dlen = 0;
1186 char *hexdata;
1187
1188 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1189
1190 /*
1191 * The TLSA data field can be quite long when it is a certificate,
1192 * public key or even a SHA2-512 digest. Because the initial octets of
1193 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1194 * and lengths, we show the last 12 bytes of the data instead, as these
1195 * are more likely to distinguish distinct TLSA records.
1196 */
1197 #define TLSA_TAIL_SIZE 12
1198 if (dlen > TLSA_TAIL_SIZE)
1199 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1200 else
1201 hexdata = hexencode(data, dlen);
1202 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1203 usage, selector, mtype,
1204 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1205 (mspki != NULL) ? "signed the certificate" :
1206 mdpth ? "matched TA certificate" : "matched EE certificate",
1207 mdpth);
1208 OPENSSL_free(hexdata);
1209 }
1210 }
1211
1212 void print_ssl_summary(SSL *s)
1213 {
1214 const SSL_CIPHER *c;
1215 X509 *peer;
1216
1217 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1218 print_raw_cipherlist(s);
1219 c = SSL_get_current_cipher(s);
1220 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1221 do_print_sigalgs(bio_err, s, 0);
1222 peer = SSL_get_peer_certificate(s);
1223 if (peer != NULL) {
1224 int nid;
1225
1226 BIO_puts(bio_err, "Peer certificate: ");
1227 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1228 0, get_nameopt());
1229 BIO_puts(bio_err, "\n");
1230 if (SSL_get_peer_signature_nid(s, &nid))
1231 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1232 if (SSL_get_peer_signature_type_nid(s, &nid))
1233 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1234 print_verify_detail(s, bio_err);
1235 } else {
1236 BIO_puts(bio_err, "No peer certificate\n");
1237 }
1238 X509_free(peer);
1239 #ifndef OPENSSL_NO_EC
1240 ssl_print_point_formats(bio_err, s);
1241 if (SSL_is_server(s))
1242 ssl_print_groups(bio_err, s, 1);
1243 else
1244 ssl_print_tmp_key(bio_err, s);
1245 #else
1246 if (!SSL_is_server(s))
1247 ssl_print_tmp_key(bio_err, s);
1248 #endif
1249 }
1250
1251 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1252 SSL_CTX *ctx)
1253 {
1254 int i;
1255
1256 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1257 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1258 const char *flag = sk_OPENSSL_STRING_value(str, i);
1259 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1260 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1261 if (arg != NULL)
1262 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1263 flag, arg);
1264 else
1265 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1266 ERR_print_errors(bio_err);
1267 return 0;
1268 }
1269 }
1270 if (!SSL_CONF_CTX_finish(cctx)) {
1271 BIO_puts(bio_err, "Error finishing context\n");
1272 ERR_print_errors(bio_err);
1273 return 0;
1274 }
1275 return 1;
1276 }
1277
1278 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1279 {
1280 X509_CRL *crl;
1281 int i;
1282 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1283 crl = sk_X509_CRL_value(crls, i);
1284 X509_STORE_add_crl(st, crl);
1285 }
1286 return 1;
1287 }
1288
1289 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1290 {
1291 X509_STORE *st;
1292 st = SSL_CTX_get_cert_store(ctx);
1293 add_crls_store(st, crls);
1294 if (crl_download)
1295 store_setup_crl_download(st);
1296 return 1;
1297 }
1298
1299 int ssl_load_stores(SSL_CTX *ctx,
1300 const char *vfyCApath, const char *vfyCAfile,
1301 const char *vfyCAstore,
1302 const char *chCApath, const char *chCAfile,
1303 const char *chCAstore,
1304 STACK_OF(X509_CRL) *crls, int crl_download)
1305 {
1306 X509_STORE *vfy = NULL, *ch = NULL;
1307 int rv = 0;
1308 if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
1309 vfy = X509_STORE_new();
1310 if (vfy == NULL)
1311 goto err;
1312 if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
1313 goto err;
1314 if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
1315 goto err;
1316 if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
1317 goto err;
1318 add_crls_store(vfy, crls);
1319 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1320 if (crl_download)
1321 store_setup_crl_download(vfy);
1322 }
1323 if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
1324 ch = X509_STORE_new();
1325 if (ch == NULL)
1326 goto err;
1327 if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
1328 goto err;
1329 if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
1330 goto err;
1331 if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
1332 goto err;
1333 SSL_CTX_set1_chain_cert_store(ctx, ch);
1334 }
1335 rv = 1;
1336 err:
1337 X509_STORE_free(vfy);
1338 X509_STORE_free(ch);
1339 return rv;
1340 }
1341
1342 /* Verbose print out of security callback */
1343
1344 typedef struct {
1345 BIO *out;
1346 int verbose;
1347 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1348 void *other, void *ex);
1349 } security_debug_ex;
1350
1351 static STRINT_PAIR callback_types[] = {
1352 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1353 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1354 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1355 #ifndef OPENSSL_NO_DH
1356 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1357 #endif
1358 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1359 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1360 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1361 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1362 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1363 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
1364 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1365 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1366 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1367 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1368 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1369 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1370 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1371 {"SSL compression", SSL_SECOP_COMPRESSION},
1372 {"Session ticket", SSL_SECOP_TICKET},
1373 {NULL}
1374 };
1375
1376 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1377 int op, int bits, int nid,
1378 void *other, void *ex)
1379 {
1380 security_debug_ex *sdb = ex;
1381 int rv, show_bits = 1, cert_md = 0;
1382 const char *nm;
1383 int show_nm;
1384 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1385 if (rv == 1 && sdb->verbose < 2)
1386 return 1;
1387 BIO_puts(sdb->out, "Security callback: ");
1388
1389 nm = lookup(op, callback_types, NULL);
1390 show_nm = nm != NULL;
1391 switch (op) {
1392 case SSL_SECOP_TICKET:
1393 case SSL_SECOP_COMPRESSION:
1394 show_bits = 0;
1395 show_nm = 0;
1396 break;
1397 case SSL_SECOP_VERSION:
1398 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1399 show_bits = 0;
1400 show_nm = 0;
1401 break;
1402 case SSL_SECOP_CA_MD:
1403 case SSL_SECOP_PEER_CA_MD:
1404 cert_md = 1;
1405 break;
1406 case SSL_SECOP_SIGALG_SUPPORTED:
1407 case SSL_SECOP_SIGALG_SHARED:
1408 case SSL_SECOP_SIGALG_CHECK:
1409 case SSL_SECOP_SIGALG_MASK:
1410 show_nm = 0;
1411 break;
1412 }
1413 if (show_nm)
1414 BIO_printf(sdb->out, "%s=", nm);
1415
1416 switch (op & SSL_SECOP_OTHER_TYPE) {
1417
1418 case SSL_SECOP_OTHER_CIPHER:
1419 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1420 break;
1421
1422 #ifndef OPENSSL_NO_EC
1423 case SSL_SECOP_OTHER_CURVE:
1424 {
1425 const char *cname;
1426 cname = EC_curve_nid2nist(nid);
1427 if (cname == NULL)
1428 cname = OBJ_nid2sn(nid);
1429 BIO_puts(sdb->out, cname);
1430 }
1431 break;
1432 #endif
1433 #ifndef OPENSSL_NO_DH
1434 case SSL_SECOP_OTHER_DH:
1435 {
1436 DH *dh = other;
1437 EVP_PKEY *pkey = EVP_PKEY_new();
1438 int fail = 1;
1439
1440 if (pkey != NULL) {
1441 if (EVP_PKEY_set1_DH(pkey, dh)) {
1442 BIO_printf(sdb->out, "%d", EVP_PKEY_bits(pkey));
1443 fail = 0;
1444 }
1445
1446 EVP_PKEY_free(pkey);
1447 }
1448 if (fail)
1449 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x",
1450 op);
1451 break;
1452 }
1453 #endif
1454 case SSL_SECOP_OTHER_CERT:
1455 {
1456 if (cert_md) {
1457 int sig_nid = X509_get_signature_nid(other);
1458 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1459 } else {
1460 EVP_PKEY *pkey = X509_get0_pubkey(other);
1461 const char *algname = "";
1462 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1463 &algname, EVP_PKEY_get0_asn1(pkey));
1464 BIO_printf(sdb->out, "%s, bits=%d",
1465 algname, EVP_PKEY_bits(pkey));
1466 }
1467 break;
1468 }
1469 case SSL_SECOP_OTHER_SIGALG:
1470 {
1471 const unsigned char *salg = other;
1472 const char *sname = NULL;
1473 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1474 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
1475
1476 if (nm != NULL)
1477 BIO_printf(sdb->out, "%s", nm);
1478 else
1479 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1480
1481 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1482 if (sname != NULL) {
1483 BIO_printf(sdb->out, " scheme=%s", sname);
1484 } else {
1485 int alg_code = salg[1];
1486 int hash_code = salg[0];
1487 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1488 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1489
1490 if (alg_str != NULL && hash_str != NULL)
1491 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1492 else
1493 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1494 }
1495 }
1496
1497 }
1498
1499 if (show_bits)
1500 BIO_printf(sdb->out, ", security bits=%d", bits);
1501 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1502 return rv;
1503 }
1504
1505 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1506 {
1507 static security_debug_ex sdb;
1508
1509 sdb.out = bio_err;
1510 sdb.verbose = verbose;
1511 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1512 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1513 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1514 }
1515
1516 static void keylog_callback(const SSL *ssl, const char *line)
1517 {
1518 if (bio_keylog == NULL) {
1519 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1520 return;
1521 }
1522
1523 /*
1524 * There might be concurrent writers to the keylog file, so we must ensure
1525 * that the given line is written at once.
1526 */
1527 BIO_printf(bio_keylog, "%s\n", line);
1528 (void)BIO_flush(bio_keylog);
1529 }
1530
1531 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1532 {
1533 /* Close any open files */
1534 BIO_free_all(bio_keylog);
1535 bio_keylog = NULL;
1536
1537 if (ctx == NULL || keylog_file == NULL) {
1538 /* Keylogging is disabled, OK. */
1539 return 0;
1540 }
1541
1542 /*
1543 * Append rather than write in order to allow concurrent modification.
1544 * Furthermore, this preserves existing keylog files which is useful when
1545 * the tool is run multiple times.
1546 */
1547 bio_keylog = BIO_new_file(keylog_file, "a");
1548 if (bio_keylog == NULL) {
1549 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1550 return 1;
1551 }
1552
1553 /* Write a header for seekable, empty files (this excludes pipes). */
1554 if (BIO_tell(bio_keylog) == 0) {
1555 BIO_puts(bio_keylog,
1556 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1557 (void)BIO_flush(bio_keylog);
1558 }
1559 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1560 return 0;
1561 }
1562
1563 void print_ca_names(BIO *bio, SSL *s)
1564 {
1565 const char *cs = SSL_is_server(s) ? "server" : "client";
1566 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1567 int i;
1568
1569 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1570 if (!SSL_is_server(s))
1571 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1572 return;
1573 }
1574
1575 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1576 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1577 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1578 BIO_write(bio, "\n", 1);
1579 }
1580 }