]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Clean up a bundle of codingstyle stuff in apps directory
[thirdparty/openssl.git] / apps / s_cb.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* callback functions used by s_client, s_server, and s_time */
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h> /* for memcpy() and strcmp() */
14 #define USE_SOCKETS
15 #include "apps.h"
16 #undef USE_SOCKETS
17 #include <openssl/err.h>
18 #include <openssl/rand.h>
19 #include <openssl/x509.h>
20 #include <openssl/ssl.h>
21 #include <openssl/bn.h>
22 #ifndef OPENSSL_NO_DH
23 # include <openssl/dh.h>
24 #endif
25 #include "s_apps.h"
26
27 #define COOKIE_SECRET_LENGTH 16
28
29 VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
31 #ifndef OPENSSL_NO_SOCK
32 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33 static int cookie_initialized = 0;
34 #endif
35 static BIO *bio_keylog = NULL;
36
37 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38 {
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43 }
44
45 int verify_callback(int ok, X509_STORE_CTX *ctx)
46 {
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
54 if (!verify_args.quiet || !ok) {
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert != NULL) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
59 0, get_nameopt());
60 BIO_puts(bio_err, "\n");
61 } else {
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 }
65 if (!ok) {
66 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
67 X509_verify_cert_error_string(err));
68 if (verify_args.depth >= depth) {
69 if (!verify_args.return_error)
70 ok = 1;
71 verify_args.error = err;
72 } else {
73 ok = 0;
74 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
75 }
76 }
77 switch (err) {
78 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
79 BIO_puts(bio_err, "issuer= ");
80 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
81 0, get_nameopt());
82 BIO_puts(bio_err, "\n");
83 break;
84 case X509_V_ERR_CERT_NOT_YET_VALID:
85 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
86 BIO_printf(bio_err, "notBefore=");
87 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
88 BIO_printf(bio_err, "\n");
89 break;
90 case X509_V_ERR_CERT_HAS_EXPIRED:
91 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
92 BIO_printf(bio_err, "notAfter=");
93 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
94 BIO_printf(bio_err, "\n");
95 break;
96 case X509_V_ERR_NO_EXPLICIT_POLICY:
97 if (!verify_args.quiet)
98 policies_print(ctx);
99 break;
100 }
101 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
102 policies_print(ctx);
103 if (ok && !verify_args.quiet)
104 BIO_printf(bio_err, "verify return:%d\n", ok);
105 return (ok);
106 }
107
108 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
109 {
110 if (cert_file != NULL) {
111 if (SSL_CTX_use_certificate_file(ctx, cert_file,
112 SSL_FILETYPE_PEM) <= 0) {
113 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
114 cert_file);
115 ERR_print_errors(bio_err);
116 return (0);
117 }
118 if (key_file == NULL)
119 key_file = cert_file;
120 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
121 BIO_printf(bio_err, "unable to get private key from '%s'\n",
122 key_file);
123 ERR_print_errors(bio_err);
124 return (0);
125 }
126
127 /*
128 * If we are using DSA, we can copy the parameters from the private
129 * key
130 */
131
132 /*
133 * Now we know that a key and cert have been set against the SSL
134 * context
135 */
136 if (!SSL_CTX_check_private_key(ctx)) {
137 BIO_printf(bio_err,
138 "Private key does not match the certificate public key\n");
139 return (0);
140 }
141 }
142 return (1);
143 }
144
145 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
146 STACK_OF(X509) *chain, int build_chain)
147 {
148 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
149 if (cert == NULL)
150 return 1;
151 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
152 BIO_printf(bio_err, "error setting certificate\n");
153 ERR_print_errors(bio_err);
154 return 0;
155 }
156
157 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
158 BIO_printf(bio_err, "error setting private key\n");
159 ERR_print_errors(bio_err);
160 return 0;
161 }
162
163 /*
164 * Now we know that a key and cert have been set against the SSL context
165 */
166 if (!SSL_CTX_check_private_key(ctx)) {
167 BIO_printf(bio_err,
168 "Private key does not match the certificate public key\n");
169 return 0;
170 }
171 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
172 BIO_printf(bio_err, "error setting certificate chain\n");
173 ERR_print_errors(bio_err);
174 return 0;
175 }
176 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
177 BIO_printf(bio_err, "error building certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 return 1;
182 }
183
184 static STRINT_PAIR cert_type_list[] = {
185 {"RSA sign", TLS_CT_RSA_SIGN},
186 {"DSA sign", TLS_CT_DSS_SIGN},
187 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
188 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
189 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
190 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
191 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
192 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
193 {NULL}
194 };
195
196 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
197 {
198 const unsigned char *p;
199 int i;
200 int cert_type_num = SSL_get0_certificate_types(s, &p);
201 if (!cert_type_num)
202 return;
203 BIO_puts(bio, "Client Certificate Types: ");
204 for (i = 0; i < cert_type_num; i++) {
205 unsigned char cert_type = p[i];
206 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
207
208 if (i)
209 BIO_puts(bio, ", ");
210 if (cname != NULL)
211 BIO_puts(bio, cname);
212 else
213 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
214 }
215 BIO_puts(bio, "\n");
216 }
217
218 static const char *get_sigtype(int nid)
219 {
220 switch (nid) {
221 case EVP_PKEY_RSA:
222 return "RSA";
223
224 case EVP_PKEY_RSA_PSS:
225 return "RSA-PSS";
226
227 case EVP_PKEY_DSA:
228 return "DSA";
229
230 case EVP_PKEY_EC:
231 return "ECDSA";
232
233 default:
234 return NULL;
235 }
236 }
237
238 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
239 {
240 int i, nsig, client;
241 client = SSL_is_server(s) ? 0 : 1;
242 if (shared)
243 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
244 else
245 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
246 if (nsig == 0)
247 return 1;
248
249 if (shared)
250 BIO_puts(out, "Shared ");
251
252 if (client)
253 BIO_puts(out, "Requested ");
254 BIO_puts(out, "Signature Algorithms: ");
255 for (i = 0; i < nsig; i++) {
256 int hash_nid, sign_nid;
257 unsigned char rhash, rsign;
258 const char *sstr = NULL;
259 if (shared)
260 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
261 &rsign, &rhash);
262 else
263 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
264 if (i)
265 BIO_puts(out, ":");
266 sstr = get_sigtype(sign_nid);
267 if (sstr)
268 BIO_printf(out, "%s+", sstr);
269 else
270 BIO_printf(out, "0x%02X+", (int)rsign);
271 if (hash_nid != NID_undef)
272 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
273 else
274 BIO_printf(out, "0x%02X", (int)rhash);
275 }
276 BIO_puts(out, "\n");
277 return 1;
278 }
279
280 int ssl_print_sigalgs(BIO *out, SSL *s)
281 {
282 int nid;
283 if (!SSL_is_server(s))
284 ssl_print_client_cert_types(out, s);
285 do_print_sigalgs(out, s, 0);
286 do_print_sigalgs(out, s, 1);
287 if (SSL_get_peer_signature_nid(s, &nid))
288 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
289 if (SSL_get_peer_signature_type_nid(s, &nid))
290 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
291 return 1;
292 }
293
294 #ifndef OPENSSL_NO_EC
295 int ssl_print_point_formats(BIO *out, SSL *s)
296 {
297 int i, nformats;
298 const char *pformats;
299 nformats = SSL_get0_ec_point_formats(s, &pformats);
300 if (nformats <= 0)
301 return 1;
302 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
303 for (i = 0; i < nformats; i++, pformats++) {
304 if (i)
305 BIO_puts(out, ":");
306 switch (*pformats) {
307 case TLSEXT_ECPOINTFORMAT_uncompressed:
308 BIO_puts(out, "uncompressed");
309 break;
310
311 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
312 BIO_puts(out, "ansiX962_compressed_prime");
313 break;
314
315 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
316 BIO_puts(out, "ansiX962_compressed_char2");
317 break;
318
319 default:
320 BIO_printf(out, "unknown(%d)", (int)*pformats);
321 break;
322
323 }
324 }
325 BIO_puts(out, "\n");
326 return 1;
327 }
328
329 int ssl_print_groups(BIO *out, SSL *s, int noshared)
330 {
331 int i, ngroups, *groups, nid;
332 const char *gname;
333
334 ngroups = SSL_get1_groups(s, NULL);
335 if (ngroups <= 0)
336 return 1;
337 groups = app_malloc(ngroups * sizeof(int), "groups to print");
338 SSL_get1_groups(s, groups);
339
340 BIO_puts(out, "Supported Elliptic Groups: ");
341 for (i = 0; i < ngroups; i++) {
342 if (i)
343 BIO_puts(out, ":");
344 nid = groups[i];
345 /* If unrecognised print out hex version */
346 if (nid & TLSEXT_nid_unknown) {
347 BIO_printf(out, "0x%04X", nid & 0xFFFF);
348 } else {
349 /* TODO(TLS1.3): Get group name here */
350 /* Use NIST name for curve if it exists */
351 gname = EC_curve_nid2nist(nid);
352 if (gname == NULL)
353 gname = OBJ_nid2sn(nid);
354 BIO_printf(out, "%s", gname);
355 }
356 }
357 OPENSSL_free(groups);
358 if (noshared) {
359 BIO_puts(out, "\n");
360 return 1;
361 }
362 BIO_puts(out, "\nShared Elliptic groups: ");
363 ngroups = SSL_get_shared_group(s, -1);
364 for (i = 0; i < ngroups; i++) {
365 if (i)
366 BIO_puts(out, ":");
367 nid = SSL_get_shared_group(s, i);
368 /* TODO(TLS1.3): Convert for DH groups */
369 gname = EC_curve_nid2nist(nid);
370 if (gname == NULL)
371 gname = OBJ_nid2sn(nid);
372 BIO_printf(out, "%s", gname);
373 }
374 if (ngroups == 0)
375 BIO_puts(out, "NONE");
376 BIO_puts(out, "\n");
377 return 1;
378 }
379 #endif
380
381 int ssl_print_tmp_key(BIO *out, SSL *s)
382 {
383 EVP_PKEY *key;
384 if (!SSL_get_server_tmp_key(s, &key))
385 return 1;
386 BIO_puts(out, "Server Temp Key: ");
387 switch (EVP_PKEY_id(key)) {
388 case EVP_PKEY_RSA:
389 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
390 break;
391
392 case EVP_PKEY_DH:
393 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
394 break;
395 #ifndef OPENSSL_NO_EC
396 case EVP_PKEY_EC:
397 {
398 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
399 int nid;
400 const char *cname;
401 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
402 EC_KEY_free(ec);
403 cname = EC_curve_nid2nist(nid);
404 if (cname == NULL)
405 cname = OBJ_nid2sn(nid);
406 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
407 }
408 break;
409 #endif
410 default:
411 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
412 EVP_PKEY_bits(key));
413 }
414 EVP_PKEY_free(key);
415 return 1;
416 }
417
418 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
419 int argi, long argl, long ret)
420 {
421 BIO *out;
422
423 out = (BIO *)BIO_get_callback_arg(bio);
424 if (out == NULL)
425 return (ret);
426
427 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
428 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
429 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
430 BIO_dump(out, argp, (int)ret);
431 return (ret);
432 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
433 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
434 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
435 BIO_dump(out, argp, (int)ret);
436 }
437 return (ret);
438 }
439
440 void apps_ssl_info_callback(const SSL *s, int where, int ret)
441 {
442 const char *str;
443 int w;
444
445 w = where & ~SSL_ST_MASK;
446
447 if (w & SSL_ST_CONNECT)
448 str = "SSL_connect";
449 else if (w & SSL_ST_ACCEPT)
450 str = "SSL_accept";
451 else
452 str = "undefined";
453
454 if (where & SSL_CB_LOOP) {
455 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
456 } else if (where & SSL_CB_ALERT) {
457 str = (where & SSL_CB_READ) ? "read" : "write";
458 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
459 str,
460 SSL_alert_type_string_long(ret),
461 SSL_alert_desc_string_long(ret));
462 } else if (where & SSL_CB_EXIT) {
463 if (ret == 0)
464 BIO_printf(bio_err, "%s:failed in %s\n",
465 str, SSL_state_string_long(s));
466 else if (ret < 0)
467 BIO_printf(bio_err, "%s:error in %s\n",
468 str, SSL_state_string_long(s));
469 }
470 }
471
472 static STRINT_PAIR ssl_versions[] = {
473 {"SSL 3.0", SSL3_VERSION},
474 {"TLS 1.0", TLS1_VERSION},
475 {"TLS 1.1", TLS1_1_VERSION},
476 {"TLS 1.2", TLS1_2_VERSION},
477 {"TLS 1.3", TLS1_3_VERSION},
478 {"DTLS 1.0", DTLS1_VERSION},
479 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
480 {NULL}
481 };
482
483 static STRINT_PAIR alert_types[] = {
484 {" close_notify", 0},
485 {" end_of_early_data", 1},
486 {" unexpected_message", 10},
487 {" bad_record_mac", 20},
488 {" decryption_failed", 21},
489 {" record_overflow", 22},
490 {" decompression_failure", 30},
491 {" handshake_failure", 40},
492 {" bad_certificate", 42},
493 {" unsupported_certificate", 43},
494 {" certificate_revoked", 44},
495 {" certificate_expired", 45},
496 {" certificate_unknown", 46},
497 {" illegal_parameter", 47},
498 {" unknown_ca", 48},
499 {" access_denied", 49},
500 {" decode_error", 50},
501 {" decrypt_error", 51},
502 {" export_restriction", 60},
503 {" protocol_version", 70},
504 {" insufficient_security", 71},
505 {" internal_error", 80},
506 {" inappropriate_fallback", 86},
507 {" user_canceled", 90},
508 {" no_renegotiation", 100},
509 {" missing_extension", 109},
510 {" unsupported_extension", 110},
511 {" certificate_unobtainable", 111},
512 {" unrecognized_name", 112},
513 {" bad_certificate_status_response", 113},
514 {" bad_certificate_hash_value", 114},
515 {" unknown_psk_identity", 115},
516 {" certificate_required", 116},
517 {NULL}
518 };
519
520 static STRINT_PAIR handshakes[] = {
521 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
522 {", ClientHello", SSL3_MT_CLIENT_HELLO},
523 {", ServerHello", SSL3_MT_SERVER_HELLO},
524 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
525 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
526 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
527 {", HelloRetryRequest", SSL3_MT_HELLO_RETRY_REQUEST},
528 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
529 {", Certificate", SSL3_MT_CERTIFICATE},
530 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
531 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
532 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
533 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
534 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
535 {", Finished", SSL3_MT_FINISHED},
536 {", CertificateUrl", 21},
537 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
538 {", SupplementalData", 23},
539 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
540 #ifndef OPENSSL_NO_NEXTPROTONEG
541 {", NextProto", SSL3_MT_NEXT_PROTO},
542 #endif
543 {", MessageHash", SSL3_MT_MESSAGE_HASH},
544 {NULL}
545 };
546
547 void msg_cb(int write_p, int version, int content_type, const void *buf,
548 size_t len, SSL *ssl, void *arg)
549 {
550 BIO *bio = arg;
551 const char *str_write_p = write_p ? ">>>" : "<<<";
552 const char *str_version = lookup(version, ssl_versions, "???");
553 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
554 const unsigned char* bp = buf;
555
556 if (version == SSL3_VERSION ||
557 version == TLS1_VERSION ||
558 version == TLS1_1_VERSION ||
559 version == TLS1_2_VERSION ||
560 version == TLS1_3_VERSION ||
561 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
562 switch (content_type) {
563 case 20:
564 str_content_type = ", ChangeCipherSpec";
565 break;
566 case 21:
567 str_content_type = ", Alert";
568 str_details1 = ", ???";
569 if (len == 2) {
570 switch (bp[0]) {
571 case 1:
572 str_details1 = ", warning";
573 break;
574 case 2:
575 str_details1 = ", fatal";
576 break;
577 }
578 str_details2 = lookup((int)bp[1], alert_types, " ???");
579 }
580 break;
581 case 22:
582 str_content_type = ", Handshake";
583 str_details1 = "???";
584 if (len > 0)
585 str_details1 = lookup((int)bp[0], handshakes, "???");
586 break;
587 case 23:
588 str_content_type = ", ApplicationData";
589 break;
590 #ifndef OPENSSL_NO_HEARTBEATS
591 case 24:
592 str_details1 = ", Heartbeat";
593
594 if (len > 0) {
595 switch (bp[0]) {
596 case 1:
597 str_details1 = ", HeartbeatRequest";
598 break;
599 case 2:
600 str_details1 = ", HeartbeatResponse";
601 break;
602 }
603 }
604 break;
605 #endif
606 }
607 }
608
609 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
610 str_content_type, (unsigned long)len, str_details1,
611 str_details2);
612
613 if (len > 0) {
614 size_t num, i;
615
616 BIO_printf(bio, " ");
617 num = len;
618 for (i = 0; i < num; i++) {
619 if (i % 16 == 0 && i > 0)
620 BIO_printf(bio, "\n ");
621 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
622 }
623 if (i < len)
624 BIO_printf(bio, " ...");
625 BIO_printf(bio, "\n");
626 }
627 (void)BIO_flush(bio);
628 }
629
630 static STRINT_PAIR tlsext_types[] = {
631 {"server name", TLSEXT_TYPE_server_name},
632 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
633 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
634 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
635 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
636 {"status request", TLSEXT_TYPE_status_request},
637 {"user mapping", TLSEXT_TYPE_user_mapping},
638 {"client authz", TLSEXT_TYPE_client_authz},
639 {"server authz", TLSEXT_TYPE_server_authz},
640 {"cert type", TLSEXT_TYPE_cert_type},
641 {"supported_groups", TLSEXT_TYPE_supported_groups},
642 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
643 {"SRP", TLSEXT_TYPE_srp},
644 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
645 {"use SRTP", TLSEXT_TYPE_use_srtp},
646 {"heartbeat", TLSEXT_TYPE_heartbeat},
647 {"session ticket", TLSEXT_TYPE_session_ticket},
648 {"renegotiation info", TLSEXT_TYPE_renegotiate},
649 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
650 {"TLS padding", TLSEXT_TYPE_padding},
651 #ifdef TLSEXT_TYPE_next_proto_neg
652 {"next protocol", TLSEXT_TYPE_next_proto_neg},
653 #endif
654 #ifdef TLSEXT_TYPE_encrypt_then_mac
655 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
656 #endif
657 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
658 {"application layer protocol negotiation",
659 TLSEXT_TYPE_application_layer_protocol_negotiation},
660 #endif
661 #ifdef TLSEXT_TYPE_extended_master_secret
662 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
663 #endif
664 {"key share", TLSEXT_TYPE_key_share},
665 {"supported versions", TLSEXT_TYPE_supported_versions},
666 {"psk", TLSEXT_TYPE_psk},
667 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
668 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
669 {NULL}
670 };
671
672 void tlsext_cb(SSL *s, int client_server, int type,
673 const unsigned char *data, int len, void *arg)
674 {
675 BIO *bio = arg;
676 const char *extname = lookup(type, tlsext_types, "unknown");
677
678 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
679 client_server ? "server" : "client", extname, type, len);
680 BIO_dump(bio, (const char *)data, len);
681 (void)BIO_flush(bio);
682 }
683
684 #ifndef OPENSSL_NO_SOCK
685 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
686 unsigned int *cookie_len)
687 {
688 unsigned char *buffer;
689 size_t length;
690 unsigned short port;
691 BIO_ADDR *peer = NULL;
692
693 /* Initialize a random secret */
694 if (!cookie_initialized) {
695 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
696 BIO_printf(bio_err, "error setting random cookie secret\n");
697 return 0;
698 }
699 cookie_initialized = 1;
700 }
701
702 peer = BIO_ADDR_new();
703 if (peer == NULL) {
704 BIO_printf(bio_err, "memory full\n");
705 return 0;
706 }
707
708 /* Read peer information */
709 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
710
711 /* Create buffer with peer's address and port */
712 BIO_ADDR_rawaddress(peer, NULL, &length);
713 OPENSSL_assert(length != 0);
714 port = BIO_ADDR_rawport(peer);
715 length += sizeof(port);
716 buffer = app_malloc(length, "cookie generate buffer");
717
718 memcpy(buffer, &port, sizeof(port));
719 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
720
721 /* Calculate HMAC of buffer using the secret */
722 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
723 buffer, length, cookie, cookie_len);
724
725 OPENSSL_free(buffer);
726 BIO_ADDR_free(peer);
727
728 return 1;
729 }
730
731 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
732 unsigned int cookie_len)
733 {
734 unsigned char result[EVP_MAX_MD_SIZE];
735 unsigned int resultlength;
736
737 /* Note: we check cookie_initialized because if it's not,
738 * it cannot be valid */
739 if (cookie_initialized
740 && generate_cookie_callback(ssl, result, &resultlength)
741 && cookie_len == resultlength
742 && memcmp(result, cookie, resultlength) == 0)
743 return 1;
744
745 return 0;
746 }
747 #endif
748
749 /*
750 * Example of extended certificate handling. Where the standard support of
751 * one certificate per algorithm is not sufficient an application can decide
752 * which certificate(s) to use at runtime based on whatever criteria it deems
753 * appropriate.
754 */
755
756 /* Linked list of certificates, keys and chains */
757 struct ssl_excert_st {
758 int certform;
759 const char *certfile;
760 int keyform;
761 const char *keyfile;
762 const char *chainfile;
763 X509 *cert;
764 EVP_PKEY *key;
765 STACK_OF(X509) *chain;
766 int build_chain;
767 struct ssl_excert_st *next, *prev;
768 };
769
770 static STRINT_PAIR chain_flags[] = {
771 {"Overall Validity", CERT_PKEY_VALID},
772 {"Sign with EE key", CERT_PKEY_SIGN},
773 {"EE signature", CERT_PKEY_EE_SIGNATURE},
774 {"CA signature", CERT_PKEY_CA_SIGNATURE},
775 {"EE key parameters", CERT_PKEY_EE_PARAM},
776 {"CA key parameters", CERT_PKEY_CA_PARAM},
777 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
778 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
779 {"Certificate Type", CERT_PKEY_CERT_TYPE},
780 {NULL}
781 };
782
783 static void print_chain_flags(SSL *s, int flags)
784 {
785 STRINT_PAIR *pp;
786
787 for (pp = chain_flags; pp->name; ++pp)
788 BIO_printf(bio_err, "\t%s: %s\n",
789 pp->name,
790 (flags & pp->retval) ? "OK" : "NOT OK");
791 BIO_printf(bio_err, "\tSuite B: ");
792 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
793 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
794 else
795 BIO_printf(bio_err, "not tested\n");
796 }
797
798 /*
799 * Very basic selection callback: just use any certificate chain reported as
800 * valid. More sophisticated could prioritise according to local policy.
801 */
802 static int set_cert_cb(SSL *ssl, void *arg)
803 {
804 int i, rv;
805 SSL_EXCERT *exc = arg;
806 #ifdef CERT_CB_TEST_RETRY
807 static int retry_cnt;
808 if (retry_cnt < 5) {
809 retry_cnt++;
810 BIO_printf(bio_err,
811 "Certificate callback retry test: count %d\n",
812 retry_cnt);
813 return -1;
814 }
815 #endif
816 SSL_certs_clear(ssl);
817
818 if (exc == NULL)
819 return 1;
820
821 /*
822 * Go to end of list and traverse backwards since we prepend newer
823 * entries this retains the original order.
824 */
825 while (exc->next != NULL)
826 exc = exc->next;
827
828 i = 0;
829
830 while (exc != NULL) {
831 i++;
832 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
833 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
834 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
835 get_nameopt());
836 BIO_puts(bio_err, "\n");
837 print_chain_flags(ssl, rv);
838 if (rv & CERT_PKEY_VALID) {
839 if (!SSL_use_certificate(ssl, exc->cert)
840 || !SSL_use_PrivateKey(ssl, exc->key)) {
841 return 0;
842 }
843 /*
844 * NB: we wouldn't normally do this as it is not efficient
845 * building chains on each connection better to cache the chain
846 * in advance.
847 */
848 if (exc->build_chain) {
849 if (!SSL_build_cert_chain(ssl, 0))
850 return 0;
851 } else if (exc->chain != NULL) {
852 SSL_set1_chain(ssl, exc->chain);
853 }
854 }
855 exc = exc->prev;
856 }
857 return 1;
858 }
859
860 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
861 {
862 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
863 }
864
865 static int ssl_excert_prepend(SSL_EXCERT **pexc)
866 {
867 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
868
869 memset(exc, 0, sizeof(*exc));
870
871 exc->next = *pexc;
872 *pexc = exc;
873
874 if (exc->next) {
875 exc->certform = exc->next->certform;
876 exc->keyform = exc->next->keyform;
877 exc->next->prev = exc;
878 } else {
879 exc->certform = FORMAT_PEM;
880 exc->keyform = FORMAT_PEM;
881 }
882 return 1;
883
884 }
885
886 void ssl_excert_free(SSL_EXCERT *exc)
887 {
888 SSL_EXCERT *curr;
889
890 if (exc == NULL)
891 return;
892 while (exc) {
893 X509_free(exc->cert);
894 EVP_PKEY_free(exc->key);
895 sk_X509_pop_free(exc->chain, X509_free);
896 curr = exc;
897 exc = exc->next;
898 OPENSSL_free(curr);
899 }
900 }
901
902 int load_excert(SSL_EXCERT **pexc)
903 {
904 SSL_EXCERT *exc = *pexc;
905 if (exc == NULL)
906 return 1;
907 /* If nothing in list, free and set to NULL */
908 if (exc->certfile == NULL && exc->next == NULL) {
909 ssl_excert_free(exc);
910 *pexc = NULL;
911 return 1;
912 }
913 for (; exc; exc = exc->next) {
914 if (exc->certfile == NULL) {
915 BIO_printf(bio_err, "Missing filename\n");
916 return 0;
917 }
918 exc->cert = load_cert(exc->certfile, exc->certform,
919 "Server Certificate");
920 if (exc->cert == NULL)
921 return 0;
922 if (exc->keyfile != NULL) {
923 exc->key = load_key(exc->keyfile, exc->keyform,
924 0, NULL, NULL, "Server Key");
925 } else {
926 exc->key = load_key(exc->certfile, exc->certform,
927 0, NULL, NULL, "Server Key");
928 }
929 if (exc->key == NULL)
930 return 0;
931 if (exc->chainfile != NULL) {
932 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
933 "Server Chain"))
934 return 0;
935 }
936 }
937 return 1;
938 }
939
940 enum range { OPT_X_ENUM };
941
942 int args_excert(int opt, SSL_EXCERT **pexc)
943 {
944 SSL_EXCERT *exc = *pexc;
945
946 assert(opt > OPT_X__FIRST);
947 assert(opt < OPT_X__LAST);
948
949 if (exc == NULL) {
950 if (!ssl_excert_prepend(&exc)) {
951 BIO_printf(bio_err, " %s: Error initialising xcert\n",
952 opt_getprog());
953 goto err;
954 }
955 *pexc = exc;
956 }
957
958 switch ((enum range)opt) {
959 case OPT_X__FIRST:
960 case OPT_X__LAST:
961 return 0;
962 case OPT_X_CERT:
963 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
964 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
965 goto err;
966 }
967 *pexc = exc;
968 exc->certfile = opt_arg();
969 break;
970 case OPT_X_KEY:
971 if (exc->keyfile != NULL) {
972 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
973 goto err;
974 }
975 exc->keyfile = opt_arg();
976 break;
977 case OPT_X_CHAIN:
978 if (exc->chainfile != NULL) {
979 BIO_printf(bio_err, "%s: Chain already specified\n",
980 opt_getprog());
981 goto err;
982 }
983 exc->chainfile = opt_arg();
984 break;
985 case OPT_X_CHAIN_BUILD:
986 exc->build_chain = 1;
987 break;
988 case OPT_X_CERTFORM:
989 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
990 return 0;
991 break;
992 case OPT_X_KEYFORM:
993 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
994 return 0;
995 break;
996 }
997 return 1;
998
999 err:
1000 ERR_print_errors(bio_err);
1001 ssl_excert_free(exc);
1002 *pexc = NULL;
1003 return 0;
1004 }
1005
1006 static void print_raw_cipherlist(SSL *s)
1007 {
1008 const unsigned char *rlist;
1009 static const unsigned char scsv_id[] = { 0, 0xFF };
1010 size_t i, rlistlen, num;
1011 if (!SSL_is_server(s))
1012 return;
1013 num = SSL_get0_raw_cipherlist(s, NULL);
1014 OPENSSL_assert(num == 2);
1015 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1016 BIO_puts(bio_err, "Client cipher list: ");
1017 for (i = 0; i < rlistlen; i += num, rlist += num) {
1018 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1019 if (i)
1020 BIO_puts(bio_err, ":");
1021 if (c != NULL) {
1022 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1023 } else if (memcmp(rlist, scsv_id, num) == 0) {
1024 BIO_puts(bio_err, "SCSV");
1025 } else {
1026 size_t j;
1027 BIO_puts(bio_err, "0x");
1028 for (j = 0; j < num; j++)
1029 BIO_printf(bio_err, "%02X", rlist[j]);
1030 }
1031 }
1032 BIO_puts(bio_err, "\n");
1033 }
1034
1035 /*
1036 * Hex encoder for TLSA RRdata, not ':' delimited.
1037 */
1038 static char *hexencode(const unsigned char *data, size_t len)
1039 {
1040 static const char *hex = "0123456789abcdef";
1041 char *out;
1042 char *cp;
1043 size_t outlen = 2 * len + 1;
1044 int ilen = (int) outlen;
1045
1046 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1047 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1048 opt_getprog(), len);
1049 exit(1);
1050 }
1051 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1052
1053 while (len-- > 0) {
1054 *cp++ = hex[(*data >> 4) & 0x0f];
1055 *cp++ = hex[*data++ & 0x0f];
1056 }
1057 *cp = '\0';
1058 return out;
1059 }
1060
1061 void print_verify_detail(SSL *s, BIO *bio)
1062 {
1063 int mdpth;
1064 EVP_PKEY *mspki;
1065 long verify_err = SSL_get_verify_result(s);
1066
1067 if (verify_err == X509_V_OK) {
1068 const char *peername = SSL_get0_peername(s);
1069
1070 BIO_printf(bio, "Verification: OK\n");
1071 if (peername != NULL)
1072 BIO_printf(bio, "Verified peername: %s\n", peername);
1073 } else {
1074 const char *reason = X509_verify_cert_error_string(verify_err);
1075
1076 BIO_printf(bio, "Verification error: %s\n", reason);
1077 }
1078
1079 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1080 uint8_t usage, selector, mtype;
1081 const unsigned char *data = NULL;
1082 size_t dlen = 0;
1083 char *hexdata;
1084
1085 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1086
1087 /*
1088 * The TLSA data field can be quite long when it is a certificate,
1089 * public key or even a SHA2-512 digest. Because the initial octets of
1090 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1091 * and lengths, we show the last 12 bytes of the data instead, as these
1092 * are more likely to distinguish distinct TLSA records.
1093 */
1094 #define TLSA_TAIL_SIZE 12
1095 if (dlen > TLSA_TAIL_SIZE)
1096 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1097 else
1098 hexdata = hexencode(data, dlen);
1099 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1100 usage, selector, mtype,
1101 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1102 (mspki != NULL) ? "signed the certificate" :
1103 mdpth ? "matched TA certificate" : "matched EE certificate",
1104 mdpth);
1105 OPENSSL_free(hexdata);
1106 }
1107 }
1108
1109 void print_ssl_summary(SSL *s)
1110 {
1111 const SSL_CIPHER *c;
1112 X509 *peer;
1113
1114 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1115 print_raw_cipherlist(s);
1116 c = SSL_get_current_cipher(s);
1117 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1118 do_print_sigalgs(bio_err, s, 0);
1119 peer = SSL_get_peer_certificate(s);
1120 if (peer != NULL) {
1121 int nid;
1122
1123 BIO_puts(bio_err, "Peer certificate: ");
1124 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1125 0, get_nameopt());
1126 BIO_puts(bio_err, "\n");
1127 if (SSL_get_peer_signature_nid(s, &nid))
1128 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1129 if (SSL_get_peer_signature_type_nid(s, &nid))
1130 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1131 print_verify_detail(s, bio_err);
1132 } else {
1133 BIO_puts(bio_err, "No peer certificate\n");
1134 }
1135 X509_free(peer);
1136 #ifndef OPENSSL_NO_EC
1137 ssl_print_point_formats(bio_err, s);
1138 if (SSL_is_server(s))
1139 ssl_print_groups(bio_err, s, 1);
1140 else
1141 ssl_print_tmp_key(bio_err, s);
1142 #else
1143 if (!SSL_is_server(s))
1144 ssl_print_tmp_key(bio_err, s);
1145 #endif
1146 }
1147
1148 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1149 SSL_CTX *ctx)
1150 {
1151 int i;
1152
1153 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1154 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1155 const char *flag = sk_OPENSSL_STRING_value(str, i);
1156 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1157 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1158 if (arg != NULL)
1159 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1160 flag, arg);
1161 else
1162 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1163 ERR_print_errors(bio_err);
1164 return 0;
1165 }
1166 }
1167 if (!SSL_CONF_CTX_finish(cctx)) {
1168 BIO_puts(bio_err, "Error finishing context\n");
1169 ERR_print_errors(bio_err);
1170 return 0;
1171 }
1172 return 1;
1173 }
1174
1175 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1176 {
1177 X509_CRL *crl;
1178 int i;
1179 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1180 crl = sk_X509_CRL_value(crls, i);
1181 X509_STORE_add_crl(st, crl);
1182 }
1183 return 1;
1184 }
1185
1186 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1187 {
1188 X509_STORE *st;
1189 st = SSL_CTX_get_cert_store(ctx);
1190 add_crls_store(st, crls);
1191 if (crl_download)
1192 store_setup_crl_download(st);
1193 return 1;
1194 }
1195
1196 int ssl_load_stores(SSL_CTX *ctx,
1197 const char *vfyCApath, const char *vfyCAfile,
1198 const char *chCApath, const char *chCAfile,
1199 STACK_OF(X509_CRL) *crls, int crl_download)
1200 {
1201 X509_STORE *vfy = NULL, *ch = NULL;
1202 int rv = 0;
1203 if (vfyCApath != NULL || vfyCAfile != NULL) {
1204 vfy = X509_STORE_new();
1205 if (vfy == NULL)
1206 goto err;
1207 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1208 goto err;
1209 add_crls_store(vfy, crls);
1210 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1211 if (crl_download)
1212 store_setup_crl_download(vfy);
1213 }
1214 if (chCApath != NULL || chCAfile != NULL) {
1215 ch = X509_STORE_new();
1216 if (ch == NULL)
1217 goto err;
1218 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1219 goto err;
1220 SSL_CTX_set1_chain_cert_store(ctx, ch);
1221 }
1222 rv = 1;
1223 err:
1224 X509_STORE_free(vfy);
1225 X509_STORE_free(ch);
1226 return rv;
1227 }
1228
1229 /* Verbose print out of security callback */
1230
1231 typedef struct {
1232 BIO *out;
1233 int verbose;
1234 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1235 void *other, void *ex);
1236 } security_debug_ex;
1237
1238 static STRINT_PAIR callback_types[] = {
1239 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1240 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1241 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1242 #ifndef OPENSSL_NO_DH
1243 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1244 #endif
1245 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1246 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1247 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1248 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1249 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1250 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1251 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1252 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1253 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1254 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1255 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1256 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1257 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1258 {"SSL compression", SSL_SECOP_COMPRESSION},
1259 {"Session ticket", SSL_SECOP_TICKET},
1260 {NULL}
1261 };
1262
1263 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1264 int op, int bits, int nid,
1265 void *other, void *ex)
1266 {
1267 security_debug_ex *sdb = ex;
1268 int rv, show_bits = 1, cert_md = 0;
1269 const char *nm;
1270 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1271 if (rv == 1 && sdb->verbose < 2)
1272 return 1;
1273 BIO_puts(sdb->out, "Security callback: ");
1274
1275 nm = lookup(op, callback_types, NULL);
1276 switch (op) {
1277 case SSL_SECOP_TICKET:
1278 case SSL_SECOP_COMPRESSION:
1279 show_bits = 0;
1280 nm = NULL;
1281 break;
1282 case SSL_SECOP_VERSION:
1283 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1284 show_bits = 0;
1285 nm = NULL;
1286 break;
1287 case SSL_SECOP_CA_MD:
1288 case SSL_SECOP_PEER_CA_MD:
1289 cert_md = 1;
1290 break;
1291 }
1292 if (nm != NULL)
1293 BIO_printf(sdb->out, "%s=", nm);
1294
1295 switch (op & SSL_SECOP_OTHER_TYPE) {
1296
1297 case SSL_SECOP_OTHER_CIPHER:
1298 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1299 break;
1300
1301 #ifndef OPENSSL_NO_EC
1302 case SSL_SECOP_OTHER_CURVE:
1303 {
1304 const char *cname;
1305 cname = EC_curve_nid2nist(nid);
1306 if (cname == NULL)
1307 cname = OBJ_nid2sn(nid);
1308 BIO_puts(sdb->out, cname);
1309 }
1310 break;
1311 #endif
1312 #ifndef OPENSSL_NO_DH
1313 case SSL_SECOP_OTHER_DH:
1314 {
1315 DH *dh = other;
1316 BIO_printf(sdb->out, "%d", DH_bits(dh));
1317 break;
1318 }
1319 #endif
1320 case SSL_SECOP_OTHER_CERT:
1321 {
1322 if (cert_md) {
1323 int sig_nid = X509_get_signature_nid(other);
1324 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1325 } else {
1326 EVP_PKEY *pkey = X509_get0_pubkey(other);
1327 const char *algname = "";
1328 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1329 &algname, EVP_PKEY_get0_asn1(pkey));
1330 BIO_printf(sdb->out, "%s, bits=%d",
1331 algname, EVP_PKEY_bits(pkey));
1332 }
1333 break;
1334 }
1335 case SSL_SECOP_OTHER_SIGALG:
1336 {
1337 const unsigned char *salg = other;
1338 const char *sname = NULL;
1339 switch (salg[1]) {
1340 case TLSEXT_signature_anonymous:
1341 sname = "anonymous";
1342 break;
1343 case TLSEXT_signature_rsa:
1344 sname = "RSA";
1345 break;
1346 case TLSEXT_signature_dsa:
1347 sname = "DSA";
1348 break;
1349 case TLSEXT_signature_ecdsa:
1350 sname = "ECDSA";
1351 break;
1352 }
1353
1354 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1355 if (sname)
1356 BIO_printf(sdb->out, ", algorithm=%s", sname);
1357 else
1358 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1359 break;
1360 }
1361
1362 }
1363
1364 if (show_bits)
1365 BIO_printf(sdb->out, ", security bits=%d", bits);
1366 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1367 return rv;
1368 }
1369
1370 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1371 {
1372 static security_debug_ex sdb;
1373
1374 sdb.out = bio_err;
1375 sdb.verbose = verbose;
1376 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1377 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1378 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1379 }
1380
1381 static void keylog_callback(const SSL *ssl, const char *line)
1382 {
1383 if (bio_keylog == NULL) {
1384 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1385 return;
1386 }
1387
1388 /*
1389 * There might be concurrent writers to the keylog file, so we must ensure
1390 * that the given line is written at once.
1391 */
1392 BIO_printf(bio_keylog, "%s\n", line);
1393 (void)BIO_flush(bio_keylog);
1394 }
1395
1396 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1397 {
1398 /* Close any open files */
1399 BIO_free_all(bio_keylog);
1400 bio_keylog = NULL;
1401
1402 if (ctx == NULL || keylog_file == NULL) {
1403 /* Keylogging is disabled, OK. */
1404 return 0;
1405 }
1406
1407 /*
1408 * Append rather than write in order to allow concurrent modification.
1409 * Furthermore, this preserves existing keylog files which is useful when
1410 * the tool is run multiple times.
1411 */
1412 bio_keylog = BIO_new_file(keylog_file, "a");
1413 if (bio_keylog == NULL) {
1414 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1415 return 1;
1416 }
1417
1418 /* Write a header for seekable, empty files (this excludes pipes). */
1419 if (BIO_tell(bio_keylog) == 0) {
1420 BIO_puts(bio_keylog,
1421 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1422 (void)BIO_flush(bio_keylog);
1423 }
1424 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1425 return 0;
1426 }
1427
1428 void print_ca_names(BIO *bio, SSL *s)
1429 {
1430 const char *cs = SSL_is_server(s) ? "server" : "client";
1431 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1432 int i;
1433
1434 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1435 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1436 return;
1437 }
1438
1439 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1440 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1441 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1442 BIO_write(bio, "\n", 1);
1443 }
1444 }