]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Introduce SSL_CTX_set_stateless_cookie_{generate,verify}_cb
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#include "apps.h"
ec577822 15#include <openssl/err.h>
07a9d1a2 16#include <openssl/rand.h>
ec577822
BM
17#include <openssl/x509.h>
18#include <openssl/ssl.h>
e03c5b59
DSH
19#include <openssl/bn.h>
20#ifndef OPENSSL_NO_DH
0f113f3e 21# include <openssl/dh.h>
e03c5b59 22#endif
d02b48c6
RE
23#include "s_apps.h"
24
0f113f3e 25#define COOKIE_SECRET_LENGTH 16
07a9d1a2 26
acc00492
F
27VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
28
f9e55034 29#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
30static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
31static int cookie_initialized = 0;
f9e55034 32#endif
4bf73e9f 33static BIO *bio_keylog = NULL;
d02b48c6 34
3e8e688f
RS
35static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
36{
37 for ( ; list->name; ++list)
38 if (list->retval == val)
39 return list->name;
40 return def;
41}
42
6d23cf97 43int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
44{
45 X509 *err_cert;
46 int err, depth;
47
48 err_cert = X509_STORE_CTX_get_current_cert(ctx);
49 err = X509_STORE_CTX_get_error(ctx);
50 depth = X509_STORE_CTX_get_error_depth(ctx);
51
acc00492 52 if (!verify_args.quiet || !ok) {
0f113f3e 53 BIO_printf(bio_err, "depth=%d ", depth);
2234212c 54 if (err_cert != NULL) {
0f113f3e
MC
55 X509_NAME_print_ex(bio_err,
56 X509_get_subject_name(err_cert),
b5c4209b 57 0, get_nameopt());
0f113f3e 58 BIO_puts(bio_err, "\n");
2234212c 59 } else {
0f113f3e 60 BIO_puts(bio_err, "<no cert>\n");
2234212c 61 }
0f113f3e
MC
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
acc00492
F
66 if (verify_args.depth >= depth) {
67 if (!verify_args.return_error)
0f113f3e 68 ok = 1;
acc00492 69 verify_args.error = err;
0f113f3e
MC
70 } else {
71 ok = 0;
acc00492 72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
b5c4209b 79 0, get_nameopt());
0f113f3e
MC
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
568ce3a5 85 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
568ce3a5 91 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 95 if (!verify_args.quiet)
ecf3a1fb 96 policies_print(ctx);
0f113f3e
MC
97 break;
98 }
acc00492 99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 100 policies_print(ctx);
acc00492 101 if (ok && !verify_args.quiet)
0f113f3e 102 BIO_printf(bio_err, "verify return:%d\n", ok);
26a7d938 103 return ok;
0f113f3e 104}
d02b48c6 105
6b691a5c 106int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
107{
108 if (cert_file != NULL) {
0f113f3e
MC
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
26a7d938 114 return 0;
0f113f3e
MC
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
26a7d938 122 return 0;
0f113f3e
MC
123 }
124
0f113f3e
MC
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
26a7d938 137 return 0;
0f113f3e
MC
138 }
139 }
208fb891 140 return 1;
0f113f3e 141}
d02b48c6 142
fc6fc7ff 143int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
144 STACK_OF(X509) *chain, int build_chain)
145{
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180}
826a42a0 181
3e8e688f
RS
182static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192};
193
9f27b1ee 194static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
195{
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
3e8e688f 204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
205
206 if (i)
207 BIO_puts(bio, ", ");
2234212c 208 if (cname != NULL)
0f113f3e
MC
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214}
9f27b1ee 215
42ef7aea
DSH
216static const char *get_sigtype(int nid)
217{
218 switch (nid) {
219 case EVP_PKEY_RSA:
220 return "RSA";
221
222 case EVP_PKEY_RSA_PSS:
223 return "RSA-PSS";
224
225 case EVP_PKEY_DSA:
226 return "DSA";
227
228 case EVP_PKEY_EC:
229 return "ECDSA";
230
03327c8b
DSH
231 case NID_ED25519:
232 return "Ed25519";
233
0e1d6ecf
MC
234 case NID_ED448:
235 return "Ed448";
236
42ef7aea
DSH
237 default:
238 return NULL;
239 }
240}
241
9f27b1ee 242static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
243{
244 int i, nsig, client;
245 client = SSL_is_server(s) ? 0 : 1;
246 if (shared)
6d047e06 247 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
248 else
249 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
250 if (nsig == 0)
251 return 1;
252
253 if (shared)
254 BIO_puts(out, "Shared ");
255
256 if (client)
257 BIO_puts(out, "Requested ");
258 BIO_puts(out, "Signature Algorithms: ");
259 for (i = 0; i < nsig; i++) {
260 int hash_nid, sign_nid;
261 unsigned char rhash, rsign;
262 const char *sstr = NULL;
263 if (shared)
264 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
265 &rsign, &rhash);
266 else
267 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
268 if (i)
269 BIO_puts(out, ":");
91410d40 270 sstr = get_sigtype(sign_nid);
0f113f3e 271 if (sstr)
03327c8b 272 BIO_printf(out, "%s", sstr);
0f113f3e 273 else
03327c8b 274 BIO_printf(out, "0x%02X", (int)rsign);
0f113f3e 275 if (hash_nid != NID_undef)
03327c8b
DSH
276 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
277 else if (sstr == NULL)
278 BIO_printf(out, "+0x%02X", (int)rhash);
0f113f3e
MC
279 }
280 BIO_puts(out, "\n");
281 return 1;
282}
e7f8ff43 283
9f27b1ee 284int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 285{
42ef7aea 286 int nid;
0f113f3e
MC
287 if (!SSL_is_server(s))
288 ssl_print_client_cert_types(out, s);
289 do_print_sigalgs(out, s, 0);
290 do_print_sigalgs(out, s, 1);
03327c8b 291 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
42ef7aea
DSH
292 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
293 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 294 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
295 return 1;
296}
297
14536c8c 298#ifndef OPENSSL_NO_EC
20b431e3 299int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
300{
301 int i, nformats;
302 const char *pformats;
303 nformats = SSL_get0_ec_point_formats(s, &pformats);
304 if (nformats <= 0)
305 return 1;
306 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
307 for (i = 0; i < nformats; i++, pformats++) {
308 if (i)
309 BIO_puts(out, ":");
310 switch (*pformats) {
311 case TLSEXT_ECPOINTFORMAT_uncompressed:
312 BIO_puts(out, "uncompressed");
313 break;
314
315 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
316 BIO_puts(out, "ansiX962_compressed_prime");
317 break;
318
319 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
320 BIO_puts(out, "ansiX962_compressed_char2");
321 break;
322
323 default:
324 BIO_printf(out, "unknown(%d)", (int)*pformats);
325 break;
326
327 }
328 }
0f113f3e
MC
329 BIO_puts(out, "\n");
330 return 1;
331}
20b431e3 332
de4d764e 333int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 334{
de4d764e
MC
335 int i, ngroups, *groups, nid;
336 const char *gname;
7e1b7485 337
de4d764e
MC
338 ngroups = SSL_get1_groups(s, NULL);
339 if (ngroups <= 0)
0f113f3e 340 return 1;
de4d764e
MC
341 groups = app_malloc(ngroups * sizeof(int), "groups to print");
342 SSL_get1_groups(s, groups);
0f113f3e 343
de4d764e
MC
344 BIO_puts(out, "Supported Elliptic Groups: ");
345 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
346 if (i)
347 BIO_puts(out, ":");
de4d764e 348 nid = groups[i];
0f113f3e 349 /* If unrecognised print out hex version */
2234212c 350 if (nid & TLSEXT_nid_unknown) {
0f113f3e 351 BIO_printf(out, "0x%04X", nid & 0xFFFF);
2234212c 352 } else {
de4d764e 353 /* TODO(TLS1.3): Get group name here */
0f113f3e 354 /* Use NIST name for curve if it exists */
de4d764e 355 gname = EC_curve_nid2nist(nid);
2234212c 356 if (gname == NULL)
de4d764e
MC
357 gname = OBJ_nid2sn(nid);
358 BIO_printf(out, "%s", gname);
0f113f3e
MC
359 }
360 }
de4d764e 361 OPENSSL_free(groups);
0f113f3e
MC
362 if (noshared) {
363 BIO_puts(out, "\n");
364 return 1;
365 }
de4d764e
MC
366 BIO_puts(out, "\nShared Elliptic groups: ");
367 ngroups = SSL_get_shared_group(s, -1);
368 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
369 if (i)
370 BIO_puts(out, ":");
de4d764e
MC
371 nid = SSL_get_shared_group(s, i);
372 /* TODO(TLS1.3): Convert for DH groups */
373 gname = EC_curve_nid2nist(nid);
2234212c 374 if (gname == NULL)
de4d764e
MC
375 gname = OBJ_nid2sn(nid);
376 BIO_printf(out, "%s", gname);
0f113f3e 377 }
de4d764e 378 if (ngroups == 0)
0f113f3e
MC
379 BIO_puts(out, "NONE");
380 BIO_puts(out, "\n");
381 return 1;
382}
14536c8c 383#endif
2234212c 384
33a8de69 385int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
386{
387 EVP_PKEY *key;
388 if (!SSL_get_server_tmp_key(s, &key))
389 return 1;
390 BIO_puts(out, "Server Temp Key: ");
391 switch (EVP_PKEY_id(key)) {
392 case EVP_PKEY_RSA:
393 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
394 break;
395
396 case EVP_PKEY_DH:
397 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
398 break;
10bf4fc2 399#ifndef OPENSSL_NO_EC
0f113f3e
MC
400 case EVP_PKEY_EC:
401 {
402 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
403 int nid;
404 const char *cname;
405 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
406 EC_KEY_free(ec);
407 cname = EC_curve_nid2nist(nid);
2234212c 408 if (cname == NULL)
0f113f3e
MC
409 cname = OBJ_nid2sn(nid);
410 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
411 }
23143e4d 412 break;
14536c8c 413#endif
23143e4d
DSH
414 default:
415 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
416 EVP_PKEY_bits(key));
0f113f3e
MC
417 }
418 EVP_PKEY_free(key);
419 return 1;
420}
e7f8ff43 421
6d23cf97 422long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
423 int argi, long argl, long ret)
424{
425 BIO *out;
426
427 out = (BIO *)BIO_get_callback_arg(bio);
428 if (out == NULL)
26a7d938 429 return ret;
0f113f3e
MC
430
431 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
432 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 433 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e 434 BIO_dump(out, argp, (int)ret);
26a7d938 435 return ret;
0f113f3e
MC
436 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
437 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 438 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
439 BIO_dump(out, argp, (int)ret);
440 }
26a7d938 441 return ret;
0f113f3e 442}
d02b48c6 443
6d23cf97 444void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
445{
446 const char *str;
447 int w;
448
449 w = where & ~SSL_ST_MASK;
450
451 if (w & SSL_ST_CONNECT)
452 str = "SSL_connect";
453 else if (w & SSL_ST_ACCEPT)
454 str = "SSL_accept";
455 else
456 str = "undefined";
457
458 if (where & SSL_CB_LOOP) {
459 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
460 } else if (where & SSL_CB_ALERT) {
461 str = (where & SSL_CB_READ) ? "read" : "write";
462 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
463 str,
464 SSL_alert_type_string_long(ret),
465 SSL_alert_desc_string_long(ret));
466 } else if (where & SSL_CB_EXIT) {
467 if (ret == 0)
468 BIO_printf(bio_err, "%s:failed in %s\n",
469 str, SSL_state_string_long(s));
2234212c 470 else if (ret < 0)
0f113f3e
MC
471 BIO_printf(bio_err, "%s:error in %s\n",
472 str, SSL_state_string_long(s));
0f113f3e
MC
473 }
474}
d02b48c6 475
3e8e688f
RS
476static STRINT_PAIR ssl_versions[] = {
477 {"SSL 3.0", SSL3_VERSION},
478 {"TLS 1.0", TLS1_VERSION},
479 {"TLS 1.1", TLS1_1_VERSION},
480 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 481 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
482 {"DTLS 1.0", DTLS1_VERSION},
483 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
484 {NULL}
485};
2234212c 486
3e8e688f
RS
487static STRINT_PAIR alert_types[] = {
488 {" close_notify", 0},
b35fb005 489 {" end_of_early_data", 1},
3e8e688f
RS
490 {" unexpected_message", 10},
491 {" bad_record_mac", 20},
492 {" decryption_failed", 21},
493 {" record_overflow", 22},
494 {" decompression_failure", 30},
495 {" handshake_failure", 40},
496 {" bad_certificate", 42},
497 {" unsupported_certificate", 43},
498 {" certificate_revoked", 44},
499 {" certificate_expired", 45},
500 {" certificate_unknown", 46},
501 {" illegal_parameter", 47},
502 {" unknown_ca", 48},
503 {" access_denied", 49},
504 {" decode_error", 50},
505 {" decrypt_error", 51},
506 {" export_restriction", 60},
507 {" protocol_version", 70},
508 {" insufficient_security", 71},
509 {" internal_error", 80},
b35fb005 510 {" inappropriate_fallback", 86},
3e8e688f
RS
511 {" user_canceled", 90},
512 {" no_renegotiation", 100},
b35fb005 513 {" missing_extension", 109},
3e8e688f
RS
514 {" unsupported_extension", 110},
515 {" certificate_unobtainable", 111},
516 {" unrecognized_name", 112},
517 {" bad_certificate_status_response", 113},
518 {" bad_certificate_hash_value", 114},
519 {" unknown_psk_identity", 115},
b35fb005 520 {" certificate_required", 116},
3e8e688f
RS
521 {NULL}
522};
523
524static STRINT_PAIR handshakes[] = {
07518cfb
TS
525 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
526 {", ClientHello", SSL3_MT_CLIENT_HELLO},
527 {", ServerHello", SSL3_MT_SERVER_HELLO},
528 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
529 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
530 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
07518cfb
TS
531 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
532 {", Certificate", SSL3_MT_CERTIFICATE},
533 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
534 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
535 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
536 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
537 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
538 {", Finished", SSL3_MT_FINISHED},
d420729b 539 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
07518cfb 540 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
d420729b 541 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
07518cfb
TS
542 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
543#ifndef OPENSSL_NO_NEXTPROTONEG
544 {", NextProto", SSL3_MT_NEXT_PROTO},
545#endif
546 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
547 {NULL}
548};
0f113f3e
MC
549
550void msg_cb(int write_p, int version, int content_type, const void *buf,
551 size_t len, SSL *ssl, void *arg)
552{
553 BIO *bio = arg;
3e8e688f
RS
554 const char *str_write_p = write_p ? ">>>" : "<<<";
555 const char *str_version = lookup(version, ssl_versions, "???");
556 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
557 const unsigned char* bp = buf;
0f113f3e
MC
558
559 if (version == SSL3_VERSION ||
560 version == TLS1_VERSION ||
561 version == TLS1_1_VERSION ||
562 version == TLS1_2_VERSION ||
582a17d6 563 version == TLS1_3_VERSION ||
0f113f3e
MC
564 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
565 switch (content_type) {
566 case 20:
b35fb005 567 str_content_type = ", ChangeCipherSpec";
0f113f3e
MC
568 break;
569 case 21:
b35fb005 570 str_content_type = ", Alert";
0f113f3e 571 str_details1 = ", ???";
0f113f3e 572 if (len == 2) {
3e8e688f 573 switch (bp[0]) {
0f113f3e
MC
574 case 1:
575 str_details1 = ", warning";
576 break;
577 case 2:
578 str_details1 = ", fatal";
579 break;
580 }
3e8e688f 581 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 582 }
3e8e688f
RS
583 break;
584 case 22:
b35fb005 585 str_content_type = ", Handshake";
0f113f3e 586 str_details1 = "???";
3e8e688f
RS
587 if (len > 0)
588 str_details1 = lookup((int)bp[0], handshakes, "???");
589 break;
7429b398 590 case 23:
b35fb005 591 str_content_type = ", ApplicationData";
7429b398 592 break;
b612799a
RL
593#ifndef OPENSSL_NO_HEARTBEATS
594 case 24:
595 str_details1 = ", Heartbeat";
596
597 if (len > 0) {
598 switch (bp[0]) {
599 case 1:
600 str_details1 = ", HeartbeatRequest";
601 break;
602 case 2:
603 str_details1 = ", HeartbeatResponse";
604 break;
605 }
606 }
607 break;
608#endif
3e8e688f 609 }
0f113f3e 610 }
a661b653 611
0f113f3e
MC
612 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
613 str_content_type, (unsigned long)len, str_details1,
614 str_details2);
a661b653 615
0f113f3e
MC
616 if (len > 0) {
617 size_t num, i;
618
619 BIO_printf(bio, " ");
620 num = len;
0f113f3e
MC
621 for (i = 0; i < num; i++) {
622 if (i % 16 == 0 && i > 0)
623 BIO_printf(bio, "\n ");
624 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
625 }
626 if (i < len)
627 BIO_printf(bio, " ...");
628 BIO_printf(bio, "\n");
629 }
630 (void)BIO_flush(bio);
631}
6434abbf 632
3e8e688f
RS
633static STRINT_PAIR tlsext_types[] = {
634 {"server name", TLSEXT_TYPE_server_name},
635 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
636 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
637 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
638 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
639 {"status request", TLSEXT_TYPE_status_request},
640 {"user mapping", TLSEXT_TYPE_user_mapping},
641 {"client authz", TLSEXT_TYPE_client_authz},
642 {"server authz", TLSEXT_TYPE_server_authz},
643 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 644 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
645 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
646 {"SRP", TLSEXT_TYPE_srp},
647 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
648 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 649 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
650 {"session ticket", TLSEXT_TYPE_session_ticket},
651 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 652 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 653 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 654#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 655 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 656#endif
5e3ff62c 657#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 658 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 659#endif
b48357d9
AG
660#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
661 {"application layer protocol negotiation",
662 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
663#endif
664#ifdef TLSEXT_TYPE_extended_master_secret
665 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 666#endif
3578020b
DSH
667 {"key share", TLSEXT_TYPE_key_share},
668 {"supported versions", TLSEXT_TYPE_supported_versions},
669 {"psk", TLSEXT_TYPE_psk},
670 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
671 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
9d75dce3 672 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
3e8e688f
RS
673 {NULL}
674};
0f113f3e 675
3e8e688f 676void tlsext_cb(SSL *s, int client_server, int type,
b6981744 677 const unsigned char *data, int len, void *arg)
3e8e688f
RS
678{
679 BIO *bio = arg;
680 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
681
682 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
683 client_server ? "server" : "client", extname, type, len);
b6981744 684 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
685 (void)BIO_flush(bio);
686}
687
f9e55034 688#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
689int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
690 unsigned int *cookie_len)
691{
87a595e5 692 unsigned char *buffer;
10ee7246 693 size_t length = 0;
d858c876 694 unsigned short port;
10ee7246 695 BIO_ADDR *lpeer = NULL, *peer = NULL;
0f113f3e
MC
696
697 /* Initialize a random secret */
698 if (!cookie_initialized) {
266483d2 699 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
700 BIO_printf(bio_err, "error setting random cookie secret\n");
701 return 0;
702 }
703 cookie_initialized = 1;
704 }
705
10ee7246
MC
706 if (SSL_is_dtls(ssl)) {
707 lpeer = peer = BIO_ADDR_new();
708 if (peer == NULL) {
709 BIO_printf(bio_err, "memory full\n");
710 return 0;
711 }
d858c876 712
10ee7246
MC
713 /* Read peer information */
714 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
715 } else {
716 peer = ourpeer;
717 }
0f113f3e
MC
718
719 /* Create buffer with peer's address and port */
10ee7246
MC
720 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
721 BIO_printf(bio_err, "Failed getting peer address\n");
722 return 0;
723 }
d858c876
RL
724 OPENSSL_assert(length != 0);
725 port = BIO_ADDR_rawport(peer);
726 length += sizeof(port);
68dc6824 727 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 728
d858c876
RL
729 memcpy(buffer, &port, sizeof(port));
730 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
731
732 /* Calculate HMAC of buffer using the secret */
733 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 734 buffer, length, cookie, cookie_len);
d858c876 735
0f113f3e 736 OPENSSL_free(buffer);
10ee7246 737 BIO_ADDR_free(lpeer);
0f113f3e 738
0f113f3e
MC
739 return 1;
740}
741
31011544 742int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
743 unsigned int cookie_len)
744{
87a595e5
RL
745 unsigned char result[EVP_MAX_MD_SIZE];
746 unsigned int resultlength;
747
748 /* Note: we check cookie_initialized because if it's not,
749 * it cannot be valid */
750 if (cookie_initialized
751 && generate_cookie_callback(ssl, result, &resultlength)
752 && cookie_len == resultlength
0f113f3e
MC
753 && memcmp(result, cookie, resultlength) == 0)
754 return 1;
755
756 return 0;
757}
3fa2812f
BS
758
759int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
760 size_t *cookie_len)
761{
762 unsigned int temp;
763 int res = generate_cookie_callback(ssl, cookie, &temp);
764 *cookie_len = temp;
765 return res;
766}
767
768int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
769 size_t cookie_len)
770{
771 return verify_cookie_callback(ssl, cookie, cookie_len);
772}
773
f9e55034 774#endif
0f113f3e
MC
775
776/*
777 * Example of extended certificate handling. Where the standard support of
778 * one certificate per algorithm is not sufficient an application can decide
779 * which certificate(s) to use at runtime based on whatever criteria it deems
780 * appropriate.
18d71588
DSH
781 */
782
783/* Linked list of certificates, keys and chains */
0f113f3e
MC
784struct ssl_excert_st {
785 int certform;
786 const char *certfile;
787 int keyform;
788 const char *keyfile;
789 const char *chainfile;
790 X509 *cert;
791 EVP_PKEY *key;
792 STACK_OF(X509) *chain;
793 int build_chain;
794 struct ssl_excert_st *next, *prev;
795};
796
3e8e688f
RS
797static STRINT_PAIR chain_flags[] = {
798 {"Overall Validity", CERT_PKEY_VALID},
799 {"Sign with EE key", CERT_PKEY_SIGN},
800 {"EE signature", CERT_PKEY_EE_SIGNATURE},
801 {"CA signature", CERT_PKEY_CA_SIGNATURE},
802 {"EE key parameters", CERT_PKEY_EE_PARAM},
803 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 804 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
805 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
806 {"Certificate Type", CERT_PKEY_CERT_TYPE},
807 {NULL}
0f113f3e 808};
6dbb6219 809
ecf3a1fb 810static void print_chain_flags(SSL *s, int flags)
0f113f3e 811{
3e8e688f 812 STRINT_PAIR *pp;
ecf3a1fb 813
3e8e688f
RS
814 for (pp = chain_flags; pp->name; ++pp)
815 BIO_printf(bio_err, "\t%s: %s\n",
816 pp->name,
817 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 818 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 819 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 820 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 821 else
ecf3a1fb 822 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
823}
824
825/*
826 * Very basic selection callback: just use any certificate chain reported as
827 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
828 */
829static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
830{
831 int i, rv;
832 SSL_EXCERT *exc = arg;
3323314f 833#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
834 static int retry_cnt;
835 if (retry_cnt < 5) {
836 retry_cnt++;
7768e116
RS
837 BIO_printf(bio_err,
838 "Certificate callback retry test: count %d\n",
839 retry_cnt);
0f113f3e
MC
840 return -1;
841 }
3323314f 842#endif
0f113f3e
MC
843 SSL_certs_clear(ssl);
844
2234212c 845 if (exc == NULL)
0f113f3e
MC
846 return 1;
847
848 /*
849 * Go to end of list and traverse backwards since we prepend newer
850 * entries this retains the original order.
851 */
2234212c 852 while (exc->next != NULL)
0f113f3e
MC
853 exc = exc->next;
854
855 i = 0;
856
2234212c 857 while (exc != NULL) {
0f113f3e
MC
858 i++;
859 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
860 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
861 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
b5c4209b 862 get_nameopt());
0f113f3e 863 BIO_puts(bio_err, "\n");
ecf3a1fb 864 print_chain_flags(ssl, rv);
0f113f3e 865 if (rv & CERT_PKEY_VALID) {
61986d32 866 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 867 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
868 return 0;
869 }
0f113f3e
MC
870 /*
871 * NB: we wouldn't normally do this as it is not efficient
872 * building chains on each connection better to cache the chain
873 * in advance.
874 */
875 if (exc->build_chain) {
876 if (!SSL_build_cert_chain(ssl, 0))
877 return 0;
2234212c 878 } else if (exc->chain != NULL) {
0f113f3e 879 SSL_set1_chain(ssl, exc->chain);
2234212c 880 }
0f113f3e
MC
881 }
882 exc = exc->prev;
883 }
884 return 1;
885}
18d71588
DSH
886
887void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
888{
889 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
890}
18d71588
DSH
891
892static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 893{
b4faea50 894 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 895
64b25758 896 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
897
898 exc->next = *pexc;
899 *pexc = exc;
900
901 if (exc->next) {
902 exc->certform = exc->next->certform;
903 exc->keyform = exc->next->keyform;
904 exc->next->prev = exc;
905 } else {
906 exc->certform = FORMAT_PEM;
907 exc->keyform = FORMAT_PEM;
908 }
909 return 1;
910
911}
18d71588
DSH
912
913void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
914{
915 SSL_EXCERT *curr;
25aaa98a 916
2234212c 917 if (exc == NULL)
25aaa98a 918 return;
0f113f3e 919 while (exc) {
222561fe 920 X509_free(exc->cert);
c5ba2d99 921 EVP_PKEY_free(exc->key);
222561fe 922 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
923 curr = exc;
924 exc = exc->next;
925 OPENSSL_free(curr);
926 }
927}
18d71588 928
7e1b7485 929int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
930{
931 SSL_EXCERT *exc = *pexc;
2234212c 932 if (exc == NULL)
0f113f3e
MC
933 return 1;
934 /* If nothing in list, free and set to NULL */
2234212c 935 if (exc->certfile == NULL && exc->next == NULL) {
0f113f3e
MC
936 ssl_excert_free(exc);
937 *pexc = NULL;
938 return 1;
939 }
940 for (; exc; exc = exc->next) {
2234212c 941 if (exc->certfile == NULL) {
7e1b7485 942 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
943 return 0;
944 }
7e1b7485 945 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 946 "Server Certificate");
2234212c 947 if (exc->cert == NULL)
0f113f3e 948 return 0;
2234212c 949 if (exc->keyfile != NULL) {
7e1b7485 950 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
951 0, NULL, NULL, "Server Key");
952 } else {
7e1b7485 953 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
954 0, NULL, NULL, "Server Key");
955 }
2234212c 956 if (exc->key == NULL)
0f113f3e 957 return 0;
2234212c 958 if (exc->chainfile != NULL) {
0996dc54 959 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 960 "Server Chain"))
0f113f3e
MC
961 return 0;
962 }
963 }
964 return 1;
965}
18d71588 966
7e1b7485
RS
967enum range { OPT_X_ENUM };
968
969int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 970{
0f113f3e 971 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
972
973 assert(opt > OPT_X__FIRST);
974 assert(opt < OPT_X__LAST);
975
976 if (exc == NULL) {
977 if (!ssl_excert_prepend(&exc)) {
978 BIO_printf(bio_err, " %s: Error initialising xcert\n",
979 opt_getprog());
0f113f3e
MC
980 goto err;
981 }
7e1b7485 982 *pexc = exc;
0f113f3e 983 }
7e1b7485
RS
984
985 switch ((enum range)opt) {
986 case OPT_X__FIRST:
987 case OPT_X__LAST:
988 return 0;
989 case OPT_X_CERT:
2234212c 990 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
7e1b7485 991 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
992 goto err;
993 }
52f4840c 994 *pexc = exc;
7e1b7485
RS
995 exc->certfile = opt_arg();
996 break;
997 case OPT_X_KEY:
2234212c 998 if (exc->keyfile != NULL) {
7e1b7485 999 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
1000 goto err;
1001 }
7e1b7485
RS
1002 exc->keyfile = opt_arg();
1003 break;
1004 case OPT_X_CHAIN:
2234212c 1005 if (exc->chainfile != NULL) {
7e1b7485
RS
1006 BIO_printf(bio_err, "%s: Chain already specified\n",
1007 opt_getprog());
0f113f3e
MC
1008 goto err;
1009 }
7e1b7485
RS
1010 exc->chainfile = opt_arg();
1011 break;
1012 case OPT_X_CHAIN_BUILD:
1013 exc->build_chain = 1;
1014 break;
1015 case OPT_X_CERTFORM:
1016 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1017 return 0;
1018 break;
1019 case OPT_X_KEYFORM:
1020 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1021 return 0;
1022 break;
1023 }
0f113f3e
MC
1024 return 1;
1025
1026 err:
7e1b7485 1027 ERR_print_errors(bio_err);
25aaa98a 1028 ssl_excert_free(exc);
0f113f3e 1029 *pexc = NULL;
7e1b7485 1030 return 0;
0f113f3e 1031}
18d71588 1032
ecf3a1fb 1033static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1034{
1035 const unsigned char *rlist;
800fe8e3 1036 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1037 size_t i, rlistlen, num;
1038 if (!SSL_is_server(s))
1039 return;
1040 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1041 OPENSSL_assert(num == 2);
0f113f3e 1042 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1043 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1044 for (i = 0; i < rlistlen; i += num, rlist += num) {
1045 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1046 if (i)
ecf3a1fb 1047 BIO_puts(bio_err, ":");
2234212c 1048 if (c != NULL) {
ecf3a1fb 1049 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
2234212c 1050 } else if (memcmp(rlist, scsv_id, num) == 0) {
ecf3a1fb 1051 BIO_puts(bio_err, "SCSV");
2234212c 1052 } else {
0f113f3e 1053 size_t j;
ecf3a1fb 1054 BIO_puts(bio_err, "0x");
0f113f3e 1055 for (j = 0; j < num; j++)
ecf3a1fb 1056 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1057 }
1058 }
ecf3a1fb 1059 BIO_puts(bio_err, "\n");
0f113f3e 1060}
2a7cbe77 1061
c0a445a9
VD
1062/*
1063 * Hex encoder for TLSA RRdata, not ':' delimited.
1064 */
1065static char *hexencode(const unsigned char *data, size_t len)
1066{
1067 static const char *hex = "0123456789abcdef";
1068 char *out;
1069 char *cp;
1070 size_t outlen = 2 * len + 1;
1071 int ilen = (int) outlen;
1072
1073 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1074 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1075 opt_getprog(), len);
c0a445a9
VD
1076 exit(1);
1077 }
1078 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1079
b5f40eb2 1080 while (len-- > 0) {
c0a445a9
VD
1081 *cp++ = hex[(*data >> 4) & 0x0f];
1082 *cp++ = hex[*data++ & 0x0f];
1083 }
1084 *cp = '\0';
1085 return out;
1086}
1087
1088void print_verify_detail(SSL *s, BIO *bio)
1089{
1090 int mdpth;
1091 EVP_PKEY *mspki;
1092 long verify_err = SSL_get_verify_result(s);
1093
1094 if (verify_err == X509_V_OK) {
1095 const char *peername = SSL_get0_peername(s);
1096
1097 BIO_printf(bio, "Verification: OK\n");
1098 if (peername != NULL)
1099 BIO_printf(bio, "Verified peername: %s\n", peername);
1100 } else {
1101 const char *reason = X509_verify_cert_error_string(verify_err);
1102
1103 BIO_printf(bio, "Verification error: %s\n", reason);
1104 }
1105
1106 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1107 uint8_t usage, selector, mtype;
1108 const unsigned char *data = NULL;
1109 size_t dlen = 0;
1110 char *hexdata;
1111
1112 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1113
1114 /*
1115 * The TLSA data field can be quite long when it is a certificate,
1116 * public key or even a SHA2-512 digest. Because the initial octets of
1117 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1118 * and lengths, we show the last 12 bytes of the data instead, as these
1119 * are more likely to distinguish distinct TLSA records.
1120 */
1121#define TLSA_TAIL_SIZE 12
1122 if (dlen > TLSA_TAIL_SIZE)
1123 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1124 else
1125 hexdata = hexencode(data, dlen);
1126 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1127 usage, selector, mtype,
1128 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1129 (mspki != NULL) ? "signed the certificate" :
1130 mdpth ? "matched TA certificate" : "matched EE certificate",
1131 mdpth);
1132 OPENSSL_free(hexdata);
1133 }
1134}
1135
ecf3a1fb 1136void print_ssl_summary(SSL *s)
0f113f3e
MC
1137{
1138 const SSL_CIPHER *c;
1139 X509 *peer;
ecf3a1fb
RS
1140
1141 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1142 print_raw_cipherlist(s);
0f113f3e 1143 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1144 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1145 do_print_sigalgs(bio_err, s, 0);
0f113f3e 1146 peer = SSL_get_peer_certificate(s);
2234212c 1147 if (peer != NULL) {
0f113f3e 1148 int nid;
c0a445a9 1149
ecf3a1fb
RS
1150 BIO_puts(bio_err, "Peer certificate: ");
1151 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
b5c4209b 1152 0, get_nameopt());
ecf3a1fb 1153 BIO_puts(bio_err, "\n");
0f113f3e 1154 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1155 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1156 if (SSL_get_peer_signature_type_nid(s, &nid))
1157 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1158 print_verify_detail(s, bio_err);
2234212c 1159 } else {
ecf3a1fb 1160 BIO_puts(bio_err, "No peer certificate\n");
2234212c 1161 }
222561fe 1162 X509_free(peer);
14536c8c 1163#ifndef OPENSSL_NO_EC
ecf3a1fb 1164 ssl_print_point_formats(bio_err, s);
0f113f3e 1165 if (SSL_is_server(s))
de4d764e 1166 ssl_print_groups(bio_err, s, 1);
0f113f3e 1167 else
ecf3a1fb 1168 ssl_print_tmp_key(bio_err, s);
14536c8c 1169#else
0f113f3e 1170 if (!SSL_is_server(s))
ecf3a1fb 1171 ssl_print_tmp_key(bio_err, s);
14536c8c 1172#endif
0f113f3e 1173}
2a7cbe77 1174
7e1b7485 1175int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1176 SSL_CTX *ctx)
0f113f3e
MC
1177{
1178 int i;
7e1b7485 1179
0f113f3e
MC
1180 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1181 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1182 const char *flag = sk_OPENSSL_STRING_value(str, i);
1183 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485 1184 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
2234212c 1185 if (arg != NULL)
7e1b7485
RS
1186 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1187 flag, arg);
1188 else
1189 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1190 ERR_print_errors(bio_err);
0f113f3e
MC
1191 return 0;
1192 }
1193 }
0f113f3e 1194 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1195 BIO_puts(bio_err, "Error finishing context\n");
1196 ERR_print_errors(bio_err);
0f113f3e
MC
1197 return 0;
1198 }
1199 return 1;
1200}
a5afc0a8 1201
fdb78f3d 1202static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1203{
1204 X509_CRL *crl;
1205 int i;
1206 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1207 crl = sk_X509_CRL_value(crls, i);
1208 X509_STORE_add_crl(st, crl);
1209 }
1210 return 1;
1211}
fdb78f3d 1212
0090a686 1213int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1214{
1215 X509_STORE *st;
1216 st = SSL_CTX_get_cert_store(ctx);
1217 add_crls_store(st, crls);
1218 if (crl_download)
1219 store_setup_crl_download(st);
1220 return 1;
1221}
fdb78f3d 1222
a5afc0a8 1223int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1224 const char *vfyCApath, const char *vfyCAfile,
1225 const char *chCApath, const char *chCAfile,
1226 STACK_OF(X509_CRL) *crls, int crl_download)
1227{
1228 X509_STORE *vfy = NULL, *ch = NULL;
1229 int rv = 0;
96487cdd 1230 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1231 vfy = X509_STORE_new();
96487cdd
MC
1232 if (vfy == NULL)
1233 goto err;
0f113f3e
MC
1234 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1235 goto err;
1236 add_crls_store(vfy, crls);
1237 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1238 if (crl_download)
1239 store_setup_crl_download(vfy);
1240 }
96487cdd 1241 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1242 ch = X509_STORE_new();
96487cdd
MC
1243 if (ch == NULL)
1244 goto err;
0f113f3e
MC
1245 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1246 goto err;
1247 SSL_CTX_set1_chain_cert_store(ctx, ch);
1248 }
1249 rv = 1;
1250 err:
222561fe
RS
1251 X509_STORE_free(vfy);
1252 X509_STORE_free(ch);
0f113f3e
MC
1253 return rv;
1254}
e03c5b59
DSH
1255
1256/* Verbose print out of security callback */
1257
0f113f3e
MC
1258typedef struct {
1259 BIO *out;
1260 int verbose;
e4646a89 1261 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1262 void *other, void *ex);
1263} security_debug_ex;
e03c5b59 1264
3e8e688f
RS
1265static STRINT_PAIR callback_types[] = {
1266 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1267 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1268 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1269#ifndef OPENSSL_NO_DH
1270 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1271#endif
1272 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1273 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1274 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1275 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1276 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1277 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1278 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1279 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1280 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1281 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1282 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1283 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1284 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1285 {"SSL compression", SSL_SECOP_COMPRESSION},
1286 {"Session ticket", SSL_SECOP_TICKET},
1287 {NULL}
1288};
1289
e4646a89 1290static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1291 int op, int bits, int nid,
1292 void *other, void *ex)
1293{
1294 security_debug_ex *sdb = ex;
1295 int rv, show_bits = 1, cert_md = 0;
1296 const char *nm;
1297 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1298 if (rv == 1 && sdb->verbose < 2)
1299 return 1;
1300 BIO_puts(sdb->out, "Security callback: ");
1301
3e8e688f 1302 nm = lookup(op, callback_types, NULL);
0f113f3e 1303 switch (op) {
0f113f3e 1304 case SSL_SECOP_TICKET:
0f113f3e 1305 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1306 show_bits = 0;
1307 nm = NULL;
1308 break;
0f113f3e 1309 case SSL_SECOP_VERSION:
3e8e688f 1310 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1311 show_bits = 0;
1312 nm = NULL;
1313 break;
0f113f3e 1314 case SSL_SECOP_CA_MD:
0f113f3e
MC
1315 case SSL_SECOP_PEER_CA_MD:
1316 cert_md = 1;
0f113f3e 1317 break;
0f113f3e 1318 }
2234212c 1319 if (nm != NULL)
0f113f3e
MC
1320 BIO_printf(sdb->out, "%s=", nm);
1321
1322 switch (op & SSL_SECOP_OTHER_TYPE) {
1323
1324 case SSL_SECOP_OTHER_CIPHER:
1325 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1326 break;
e03c5b59 1327
fd86c2b1 1328#ifndef OPENSSL_NO_EC
0f113f3e
MC
1329 case SSL_SECOP_OTHER_CURVE:
1330 {
1331 const char *cname;
1332 cname = EC_curve_nid2nist(nid);
1333 if (cname == NULL)
1334 cname = OBJ_nid2sn(nid);
1335 BIO_puts(sdb->out, cname);
1336 }
1337 break;
fd86c2b1 1338#endif
37f3a3b3 1339#ifndef OPENSSL_NO_DH
0f113f3e
MC
1340 case SSL_SECOP_OTHER_DH:
1341 {
1342 DH *dh = other;
0aeddcfa 1343 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1344 break;
1345 }
37f3a3b3 1346#endif
0f113f3e
MC
1347 case SSL_SECOP_OTHER_CERT:
1348 {
1349 if (cert_md) {
1350 int sig_nid = X509_get_signature_nid(other);
1351 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1352 } else {
c01ff880 1353 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1354 const char *algname = "";
1355 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1356 &algname, EVP_PKEY_get0_asn1(pkey));
1357 BIO_printf(sdb->out, "%s, bits=%d",
1358 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1359 }
1360 break;
1361 }
1362 case SSL_SECOP_OTHER_SIGALG:
1363 {
1364 const unsigned char *salg = other;
1365 const char *sname = NULL;
1366 switch (salg[1]) {
1367 case TLSEXT_signature_anonymous:
1368 sname = "anonymous";
1369 break;
1370 case TLSEXT_signature_rsa:
1371 sname = "RSA";
1372 break;
1373 case TLSEXT_signature_dsa:
1374 sname = "DSA";
1375 break;
1376 case TLSEXT_signature_ecdsa:
1377 sname = "ECDSA";
1378 break;
1379 }
1380
1381 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1382 if (sname)
1383 BIO_printf(sdb->out, ", algorithm=%s", sname);
1384 else
1385 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1386 break;
1387 }
1388
1389 }
1390
1391 if (show_bits)
1392 BIO_printf(sdb->out, ", security bits=%d", bits);
1393 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1394 return rv;
1395}
e03c5b59 1396
ecf3a1fb 1397void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1398{
1399 static security_debug_ex sdb;
ecf3a1fb
RS
1400
1401 sdb.out = bio_err;
0f113f3e
MC
1402 sdb.verbose = verbose;
1403 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1404 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1405 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1406}
4bf73e9f
PW
1407
1408static void keylog_callback(const SSL *ssl, const char *line)
1409{
1410 if (bio_keylog == NULL) {
1411 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1412 return;
1413 }
1414
1415 /*
1416 * There might be concurrent writers to the keylog file, so we must ensure
1417 * that the given line is written at once.
1418 */
1419 BIO_printf(bio_keylog, "%s\n", line);
1420 (void)BIO_flush(bio_keylog);
1421}
1422
1423int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1424{
1425 /* Close any open files */
1426 BIO_free_all(bio_keylog);
1427 bio_keylog = NULL;
1428
1429 if (ctx == NULL || keylog_file == NULL) {
1430 /* Keylogging is disabled, OK. */
1431 return 0;
1432 }
1433
1434 /*
1435 * Append rather than write in order to allow concurrent modification.
1436 * Furthermore, this preserves existing keylog files which is useful when
1437 * the tool is run multiple times.
1438 */
1439 bio_keylog = BIO_new_file(keylog_file, "a");
1440 if (bio_keylog == NULL) {
1441 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1442 return 1;
1443 }
1444
1445 /* Write a header for seekable, empty files (this excludes pipes). */
1446 if (BIO_tell(bio_keylog) == 0) {
1447 BIO_puts(bio_keylog,
1448 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1449 (void)BIO_flush(bio_keylog);
1450 }
1451 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1452 return 0;
1453}
5969a2dd
DSH
1454
1455void print_ca_names(BIO *bio, SSL *s)
1456{
1457 const char *cs = SSL_is_server(s) ? "server" : "client";
1458 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1459 int i;
1460
1461 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1462 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1463 return;
1464 }
1465
1466 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1467 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
b5c4209b 1468 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
5969a2dd
DSH
1469 BIO_write(bio, "\n", 1);
1470 }
1471}