]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/lib/s_cb.c
bdd5051ee6fc1fe26a3c4b0d329a74bea5ad04ae
[thirdparty/openssl.git] / apps / lib / s_cb.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* callback functions used by s_client, s_server, and s_time */
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h> /* for memcpy() and strcmp() */
14 #include "apps.h"
15 #include <openssl/core_names.h>
16 #include <openssl/params.h>
17 #include <openssl/err.h>
18 #include <openssl/rand.h>
19 #include <openssl/x509.h>
20 #include <openssl/ssl.h>
21 #include <openssl/bn.h>
22 #ifndef OPENSSL_NO_DH
23 # include <openssl/dh.h>
24 #endif
25 #include "s_apps.h"
26
27 #define COOKIE_SECRET_LENGTH 16
28
29 VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
30
31 #ifndef OPENSSL_NO_SOCK
32 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33 static int cookie_initialized = 0;
34 #endif
35 static BIO *bio_keylog = NULL;
36
37 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38 {
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43 }
44
45 int verify_callback(int ok, X509_STORE_CTX *ctx)
46 {
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
54 if (!verify_args.quiet || !ok) {
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert != NULL) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
59 0, get_nameopt());
60 BIO_puts(bio_err, "\n");
61 } else {
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 }
65 if (!ok) {
66 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
67 X509_verify_cert_error_string(err));
68 if (verify_args.depth < 0 || verify_args.depth >= depth) {
69 if (!verify_args.return_error)
70 ok = 1;
71 verify_args.error = err;
72 } else {
73 ok = 0;
74 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
75 }
76 }
77 switch (err) {
78 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
79 BIO_puts(bio_err, "issuer= ");
80 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
81 0, get_nameopt());
82 BIO_puts(bio_err, "\n");
83 break;
84 case X509_V_ERR_CERT_NOT_YET_VALID:
85 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
86 BIO_printf(bio_err, "notBefore=");
87 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
88 BIO_printf(bio_err, "\n");
89 break;
90 case X509_V_ERR_CERT_HAS_EXPIRED:
91 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
92 BIO_printf(bio_err, "notAfter=");
93 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
94 BIO_printf(bio_err, "\n");
95 break;
96 case X509_V_ERR_NO_EXPLICIT_POLICY:
97 if (!verify_args.quiet)
98 policies_print(ctx);
99 break;
100 }
101 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
102 policies_print(ctx);
103 if (ok && !verify_args.quiet)
104 BIO_printf(bio_err, "verify return:%d\n", ok);
105 return ok;
106 }
107
108 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
109 {
110 if (cert_file != NULL) {
111 if (SSL_CTX_use_certificate_file(ctx, cert_file,
112 SSL_FILETYPE_PEM) <= 0) {
113 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
114 cert_file);
115 ERR_print_errors(bio_err);
116 return 0;
117 }
118 if (key_file == NULL)
119 key_file = cert_file;
120 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
121 BIO_printf(bio_err, "unable to get private key from '%s'\n",
122 key_file);
123 ERR_print_errors(bio_err);
124 return 0;
125 }
126
127 /*
128 * If we are using DSA, we can copy the parameters from the private
129 * key
130 */
131
132 /*
133 * Now we know that a key and cert have been set against the SSL
134 * context
135 */
136 if (!SSL_CTX_check_private_key(ctx)) {
137 BIO_printf(bio_err,
138 "Private key does not match the certificate public key\n");
139 return 0;
140 }
141 }
142 return 1;
143 }
144
145 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
146 STACK_OF(X509) *chain, int build_chain)
147 {
148 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
149 if (cert == NULL)
150 return 1;
151 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
152 BIO_printf(bio_err, "error setting certificate\n");
153 ERR_print_errors(bio_err);
154 return 0;
155 }
156
157 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
158 BIO_printf(bio_err, "error setting private key\n");
159 ERR_print_errors(bio_err);
160 return 0;
161 }
162
163 /*
164 * Now we know that a key and cert have been set against the SSL context
165 */
166 if (!SSL_CTX_check_private_key(ctx)) {
167 BIO_printf(bio_err,
168 "Private key does not match the certificate public key\n");
169 return 0;
170 }
171 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
172 BIO_printf(bio_err, "error setting certificate chain\n");
173 ERR_print_errors(bio_err);
174 return 0;
175 }
176 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
177 BIO_printf(bio_err, "error building certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 return 1;
182 }
183
184 static STRINT_PAIR cert_type_list[] = {
185 {"RSA sign", TLS_CT_RSA_SIGN},
186 {"DSA sign", TLS_CT_DSS_SIGN},
187 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
188 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
189 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
190 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
191 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
192 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
193 {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
194 {NULL}
195 };
196
197 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
198 {
199 const unsigned char *p;
200 int i;
201 int cert_type_num = SSL_get0_certificate_types(s, &p);
202 if (!cert_type_num)
203 return;
204 BIO_puts(bio, "Client Certificate Types: ");
205 for (i = 0; i < cert_type_num; i++) {
206 unsigned char cert_type = p[i];
207 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
208
209 if (i)
210 BIO_puts(bio, ", ");
211 if (cname != NULL)
212 BIO_puts(bio, cname);
213 else
214 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
215 }
216 BIO_puts(bio, "\n");
217 }
218
219 static const char *get_sigtype(int nid)
220 {
221 switch (nid) {
222 case EVP_PKEY_RSA:
223 return "RSA";
224
225 case EVP_PKEY_RSA_PSS:
226 return "RSA-PSS";
227
228 case EVP_PKEY_DSA:
229 return "DSA";
230
231 case EVP_PKEY_EC:
232 return "ECDSA";
233
234 case NID_ED25519:
235 return "Ed25519";
236
237 case NID_ED448:
238 return "Ed448";
239
240 case NID_id_GostR3410_2001:
241 return "gost2001";
242
243 case NID_id_GostR3410_2012_256:
244 return "gost2012_256";
245
246 case NID_id_GostR3410_2012_512:
247 return "gost2012_512";
248
249 default:
250 return NULL;
251 }
252 }
253
254 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
255 {
256 int i, nsig, client;
257 client = SSL_is_server(s) ? 0 : 1;
258 if (shared)
259 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
260 else
261 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
262 if (nsig == 0)
263 return 1;
264
265 if (shared)
266 BIO_puts(out, "Shared ");
267
268 if (client)
269 BIO_puts(out, "Requested ");
270 BIO_puts(out, "Signature Algorithms: ");
271 for (i = 0; i < nsig; i++) {
272 int hash_nid, sign_nid;
273 unsigned char rhash, rsign;
274 const char *sstr = NULL;
275 if (shared)
276 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
277 &rsign, &rhash);
278 else
279 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
280 if (i)
281 BIO_puts(out, ":");
282 sstr = get_sigtype(sign_nid);
283 if (sstr)
284 BIO_printf(out, "%s", sstr);
285 else
286 BIO_printf(out, "0x%02X", (int)rsign);
287 if (hash_nid != NID_undef)
288 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
289 else if (sstr == NULL)
290 BIO_printf(out, "+0x%02X", (int)rhash);
291 }
292 BIO_puts(out, "\n");
293 return 1;
294 }
295
296 int ssl_print_sigalgs(BIO *out, SSL *s)
297 {
298 int nid;
299 if (!SSL_is_server(s))
300 ssl_print_client_cert_types(out, s);
301 do_print_sigalgs(out, s, 0);
302 do_print_sigalgs(out, s, 1);
303 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
304 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
305 if (SSL_get_peer_signature_type_nid(s, &nid))
306 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
307 return 1;
308 }
309
310 #ifndef OPENSSL_NO_EC
311 int ssl_print_point_formats(BIO *out, SSL *s)
312 {
313 int i, nformats;
314 const char *pformats;
315 nformats = SSL_get0_ec_point_formats(s, &pformats);
316 if (nformats <= 0)
317 return 1;
318 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
319 for (i = 0; i < nformats; i++, pformats++) {
320 if (i)
321 BIO_puts(out, ":");
322 switch (*pformats) {
323 case TLSEXT_ECPOINTFORMAT_uncompressed:
324 BIO_puts(out, "uncompressed");
325 break;
326
327 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
328 BIO_puts(out, "ansiX962_compressed_prime");
329 break;
330
331 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
332 BIO_puts(out, "ansiX962_compressed_char2");
333 break;
334
335 default:
336 BIO_printf(out, "unknown(%d)", (int)*pformats);
337 break;
338
339 }
340 }
341 BIO_puts(out, "\n");
342 return 1;
343 }
344
345 int ssl_print_groups(BIO *out, SSL *s, int noshared)
346 {
347 int i, ngroups, *groups, nid;
348
349 ngroups = SSL_get1_groups(s, NULL);
350 if (ngroups <= 0)
351 return 1;
352 groups = app_malloc(ngroups * sizeof(int), "groups to print");
353 SSL_get1_groups(s, groups);
354
355 BIO_puts(out, "Supported groups: ");
356 for (i = 0; i < ngroups; i++) {
357 if (i)
358 BIO_puts(out, ":");
359 nid = groups[i];
360 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
361 }
362 OPENSSL_free(groups);
363 if (noshared) {
364 BIO_puts(out, "\n");
365 return 1;
366 }
367 BIO_puts(out, "\nShared groups: ");
368 ngroups = SSL_get_shared_group(s, -1);
369 for (i = 0; i < ngroups; i++) {
370 if (i)
371 BIO_puts(out, ":");
372 nid = SSL_get_shared_group(s, i);
373 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
374 }
375 if (ngroups == 0)
376 BIO_puts(out, "NONE");
377 BIO_puts(out, "\n");
378 return 1;
379 }
380 #endif
381
382 int ssl_print_tmp_key(BIO *out, SSL *s)
383 {
384 EVP_PKEY *key;
385
386 if (!SSL_get_peer_tmp_key(s, &key))
387 return 1;
388 BIO_puts(out, "Server Temp Key: ");
389 switch (EVP_PKEY_id(key)) {
390 case EVP_PKEY_RSA:
391 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
392 break;
393
394 case EVP_PKEY_DH:
395 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
396 break;
397 #ifndef OPENSSL_NO_EC
398 case EVP_PKEY_EC:
399 {
400 char name[80];
401 size_t name_len;
402
403 if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME,
404 name, sizeof(name), &name_len))
405 strcpy(name, "?");
406 BIO_printf(out, "ECDH, %s, %d bits\n", name, EVP_PKEY_bits(key));
407 }
408 break;
409 #endif
410 default:
411 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
412 EVP_PKEY_bits(key));
413 }
414 EVP_PKEY_free(key);
415 return 1;
416 }
417
418 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
419 int argi, long argl, long ret)
420 {
421 BIO *out;
422
423 out = (BIO *)BIO_get_callback_arg(bio);
424 if (out == NULL)
425 return ret;
426
427 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
428 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
429 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
430 BIO_dump(out, argp, (int)ret);
431 return ret;
432 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
433 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
434 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
435 BIO_dump(out, argp, (int)ret);
436 }
437 return ret;
438 }
439
440 void apps_ssl_info_callback(const SSL *s, int where, int ret)
441 {
442 const char *str;
443 int w;
444
445 w = where & ~SSL_ST_MASK;
446
447 if (w & SSL_ST_CONNECT)
448 str = "SSL_connect";
449 else if (w & SSL_ST_ACCEPT)
450 str = "SSL_accept";
451 else
452 str = "undefined";
453
454 if (where & SSL_CB_LOOP) {
455 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
456 } else if (where & SSL_CB_ALERT) {
457 str = (where & SSL_CB_READ) ? "read" : "write";
458 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
459 str,
460 SSL_alert_type_string_long(ret),
461 SSL_alert_desc_string_long(ret));
462 } else if (where & SSL_CB_EXIT) {
463 if (ret == 0)
464 BIO_printf(bio_err, "%s:failed in %s\n",
465 str, SSL_state_string_long(s));
466 else if (ret < 0)
467 BIO_printf(bio_err, "%s:error in %s\n",
468 str, SSL_state_string_long(s));
469 }
470 }
471
472 static STRINT_PAIR ssl_versions[] = {
473 {"SSL 3.0", SSL3_VERSION},
474 {"TLS 1.0", TLS1_VERSION},
475 {"TLS 1.1", TLS1_1_VERSION},
476 {"TLS 1.2", TLS1_2_VERSION},
477 {"TLS 1.3", TLS1_3_VERSION},
478 {"DTLS 1.0", DTLS1_VERSION},
479 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
480 {NULL}
481 };
482
483 static STRINT_PAIR alert_types[] = {
484 {" close_notify", 0},
485 {" end_of_early_data", 1},
486 {" unexpected_message", 10},
487 {" bad_record_mac", 20},
488 {" decryption_failed", 21},
489 {" record_overflow", 22},
490 {" decompression_failure", 30},
491 {" handshake_failure", 40},
492 {" bad_certificate", 42},
493 {" unsupported_certificate", 43},
494 {" certificate_revoked", 44},
495 {" certificate_expired", 45},
496 {" certificate_unknown", 46},
497 {" illegal_parameter", 47},
498 {" unknown_ca", 48},
499 {" access_denied", 49},
500 {" decode_error", 50},
501 {" decrypt_error", 51},
502 {" export_restriction", 60},
503 {" protocol_version", 70},
504 {" insufficient_security", 71},
505 {" internal_error", 80},
506 {" inappropriate_fallback", 86},
507 {" user_canceled", 90},
508 {" no_renegotiation", 100},
509 {" missing_extension", 109},
510 {" unsupported_extension", 110},
511 {" certificate_unobtainable", 111},
512 {" unrecognized_name", 112},
513 {" bad_certificate_status_response", 113},
514 {" bad_certificate_hash_value", 114},
515 {" unknown_psk_identity", 115},
516 {" certificate_required", 116},
517 {NULL}
518 };
519
520 static STRINT_PAIR handshakes[] = {
521 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
522 {", ClientHello", SSL3_MT_CLIENT_HELLO},
523 {", ServerHello", SSL3_MT_SERVER_HELLO},
524 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
525 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
526 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
527 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
528 {", Certificate", SSL3_MT_CERTIFICATE},
529 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
530 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
531 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
532 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
533 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
534 {", Finished", SSL3_MT_FINISHED},
535 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
536 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
537 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
538 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
539 #ifndef OPENSSL_NO_NEXTPROTONEG
540 {", NextProto", SSL3_MT_NEXT_PROTO},
541 #endif
542 {", MessageHash", SSL3_MT_MESSAGE_HASH},
543 {NULL}
544 };
545
546 void msg_cb(int write_p, int version, int content_type, const void *buf,
547 size_t len, SSL *ssl, void *arg)
548 {
549 BIO *bio = arg;
550 const char *str_write_p = write_p ? ">>>" : "<<<";
551 char tmpbuf[128];
552 const char *str_version, *str_content_type = "", *str_details1 = "", *str_details2 = "";
553 const unsigned char* bp = buf;
554
555 if (version == SSL3_VERSION ||
556 version == TLS1_VERSION ||
557 version == TLS1_1_VERSION ||
558 version == TLS1_2_VERSION ||
559 version == TLS1_3_VERSION ||
560 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
561 str_version = lookup(version, ssl_versions, "???");
562 switch (content_type) {
563 case SSL3_RT_CHANGE_CIPHER_SPEC:
564 /* type 20 */
565 str_content_type = ", ChangeCipherSpec";
566 break;
567 case SSL3_RT_ALERT:
568 /* type 21 */
569 str_content_type = ", Alert";
570 str_details1 = ", ???";
571 if (len == 2) {
572 switch (bp[0]) {
573 case 1:
574 str_details1 = ", warning";
575 break;
576 case 2:
577 str_details1 = ", fatal";
578 break;
579 }
580 str_details2 = lookup((int)bp[1], alert_types, " ???");
581 }
582 break;
583 case SSL3_RT_HANDSHAKE:
584 /* type 22 */
585 str_content_type = ", Handshake";
586 str_details1 = "???";
587 if (len > 0)
588 str_details1 = lookup((int)bp[0], handshakes, "???");
589 break;
590 case SSL3_RT_APPLICATION_DATA:
591 /* type 23 */
592 str_content_type = ", ApplicationData";
593 break;
594 case SSL3_RT_HEADER:
595 /* type 256 */
596 str_content_type = ", RecordHeader";
597 break;
598 case SSL3_RT_INNER_CONTENT_TYPE:
599 /* type 257 */
600 str_content_type = ", InnerContent";
601 break;
602 default:
603 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, ", Unknown (content_type=%d)", content_type);
604 str_content_type = tmpbuf;
605 }
606 } else {
607 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, "Not TLS data or unknown version (version=%d, content_type=%d)", version, content_type);
608 str_version = tmpbuf;
609 }
610
611 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
612 str_content_type, (unsigned long)len, str_details1,
613 str_details2);
614
615 if (len > 0) {
616 size_t num, i;
617
618 BIO_printf(bio, " ");
619 num = len;
620 for (i = 0; i < num; i++) {
621 if (i % 16 == 0 && i > 0)
622 BIO_printf(bio, "\n ");
623 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
624 }
625 if (i < len)
626 BIO_printf(bio, " ...");
627 BIO_printf(bio, "\n");
628 }
629 (void)BIO_flush(bio);
630 }
631
632 static STRINT_PAIR tlsext_types[] = {
633 {"server name", TLSEXT_TYPE_server_name},
634 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
635 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
636 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
637 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
638 {"status request", TLSEXT_TYPE_status_request},
639 {"user mapping", TLSEXT_TYPE_user_mapping},
640 {"client authz", TLSEXT_TYPE_client_authz},
641 {"server authz", TLSEXT_TYPE_server_authz},
642 {"cert type", TLSEXT_TYPE_cert_type},
643 {"supported_groups", TLSEXT_TYPE_supported_groups},
644 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
645 {"SRP", TLSEXT_TYPE_srp},
646 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
647 {"use SRTP", TLSEXT_TYPE_use_srtp},
648 {"session ticket", TLSEXT_TYPE_session_ticket},
649 {"renegotiation info", TLSEXT_TYPE_renegotiate},
650 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
651 {"TLS padding", TLSEXT_TYPE_padding},
652 #ifdef TLSEXT_TYPE_next_proto_neg
653 {"next protocol", TLSEXT_TYPE_next_proto_neg},
654 #endif
655 #ifdef TLSEXT_TYPE_encrypt_then_mac
656 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
657 #endif
658 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
659 {"application layer protocol negotiation",
660 TLSEXT_TYPE_application_layer_protocol_negotiation},
661 #endif
662 #ifdef TLSEXT_TYPE_extended_master_secret
663 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
664 #endif
665 {"key share", TLSEXT_TYPE_key_share},
666 {"supported versions", TLSEXT_TYPE_supported_versions},
667 {"psk", TLSEXT_TYPE_psk},
668 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
669 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
670 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
671 {NULL}
672 };
673
674 /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
675 static STRINT_PAIR signature_tls13_scheme_list[] = {
676 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
677 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
678 /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
679 /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
680 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
681 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
682 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
683 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
684 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
685 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
686 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
687 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
688 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
689 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
690 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
691 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
692 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
693 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
694 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
695 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
696 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
697 {NULL}
698 };
699
700 /* from rfc5246 7.4.1.4.1. */
701 static STRINT_PAIR signature_tls12_alg_list[] = {
702 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
703 {"RSA", TLSEXT_signature_rsa /* 1 */},
704 {"DSA", TLSEXT_signature_dsa /* 2 */},
705 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
706 {NULL}
707 };
708
709 /* from rfc5246 7.4.1.4.1. */
710 static STRINT_PAIR signature_tls12_hash_list[] = {
711 {"none", TLSEXT_hash_none /* 0 */},
712 {"MD5", TLSEXT_hash_md5 /* 1 */},
713 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
714 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
715 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
716 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
717 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
718 {NULL}
719 };
720
721 void tlsext_cb(SSL *s, int client_server, int type,
722 const unsigned char *data, int len, void *arg)
723 {
724 BIO *bio = arg;
725 const char *extname = lookup(type, tlsext_types, "unknown");
726
727 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
728 client_server ? "server" : "client", extname, type, len);
729 BIO_dump(bio, (const char *)data, len);
730 (void)BIO_flush(bio);
731 }
732
733 #ifndef OPENSSL_NO_SOCK
734 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
735 unsigned int *cookie_len)
736 {
737 unsigned char *buffer = NULL;
738 size_t length = 0;
739 unsigned short port;
740 BIO_ADDR *lpeer = NULL, *peer = NULL;
741 int res = 0;
742
743 /* Initialize a random secret */
744 if (!cookie_initialized) {
745 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
746 BIO_printf(bio_err, "error setting random cookie secret\n");
747 return 0;
748 }
749 cookie_initialized = 1;
750 }
751
752 if (SSL_is_dtls(ssl)) {
753 lpeer = peer = BIO_ADDR_new();
754 if (peer == NULL) {
755 BIO_printf(bio_err, "memory full\n");
756 return 0;
757 }
758
759 /* Read peer information */
760 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
761 } else {
762 peer = ourpeer;
763 }
764
765 /* Create buffer with peer's address and port */
766 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
767 BIO_printf(bio_err, "Failed getting peer address\n");
768 BIO_ADDR_free(lpeer);
769 return 0;
770 }
771 OPENSSL_assert(length != 0);
772 port = BIO_ADDR_rawport(peer);
773 length += sizeof(port);
774 buffer = app_malloc(length, "cookie generate buffer");
775
776 memcpy(buffer, &port, sizeof(port));
777 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
778
779 if (EVP_Q_mac(NULL, "HMAC", NULL, "SHA1", NULL,
780 cookie_secret, COOKIE_SECRET_LENGTH, buffer, length,
781 cookie, DTLS1_COOKIE_LENGTH, cookie_len) == NULL) {
782 BIO_printf(bio_err,
783 "Error calculating HMAC-SHA1 of buffer with secret\n");
784 goto end;
785 }
786 res = 1;
787 end:
788 OPENSSL_free(buffer);
789 BIO_ADDR_free(lpeer);
790
791 return res;
792 }
793
794 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
795 unsigned int cookie_len)
796 {
797 unsigned char result[EVP_MAX_MD_SIZE];
798 unsigned int resultlength;
799
800 /* Note: we check cookie_initialized because if it's not,
801 * it cannot be valid */
802 if (cookie_initialized
803 && generate_cookie_callback(ssl, result, &resultlength)
804 && cookie_len == resultlength
805 && memcmp(result, cookie, resultlength) == 0)
806 return 1;
807
808 return 0;
809 }
810
811 int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
812 size_t *cookie_len)
813 {
814 unsigned int temp = 0;
815
816 int res = generate_cookie_callback(ssl, cookie, &temp);
817 *cookie_len = temp;
818 return res;
819 }
820
821 int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
822 size_t cookie_len)
823 {
824 return verify_cookie_callback(ssl, cookie, cookie_len);
825 }
826
827 #endif
828
829 /*
830 * Example of extended certificate handling. Where the standard support of
831 * one certificate per algorithm is not sufficient an application can decide
832 * which certificate(s) to use at runtime based on whatever criteria it deems
833 * appropriate.
834 */
835
836 /* Linked list of certificates, keys and chains */
837 struct ssl_excert_st {
838 int certform;
839 const char *certfile;
840 int keyform;
841 const char *keyfile;
842 const char *chainfile;
843 X509 *cert;
844 EVP_PKEY *key;
845 STACK_OF(X509) *chain;
846 int build_chain;
847 struct ssl_excert_st *next, *prev;
848 };
849
850 static STRINT_PAIR chain_flags[] = {
851 {"Overall Validity", CERT_PKEY_VALID},
852 {"Sign with EE key", CERT_PKEY_SIGN},
853 {"EE signature", CERT_PKEY_EE_SIGNATURE},
854 {"CA signature", CERT_PKEY_CA_SIGNATURE},
855 {"EE key parameters", CERT_PKEY_EE_PARAM},
856 {"CA key parameters", CERT_PKEY_CA_PARAM},
857 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
858 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
859 {"Certificate Type", CERT_PKEY_CERT_TYPE},
860 {NULL}
861 };
862
863 static void print_chain_flags(SSL *s, int flags)
864 {
865 STRINT_PAIR *pp;
866
867 for (pp = chain_flags; pp->name; ++pp)
868 BIO_printf(bio_err, "\t%s: %s\n",
869 pp->name,
870 (flags & pp->retval) ? "OK" : "NOT OK");
871 BIO_printf(bio_err, "\tSuite B: ");
872 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
873 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
874 else
875 BIO_printf(bio_err, "not tested\n");
876 }
877
878 /*
879 * Very basic selection callback: just use any certificate chain reported as
880 * valid. More sophisticated could prioritise according to local policy.
881 */
882 static int set_cert_cb(SSL *ssl, void *arg)
883 {
884 int i, rv;
885 SSL_EXCERT *exc = arg;
886 #ifdef CERT_CB_TEST_RETRY
887 static int retry_cnt;
888 if (retry_cnt < 5) {
889 retry_cnt++;
890 BIO_printf(bio_err,
891 "Certificate callback retry test: count %d\n",
892 retry_cnt);
893 return -1;
894 }
895 #endif
896 SSL_certs_clear(ssl);
897
898 if (exc == NULL)
899 return 1;
900
901 /*
902 * Go to end of list and traverse backwards since we prepend newer
903 * entries this retains the original order.
904 */
905 while (exc->next != NULL)
906 exc = exc->next;
907
908 i = 0;
909
910 while (exc != NULL) {
911 i++;
912 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
913 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
914 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
915 get_nameopt());
916 BIO_puts(bio_err, "\n");
917 print_chain_flags(ssl, rv);
918 if (rv & CERT_PKEY_VALID) {
919 if (!SSL_use_certificate(ssl, exc->cert)
920 || !SSL_use_PrivateKey(ssl, exc->key)) {
921 return 0;
922 }
923 /*
924 * NB: we wouldn't normally do this as it is not efficient
925 * building chains on each connection better to cache the chain
926 * in advance.
927 */
928 if (exc->build_chain) {
929 if (!SSL_build_cert_chain(ssl, 0))
930 return 0;
931 } else if (exc->chain != NULL) {
932 if (!SSL_set1_chain(ssl, exc->chain))
933 return 0;
934 }
935 }
936 exc = exc->prev;
937 }
938 return 1;
939 }
940
941 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
942 {
943 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
944 }
945
946 static int ssl_excert_prepend(SSL_EXCERT **pexc)
947 {
948 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
949
950 memset(exc, 0, sizeof(*exc));
951
952 exc->next = *pexc;
953 *pexc = exc;
954
955 if (exc->next) {
956 exc->certform = exc->next->certform;
957 exc->keyform = exc->next->keyform;
958 exc->next->prev = exc;
959 } else {
960 exc->certform = FORMAT_PEM;
961 exc->keyform = FORMAT_PEM;
962 }
963 return 1;
964
965 }
966
967 void ssl_excert_free(SSL_EXCERT *exc)
968 {
969 SSL_EXCERT *curr;
970
971 if (exc == NULL)
972 return;
973 while (exc) {
974 X509_free(exc->cert);
975 EVP_PKEY_free(exc->key);
976 sk_X509_pop_free(exc->chain, X509_free);
977 curr = exc;
978 exc = exc->next;
979 OPENSSL_free(curr);
980 }
981 }
982
983 int load_excert(SSL_EXCERT **pexc)
984 {
985 SSL_EXCERT *exc = *pexc;
986 if (exc == NULL)
987 return 1;
988 /* If nothing in list, free and set to NULL */
989 if (exc->certfile == NULL && exc->next == NULL) {
990 ssl_excert_free(exc);
991 *pexc = NULL;
992 return 1;
993 }
994 for (; exc; exc = exc->next) {
995 if (exc->certfile == NULL) {
996 BIO_printf(bio_err, "Missing filename\n");
997 return 0;
998 }
999 exc->cert = load_cert(exc->certfile, exc->certform,
1000 "Server Certificate");
1001 if (exc->cert == NULL)
1002 return 0;
1003 if (exc->keyfile != NULL) {
1004 exc->key = load_key(exc->keyfile, exc->keyform,
1005 0, NULL, NULL, "server key");
1006 } else {
1007 exc->key = load_key(exc->certfile, exc->certform,
1008 0, NULL, NULL, "server key");
1009 }
1010 if (exc->key == NULL)
1011 return 0;
1012 if (exc->chainfile != NULL) {
1013 if (!load_certs(exc->chainfile, 0, &exc->chain, NULL, "server chain"))
1014 return 0;
1015 }
1016 }
1017 return 1;
1018 }
1019
1020 enum range { OPT_X_ENUM };
1021
1022 int args_excert(int opt, SSL_EXCERT **pexc)
1023 {
1024 SSL_EXCERT *exc = *pexc;
1025
1026 assert(opt > OPT_X__FIRST);
1027 assert(opt < OPT_X__LAST);
1028
1029 if (exc == NULL) {
1030 if (!ssl_excert_prepend(&exc)) {
1031 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1032 opt_getprog());
1033 goto err;
1034 }
1035 *pexc = exc;
1036 }
1037
1038 switch ((enum range)opt) {
1039 case OPT_X__FIRST:
1040 case OPT_X__LAST:
1041 return 0;
1042 case OPT_X_CERT:
1043 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
1044 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
1045 goto err;
1046 }
1047 *pexc = exc;
1048 exc->certfile = opt_arg();
1049 break;
1050 case OPT_X_KEY:
1051 if (exc->keyfile != NULL) {
1052 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
1053 goto err;
1054 }
1055 exc->keyfile = opt_arg();
1056 break;
1057 case OPT_X_CHAIN:
1058 if (exc->chainfile != NULL) {
1059 BIO_printf(bio_err, "%s: Chain already specified\n",
1060 opt_getprog());
1061 goto err;
1062 }
1063 exc->chainfile = opt_arg();
1064 break;
1065 case OPT_X_CHAIN_BUILD:
1066 exc->build_chain = 1;
1067 break;
1068 case OPT_X_CERTFORM:
1069 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->certform))
1070 return 0;
1071 break;
1072 case OPT_X_KEYFORM:
1073 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->keyform))
1074 return 0;
1075 break;
1076 }
1077 return 1;
1078
1079 err:
1080 ERR_print_errors(bio_err);
1081 ssl_excert_free(exc);
1082 *pexc = NULL;
1083 return 0;
1084 }
1085
1086 static void print_raw_cipherlist(SSL *s)
1087 {
1088 const unsigned char *rlist;
1089 static const unsigned char scsv_id[] = { 0, 0xFF };
1090 size_t i, rlistlen, num;
1091 if (!SSL_is_server(s))
1092 return;
1093 num = SSL_get0_raw_cipherlist(s, NULL);
1094 OPENSSL_assert(num == 2);
1095 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1096 BIO_puts(bio_err, "Client cipher list: ");
1097 for (i = 0; i < rlistlen; i += num, rlist += num) {
1098 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1099 if (i)
1100 BIO_puts(bio_err, ":");
1101 if (c != NULL) {
1102 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1103 } else if (memcmp(rlist, scsv_id, num) == 0) {
1104 BIO_puts(bio_err, "SCSV");
1105 } else {
1106 size_t j;
1107 BIO_puts(bio_err, "0x");
1108 for (j = 0; j < num; j++)
1109 BIO_printf(bio_err, "%02X", rlist[j]);
1110 }
1111 }
1112 BIO_puts(bio_err, "\n");
1113 }
1114
1115 /*
1116 * Hex encoder for TLSA RRdata, not ':' delimited.
1117 */
1118 static char *hexencode(const unsigned char *data, size_t len)
1119 {
1120 static const char *hex = "0123456789abcdef";
1121 char *out;
1122 char *cp;
1123 size_t outlen = 2 * len + 1;
1124 int ilen = (int) outlen;
1125
1126 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1127 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1128 opt_getprog(), len);
1129 exit(1);
1130 }
1131 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1132
1133 while (len-- > 0) {
1134 *cp++ = hex[(*data >> 4) & 0x0f];
1135 *cp++ = hex[*data++ & 0x0f];
1136 }
1137 *cp = '\0';
1138 return out;
1139 }
1140
1141 void print_verify_detail(SSL *s, BIO *bio)
1142 {
1143 int mdpth;
1144 EVP_PKEY *mspki;
1145 long verify_err = SSL_get_verify_result(s);
1146
1147 if (verify_err == X509_V_OK) {
1148 const char *peername = SSL_get0_peername(s);
1149
1150 BIO_printf(bio, "Verification: OK\n");
1151 if (peername != NULL)
1152 BIO_printf(bio, "Verified peername: %s\n", peername);
1153 } else {
1154 const char *reason = X509_verify_cert_error_string(verify_err);
1155
1156 BIO_printf(bio, "Verification error: %s\n", reason);
1157 }
1158
1159 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1160 uint8_t usage, selector, mtype;
1161 const unsigned char *data = NULL;
1162 size_t dlen = 0;
1163 char *hexdata;
1164
1165 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1166
1167 /*
1168 * The TLSA data field can be quite long when it is a certificate,
1169 * public key or even a SHA2-512 digest. Because the initial octets of
1170 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1171 * and lengths, we show the last 12 bytes of the data instead, as these
1172 * are more likely to distinguish distinct TLSA records.
1173 */
1174 #define TLSA_TAIL_SIZE 12
1175 if (dlen > TLSA_TAIL_SIZE)
1176 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1177 else
1178 hexdata = hexencode(data, dlen);
1179 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1180 usage, selector, mtype,
1181 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1182 (mspki != NULL) ? "signed the certificate" :
1183 mdpth ? "matched TA certificate" : "matched EE certificate",
1184 mdpth);
1185 OPENSSL_free(hexdata);
1186 }
1187 }
1188
1189 void print_ssl_summary(SSL *s)
1190 {
1191 const SSL_CIPHER *c;
1192 X509 *peer;
1193
1194 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1195 print_raw_cipherlist(s);
1196 c = SSL_get_current_cipher(s);
1197 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1198 do_print_sigalgs(bio_err, s, 0);
1199 peer = SSL_get0_peer_certificate(s);
1200 if (peer != NULL) {
1201 int nid;
1202
1203 BIO_puts(bio_err, "Peer certificate: ");
1204 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1205 0, get_nameopt());
1206 BIO_puts(bio_err, "\n");
1207 if (SSL_get_peer_signature_nid(s, &nid))
1208 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1209 if (SSL_get_peer_signature_type_nid(s, &nid))
1210 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1211 print_verify_detail(s, bio_err);
1212 } else {
1213 BIO_puts(bio_err, "No peer certificate\n");
1214 }
1215 #ifndef OPENSSL_NO_EC
1216 ssl_print_point_formats(bio_err, s);
1217 if (SSL_is_server(s))
1218 ssl_print_groups(bio_err, s, 1);
1219 else
1220 ssl_print_tmp_key(bio_err, s);
1221 #else
1222 if (!SSL_is_server(s))
1223 ssl_print_tmp_key(bio_err, s);
1224 #endif
1225 }
1226
1227 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1228 SSL_CTX *ctx)
1229 {
1230 int i;
1231
1232 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1233 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1234 const char *flag = sk_OPENSSL_STRING_value(str, i);
1235 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1236 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1237 if (arg != NULL)
1238 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1239 flag, arg);
1240 else
1241 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1242 ERR_print_errors(bio_err);
1243 return 0;
1244 }
1245 }
1246 if (!SSL_CONF_CTX_finish(cctx)) {
1247 BIO_puts(bio_err, "Error finishing context\n");
1248 ERR_print_errors(bio_err);
1249 return 0;
1250 }
1251 return 1;
1252 }
1253
1254 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1255 {
1256 X509_CRL *crl;
1257 int i, ret = 1;
1258
1259 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1260 crl = sk_X509_CRL_value(crls, i);
1261 if (!X509_STORE_add_crl(st, crl))
1262 ret = 0;
1263 }
1264 return ret;
1265 }
1266
1267 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1268 {
1269 X509_STORE *st;
1270 st = SSL_CTX_get_cert_store(ctx);
1271 add_crls_store(st, crls);
1272 if (crl_download)
1273 store_setup_crl_download(st);
1274 return 1;
1275 }
1276
1277 int ssl_load_stores(SSL_CTX *ctx,
1278 const char *vfyCApath, const char *vfyCAfile,
1279 const char *vfyCAstore,
1280 const char *chCApath, const char *chCAfile,
1281 const char *chCAstore,
1282 STACK_OF(X509_CRL) *crls, int crl_download)
1283 {
1284 X509_STORE *vfy = NULL, *ch = NULL;
1285 int rv = 0;
1286 if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
1287 vfy = X509_STORE_new();
1288 if (vfy == NULL)
1289 goto err;
1290 if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
1291 goto err;
1292 if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
1293 goto err;
1294 if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
1295 goto err;
1296 add_crls_store(vfy, crls);
1297 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1298 if (crl_download)
1299 store_setup_crl_download(vfy);
1300 }
1301 if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
1302 ch = X509_STORE_new();
1303 if (ch == NULL)
1304 goto err;
1305 if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
1306 goto err;
1307 if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
1308 goto err;
1309 if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
1310 goto err;
1311 SSL_CTX_set1_chain_cert_store(ctx, ch);
1312 }
1313 rv = 1;
1314 err:
1315 X509_STORE_free(vfy);
1316 X509_STORE_free(ch);
1317 return rv;
1318 }
1319
1320 /* Verbose print out of security callback */
1321
1322 typedef struct {
1323 BIO *out;
1324 int verbose;
1325 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1326 void *other, void *ex);
1327 } security_debug_ex;
1328
1329 static STRINT_PAIR callback_types[] = {
1330 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1331 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1332 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1333 #ifndef OPENSSL_NO_DH
1334 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1335 #endif
1336 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1337 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1338 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1339 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1340 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1341 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
1342 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1343 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1344 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1345 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1346 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1347 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1348 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1349 {"SSL compression", SSL_SECOP_COMPRESSION},
1350 {"Session ticket", SSL_SECOP_TICKET},
1351 {NULL}
1352 };
1353
1354 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1355 int op, int bits, int nid,
1356 void *other, void *ex)
1357 {
1358 security_debug_ex *sdb = ex;
1359 int rv, show_bits = 1, cert_md = 0;
1360 const char *nm;
1361 int show_nm;
1362 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1363 if (rv == 1 && sdb->verbose < 2)
1364 return 1;
1365 BIO_puts(sdb->out, "Security callback: ");
1366
1367 nm = lookup(op, callback_types, NULL);
1368 show_nm = nm != NULL;
1369 switch (op) {
1370 case SSL_SECOP_TICKET:
1371 case SSL_SECOP_COMPRESSION:
1372 show_bits = 0;
1373 show_nm = 0;
1374 break;
1375 case SSL_SECOP_VERSION:
1376 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1377 show_bits = 0;
1378 show_nm = 0;
1379 break;
1380 case SSL_SECOP_CA_MD:
1381 case SSL_SECOP_PEER_CA_MD:
1382 cert_md = 1;
1383 break;
1384 case SSL_SECOP_SIGALG_SUPPORTED:
1385 case SSL_SECOP_SIGALG_SHARED:
1386 case SSL_SECOP_SIGALG_CHECK:
1387 case SSL_SECOP_SIGALG_MASK:
1388 show_nm = 0;
1389 break;
1390 }
1391 if (show_nm)
1392 BIO_printf(sdb->out, "%s=", nm);
1393
1394 switch (op & SSL_SECOP_OTHER_TYPE) {
1395
1396 case SSL_SECOP_OTHER_CIPHER:
1397 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1398 break;
1399
1400 #ifndef OPENSSL_NO_EC
1401 case SSL_SECOP_OTHER_CURVE:
1402 {
1403 const char *cname;
1404 cname = EC_curve_nid2nist(nid);
1405 if (cname == NULL)
1406 cname = OBJ_nid2sn(nid);
1407 BIO_puts(sdb->out, cname);
1408 }
1409 break;
1410 #endif
1411 case SSL_SECOP_OTHER_CERT:
1412 {
1413 if (cert_md) {
1414 int sig_nid = X509_get_signature_nid(other);
1415 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1416 } else {
1417 EVP_PKEY *pkey = X509_get0_pubkey(other);
1418 const char *algname = "";
1419 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1420 &algname, EVP_PKEY_get0_asn1(pkey));
1421 BIO_printf(sdb->out, "%s, bits=%d",
1422 algname, EVP_PKEY_bits(pkey));
1423 }
1424 break;
1425 }
1426 case SSL_SECOP_OTHER_SIGALG:
1427 {
1428 const unsigned char *salg = other;
1429 const char *sname = NULL;
1430 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1431 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
1432
1433 if (nm != NULL)
1434 BIO_printf(sdb->out, "%s", nm);
1435 else
1436 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1437
1438 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1439 if (sname != NULL) {
1440 BIO_printf(sdb->out, " scheme=%s", sname);
1441 } else {
1442 int alg_code = salg[1];
1443 int hash_code = salg[0];
1444 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1445 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1446
1447 if (alg_str != NULL && hash_str != NULL)
1448 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1449 else
1450 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1451 }
1452 }
1453
1454 }
1455
1456 if (show_bits)
1457 BIO_printf(sdb->out, ", security bits=%d", bits);
1458 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1459 return rv;
1460 }
1461
1462 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1463 {
1464 static security_debug_ex sdb;
1465
1466 sdb.out = bio_err;
1467 sdb.verbose = verbose;
1468 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1469 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1470 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1471 }
1472
1473 static void keylog_callback(const SSL *ssl, const char *line)
1474 {
1475 if (bio_keylog == NULL) {
1476 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1477 return;
1478 }
1479
1480 /*
1481 * There might be concurrent writers to the keylog file, so we must ensure
1482 * that the given line is written at once.
1483 */
1484 BIO_printf(bio_keylog, "%s\n", line);
1485 (void)BIO_flush(bio_keylog);
1486 }
1487
1488 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1489 {
1490 /* Close any open files */
1491 BIO_free_all(bio_keylog);
1492 bio_keylog = NULL;
1493
1494 if (ctx == NULL || keylog_file == NULL) {
1495 /* Keylogging is disabled, OK. */
1496 return 0;
1497 }
1498
1499 /*
1500 * Append rather than write in order to allow concurrent modification.
1501 * Furthermore, this preserves existing keylog files which is useful when
1502 * the tool is run multiple times.
1503 */
1504 bio_keylog = BIO_new_file(keylog_file, "a");
1505 if (bio_keylog == NULL) {
1506 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1507 return 1;
1508 }
1509
1510 /* Write a header for seekable, empty files (this excludes pipes). */
1511 if (BIO_tell(bio_keylog) == 0) {
1512 BIO_puts(bio_keylog,
1513 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1514 (void)BIO_flush(bio_keylog);
1515 }
1516 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1517 return 0;
1518 }
1519
1520 void print_ca_names(BIO *bio, SSL *s)
1521 {
1522 const char *cs = SSL_is_server(s) ? "server" : "client";
1523 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1524 int i;
1525
1526 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1527 if (!SSL_is_server(s))
1528 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1529 return;
1530 }
1531
1532 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1533 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1534 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1535 BIO_write(bio, "\n", 1);
1536 }
1537 }