]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Constify certificate and CRL time routines.
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
d02b48c6 35
3e8e688f
RS
36static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
37{
38 for ( ; list->name; ++list)
39 if (list->retval == val)
40 return list->name;
41 return def;
42}
43
6d23cf97 44int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
45{
46 X509 *err_cert;
47 int err, depth;
48
49 err_cert = X509_STORE_CTX_get_current_cert(ctx);
50 err = X509_STORE_CTX_get_error(ctx);
51 depth = X509_STORE_CTX_get_error_depth(ctx);
52
acc00492 53 if (!verify_args.quiet || !ok) {
0f113f3e
MC
54 BIO_printf(bio_err, "depth=%d ", depth);
55 if (err_cert) {
56 X509_NAME_print_ex(bio_err,
57 X509_get_subject_name(err_cert),
58 0, XN_FLAG_ONELINE);
59 BIO_puts(bio_err, "\n");
60 } else
61 BIO_puts(bio_err, "<no cert>\n");
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
acc00492
F
66 if (verify_args.depth >= depth) {
67 if (!verify_args.return_error)
0f113f3e 68 ok = 1;
acc00492 69 verify_args.error = err;
0f113f3e
MC
70 } else {
71 ok = 0;
acc00492 72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
79 0, XN_FLAG_ONELINE);
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
568ce3a5 85 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
568ce3a5 91 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 95 if (!verify_args.quiet)
ecf3a1fb 96 policies_print(ctx);
0f113f3e
MC
97 break;
98 }
acc00492 99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 100 policies_print(ctx);
acc00492 101 if (ok && !verify_args.quiet)
0f113f3e
MC
102 BIO_printf(bio_err, "verify return:%d\n", ok);
103 return (ok);
104}
d02b48c6 105
6b691a5c 106int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
107{
108 if (cert_file != NULL) {
0f113f3e
MC
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
114 return (0);
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
122 return (0);
123 }
124
0f113f3e
MC
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
137 return (0);
138 }
139 }
140 return (1);
141}
d02b48c6 142
fc6fc7ff 143int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
144 STACK_OF(X509) *chain, int build_chain)
145{
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180}
826a42a0 181
3e8e688f
RS
182static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192};
193
9f27b1ee 194static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
195{
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
3e8e688f 204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
205
206 if (i)
207 BIO_puts(bio, ", ");
0f113f3e
MC
208 if (cname)
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214}
9f27b1ee
DSH
215
216static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
217{
218 int i, nsig, client;
219 client = SSL_is_server(s) ? 0 : 1;
220 if (shared)
221 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
222 else
223 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
224 if (nsig == 0)
225 return 1;
226
227 if (shared)
228 BIO_puts(out, "Shared ");
229
230 if (client)
231 BIO_puts(out, "Requested ");
232 BIO_puts(out, "Signature Algorithms: ");
233 for (i = 0; i < nsig; i++) {
234 int hash_nid, sign_nid;
235 unsigned char rhash, rsign;
236 const char *sstr = NULL;
237 if (shared)
238 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
239 &rsign, &rhash);
240 else
241 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
242 if (i)
243 BIO_puts(out, ":");
244 if (sign_nid == EVP_PKEY_RSA)
245 sstr = "RSA";
246 else if (sign_nid == EVP_PKEY_DSA)
247 sstr = "DSA";
248 else if (sign_nid == EVP_PKEY_EC)
249 sstr = "ECDSA";
250 if (sstr)
251 BIO_printf(out, "%s+", sstr);
252 else
253 BIO_printf(out, "0x%02X+", (int)rsign);
254 if (hash_nid != NID_undef)
255 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
256 else
257 BIO_printf(out, "0x%02X", (int)rhash);
258 }
259 BIO_puts(out, "\n");
260 return 1;
261}
e7f8ff43 262
9f27b1ee 263int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e
MC
264{
265 int mdnid;
266 if (!SSL_is_server(s))
267 ssl_print_client_cert_types(out, s);
268 do_print_sigalgs(out, s, 0);
269 do_print_sigalgs(out, s, 1);
270 if (SSL_get_peer_signature_nid(s, &mdnid))
271 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
272 return 1;
273}
274
14536c8c 275#ifndef OPENSSL_NO_EC
20b431e3 276int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
277{
278 int i, nformats;
279 const char *pformats;
280 nformats = SSL_get0_ec_point_formats(s, &pformats);
281 if (nformats <= 0)
282 return 1;
283 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
284 for (i = 0; i < nformats; i++, pformats++) {
285 if (i)
286 BIO_puts(out, ":");
287 switch (*pformats) {
288 case TLSEXT_ECPOINTFORMAT_uncompressed:
289 BIO_puts(out, "uncompressed");
290 break;
291
292 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
293 BIO_puts(out, "ansiX962_compressed_prime");
294 break;
295
296 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
297 BIO_puts(out, "ansiX962_compressed_char2");
298 break;
299
300 default:
301 BIO_printf(out, "unknown(%d)", (int)*pformats);
302 break;
303
304 }
305 }
0f113f3e
MC
306 BIO_puts(out, "\n");
307 return 1;
308}
20b431e3 309
2a7cbe77 310int ssl_print_curves(BIO *out, SSL *s, int noshared)
0f113f3e
MC
311{
312 int i, ncurves, *curves, nid;
313 const char *cname;
7e1b7485 314
0f113f3e
MC
315 ncurves = SSL_get1_curves(s, NULL);
316 if (ncurves <= 0)
317 return 1;
68dc6824 318 curves = app_malloc(ncurves * sizeof(int), "curves to print");
0f113f3e
MC
319 SSL_get1_curves(s, curves);
320
321 BIO_puts(out, "Supported Elliptic Curves: ");
322 for (i = 0; i < ncurves; i++) {
323 if (i)
324 BIO_puts(out, ":");
325 nid = curves[i];
326 /* If unrecognised print out hex version */
327 if (nid & TLSEXT_nid_unknown)
328 BIO_printf(out, "0x%04X", nid & 0xFFFF);
329 else {
330 /* Use NIST name for curve if it exists */
331 cname = EC_curve_nid2nist(nid);
332 if (!cname)
333 cname = OBJ_nid2sn(nid);
334 BIO_printf(out, "%s", cname);
335 }
336 }
0f113f3e
MC
337 OPENSSL_free(curves);
338 if (noshared) {
339 BIO_puts(out, "\n");
340 return 1;
341 }
342 BIO_puts(out, "\nShared Elliptic curves: ");
343 ncurves = SSL_get_shared_curve(s, -1);
344 for (i = 0; i < ncurves; i++) {
345 if (i)
346 BIO_puts(out, ":");
347 nid = SSL_get_shared_curve(s, i);
348 cname = EC_curve_nid2nist(nid);
349 if (!cname)
350 cname = OBJ_nid2sn(nid);
351 BIO_printf(out, "%s", cname);
352 }
353 if (ncurves == 0)
354 BIO_puts(out, "NONE");
355 BIO_puts(out, "\n");
356 return 1;
357}
14536c8c 358#endif
33a8de69 359int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
360{
361 EVP_PKEY *key;
362 if (!SSL_get_server_tmp_key(s, &key))
363 return 1;
364 BIO_puts(out, "Server Temp Key: ");
365 switch (EVP_PKEY_id(key)) {
366 case EVP_PKEY_RSA:
367 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
368 break;
369
370 case EVP_PKEY_DH:
371 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
372 break;
10bf4fc2 373#ifndef OPENSSL_NO_EC
0f113f3e
MC
374 case EVP_PKEY_EC:
375 {
376 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
377 int nid;
378 const char *cname;
379 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
380 EC_KEY_free(ec);
381 cname = EC_curve_nid2nist(nid);
382 if (!cname)
383 cname = OBJ_nid2sn(nid);
384 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
385 }
23143e4d 386 break;
14536c8c 387#endif
23143e4d
DSH
388 default:
389 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
390 EVP_PKEY_bits(key));
0f113f3e
MC
391 }
392 EVP_PKEY_free(key);
393 return 1;
394}
e7f8ff43 395
6d23cf97 396long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
397 int argi, long argl, long ret)
398{
399 BIO *out;
400
401 out = (BIO *)BIO_get_callback_arg(bio);
402 if (out == NULL)
403 return (ret);
404
405 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
406 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 407 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
408 BIO_dump(out, argp, (int)ret);
409 return (ret);
410 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
411 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 412 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
413 BIO_dump(out, argp, (int)ret);
414 }
415 return (ret);
416}
d02b48c6 417
6d23cf97 418void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
419{
420 const char *str;
421 int w;
422
423 w = where & ~SSL_ST_MASK;
424
425 if (w & SSL_ST_CONNECT)
426 str = "SSL_connect";
427 else if (w & SSL_ST_ACCEPT)
428 str = "SSL_accept";
429 else
430 str = "undefined";
431
432 if (where & SSL_CB_LOOP) {
433 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
434 } else if (where & SSL_CB_ALERT) {
435 str = (where & SSL_CB_READ) ? "read" : "write";
436 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
437 str,
438 SSL_alert_type_string_long(ret),
439 SSL_alert_desc_string_long(ret));
440 } else if (where & SSL_CB_EXIT) {
441 if (ret == 0)
442 BIO_printf(bio_err, "%s:failed in %s\n",
443 str, SSL_state_string_long(s));
444 else if (ret < 0) {
445 BIO_printf(bio_err, "%s:error in %s\n",
446 str, SSL_state_string_long(s));
447 }
448 }
449}
d02b48c6 450
3e8e688f
RS
451static STRINT_PAIR ssl_versions[] = {
452 {"SSL 3.0", SSL3_VERSION},
453 {"TLS 1.0", TLS1_VERSION},
454 {"TLS 1.1", TLS1_1_VERSION},
455 {"TLS 1.2", TLS1_2_VERSION},
456 {"DTLS 1.0", DTLS1_VERSION},
457 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
458 {NULL}
459};
460static STRINT_PAIR alert_types[] = {
461 {" close_notify", 0},
462 {" unexpected_message", 10},
463 {" bad_record_mac", 20},
464 {" decryption_failed", 21},
465 {" record_overflow", 22},
466 {" decompression_failure", 30},
467 {" handshake_failure", 40},
468 {" bad_certificate", 42},
469 {" unsupported_certificate", 43},
470 {" certificate_revoked", 44},
471 {" certificate_expired", 45},
472 {" certificate_unknown", 46},
473 {" illegal_parameter", 47},
474 {" unknown_ca", 48},
475 {" access_denied", 49},
476 {" decode_error", 50},
477 {" decrypt_error", 51},
478 {" export_restriction", 60},
479 {" protocol_version", 70},
480 {" insufficient_security", 71},
481 {" internal_error", 80},
482 {" user_canceled", 90},
483 {" no_renegotiation", 100},
484 {" unsupported_extension", 110},
485 {" certificate_unobtainable", 111},
486 {" unrecognized_name", 112},
487 {" bad_certificate_status_response", 113},
488 {" bad_certificate_hash_value", 114},
489 {" unknown_psk_identity", 115},
490 {NULL}
491};
492
493static STRINT_PAIR handshakes[] = {
494 {", HelloRequest", 0},
495 {", ClientHello", 1},
496 {", ServerHello", 2},
497 {", HelloVerifyRequest", 3},
7429b398 498 {", NewSessionTicket", 4},
3e8e688f
RS
499 {", Certificate", 11},
500 {", ServerKeyExchange", 12},
501 {", CertificateRequest", 13},
502 {", ServerHelloDone", 14},
503 {", CertificateVerify", 15},
504 {", ClientKeyExchange", 16},
505 {", Finished", 20},
7429b398
DB
506 {", CertificateUrl", 21},
507 {", CertificateStatus", 22},
508 {", SupplementalData", 23},
3e8e688f
RS
509 {NULL}
510};
0f113f3e
MC
511
512void msg_cb(int write_p, int version, int content_type, const void *buf,
513 size_t len, SSL *ssl, void *arg)
514{
515 BIO *bio = arg;
3e8e688f
RS
516 const char *str_write_p = write_p ? ">>>" : "<<<";
517 const char *str_version = lookup(version, ssl_versions, "???");
518 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
519 const unsigned char* bp = buf;
0f113f3e
MC
520
521 if (version == SSL3_VERSION ||
522 version == TLS1_VERSION ||
523 version == TLS1_1_VERSION ||
524 version == TLS1_2_VERSION ||
525 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
526 switch (content_type) {
527 case 20:
528 str_content_type = "ChangeCipherSpec";
529 break;
530 case 21:
531 str_content_type = "Alert";
0f113f3e 532 str_details1 = ", ???";
0f113f3e 533 if (len == 2) {
3e8e688f 534 switch (bp[0]) {
0f113f3e
MC
535 case 1:
536 str_details1 = ", warning";
537 break;
538 case 2:
539 str_details1 = ", fatal";
540 break;
541 }
3e8e688f 542 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 543 }
3e8e688f
RS
544 break;
545 case 22:
546 str_content_type = "Handshake";
0f113f3e 547 str_details1 = "???";
3e8e688f
RS
548 if (len > 0)
549 str_details1 = lookup((int)bp[0], handshakes, "???");
550 break;
7429b398
DB
551 case 23:
552 str_content_type = "ApplicationData";
553 break;
4817504d 554#ifndef OPENSSL_NO_HEARTBEATS
3e8e688f 555 case 24:
0f113f3e
MC
556 str_details1 = ", Heartbeat";
557
558 if (len > 0) {
3e8e688f 559 switch (bp[0]) {
0f113f3e
MC
560 case 1:
561 str_details1 = ", HeartbeatRequest";
562 break;
563 case 2:
564 str_details1 = ", HeartbeatResponse";
565 break;
566 }
567 }
3e8e688f 568 break;
4817504d 569#endif
3e8e688f 570 }
0f113f3e 571 }
a661b653 572
0f113f3e
MC
573 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
574 str_content_type, (unsigned long)len, str_details1,
575 str_details2);
a661b653 576
0f113f3e
MC
577 if (len > 0) {
578 size_t num, i;
579
580 BIO_printf(bio, " ");
581 num = len;
0f113f3e
MC
582 for (i = 0; i < num; i++) {
583 if (i % 16 == 0 && i > 0)
584 BIO_printf(bio, "\n ");
585 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
586 }
587 if (i < len)
588 BIO_printf(bio, " ...");
589 BIO_printf(bio, "\n");
590 }
591 (void)BIO_flush(bio);
592}
6434abbf 593
3e8e688f
RS
594static STRINT_PAIR tlsext_types[] = {
595 {"server name", TLSEXT_TYPE_server_name},
596 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
597 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
598 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
599 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
600 {"status request", TLSEXT_TYPE_status_request},
601 {"user mapping", TLSEXT_TYPE_user_mapping},
602 {"client authz", TLSEXT_TYPE_client_authz},
603 {"server authz", TLSEXT_TYPE_server_authz},
604 {"cert type", TLSEXT_TYPE_cert_type},
605 {"elliptic curves", TLSEXT_TYPE_elliptic_curves},
606 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
607 {"SRP", TLSEXT_TYPE_srp},
608 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
609 {"use SRTP", TLSEXT_TYPE_use_srtp},
610 {"heartbeat", TLSEXT_TYPE_heartbeat},
611 {"session ticket", TLSEXT_TYPE_session_ticket},
612 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 613 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 614 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 615#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 616 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 617#endif
5e3ff62c 618#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 619 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 620#endif
b48357d9
AG
621#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
622 {"application layer protocol negotiation",
623 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
624#endif
625#ifdef TLSEXT_TYPE_extended_master_secret
626 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 627#endif
3e8e688f
RS
628 {NULL}
629};
0f113f3e 630
3e8e688f 631void tlsext_cb(SSL *s, int client_server, int type,
b6981744 632 const unsigned char *data, int len, void *arg)
3e8e688f
RS
633{
634 BIO *bio = arg;
635 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
636
637 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
638 client_server ? "server" : "client", extname, type, len);
b6981744 639 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
640 (void)BIO_flush(bio);
641}
642
f9e55034 643#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
644int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
645 unsigned int *cookie_len)
646{
87a595e5 647 unsigned char *buffer;
d858c876
RL
648 size_t length;
649 unsigned short port;
650 BIO_ADDR *peer = NULL;
0f113f3e
MC
651
652 /* Initialize a random secret */
653 if (!cookie_initialized) {
266483d2 654 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
655 BIO_printf(bio_err, "error setting random cookie secret\n");
656 return 0;
657 }
658 cookie_initialized = 1;
659 }
660
d858c876
RL
661 peer = BIO_ADDR_new();
662 if (peer == NULL) {
663 BIO_printf(bio_err, "memory full\n");
664 return 0;
665 }
666
0f113f3e 667 /* Read peer information */
d858c876 668 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
669
670 /* Create buffer with peer's address and port */
d858c876
RL
671 BIO_ADDR_rawaddress(peer, NULL, &length);
672 OPENSSL_assert(length != 0);
673 port = BIO_ADDR_rawport(peer);
674 length += sizeof(port);
68dc6824 675 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 676
d858c876
RL
677 memcpy(buffer, &port, sizeof(port));
678 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
679
680 /* Calculate HMAC of buffer using the secret */
681 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 682 buffer, length, cookie, cookie_len);
d858c876 683
0f113f3e 684 OPENSSL_free(buffer);
d858c876 685 BIO_ADDR_free(peer);
0f113f3e 686
0f113f3e
MC
687 return 1;
688}
689
31011544 690int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
691 unsigned int cookie_len)
692{
87a595e5
RL
693 unsigned char result[EVP_MAX_MD_SIZE];
694 unsigned int resultlength;
695
696 /* Note: we check cookie_initialized because if it's not,
697 * it cannot be valid */
698 if (cookie_initialized
699 && generate_cookie_callback(ssl, result, &resultlength)
700 && cookie_len == resultlength
0f113f3e
MC
701 && memcmp(result, cookie, resultlength) == 0)
702 return 1;
703
704 return 0;
705}
f9e55034 706#endif
0f113f3e
MC
707
708/*
709 * Example of extended certificate handling. Where the standard support of
710 * one certificate per algorithm is not sufficient an application can decide
711 * which certificate(s) to use at runtime based on whatever criteria it deems
712 * appropriate.
18d71588
DSH
713 */
714
715/* Linked list of certificates, keys and chains */
0f113f3e
MC
716struct ssl_excert_st {
717 int certform;
718 const char *certfile;
719 int keyform;
720 const char *keyfile;
721 const char *chainfile;
722 X509 *cert;
723 EVP_PKEY *key;
724 STACK_OF(X509) *chain;
725 int build_chain;
726 struct ssl_excert_st *next, *prev;
727};
728
3e8e688f
RS
729static STRINT_PAIR chain_flags[] = {
730 {"Overall Validity", CERT_PKEY_VALID},
731 {"Sign with EE key", CERT_PKEY_SIGN},
732 {"EE signature", CERT_PKEY_EE_SIGNATURE},
733 {"CA signature", CERT_PKEY_CA_SIGNATURE},
734 {"EE key parameters", CERT_PKEY_EE_PARAM},
735 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 736 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
737 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
738 {"Certificate Type", CERT_PKEY_CERT_TYPE},
739 {NULL}
0f113f3e 740};
6dbb6219 741
ecf3a1fb 742static void print_chain_flags(SSL *s, int flags)
0f113f3e 743{
3e8e688f 744 STRINT_PAIR *pp;
ecf3a1fb 745
3e8e688f
RS
746 for (pp = chain_flags; pp->name; ++pp)
747 BIO_printf(bio_err, "\t%s: %s\n",
748 pp->name,
749 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 750 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 751 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 752 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 753 else
ecf3a1fb 754 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
755}
756
757/*
758 * Very basic selection callback: just use any certificate chain reported as
759 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
760 */
761static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
762{
763 int i, rv;
764 SSL_EXCERT *exc = arg;
3323314f 765#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
766 static int retry_cnt;
767 if (retry_cnt < 5) {
768 retry_cnt++;
7768e116
RS
769 BIO_printf(bio_err,
770 "Certificate callback retry test: count %d\n",
771 retry_cnt);
0f113f3e
MC
772 return -1;
773 }
3323314f 774#endif
0f113f3e
MC
775 SSL_certs_clear(ssl);
776
777 if (!exc)
778 return 1;
779
780 /*
781 * Go to end of list and traverse backwards since we prepend newer
782 * entries this retains the original order.
783 */
784 while (exc->next)
785 exc = exc->next;
786
787 i = 0;
788
789 while (exc) {
790 i++;
791 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
792 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
793 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
794 XN_FLAG_ONELINE);
795 BIO_puts(bio_err, "\n");
ecf3a1fb 796 print_chain_flags(ssl, rv);
0f113f3e 797 if (rv & CERT_PKEY_VALID) {
61986d32 798 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 799 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
800 return 0;
801 }
0f113f3e
MC
802 /*
803 * NB: we wouldn't normally do this as it is not efficient
804 * building chains on each connection better to cache the chain
805 * in advance.
806 */
807 if (exc->build_chain) {
808 if (!SSL_build_cert_chain(ssl, 0))
809 return 0;
810 } else if (exc->chain)
811 SSL_set1_chain(ssl, exc->chain);
812 }
813 exc = exc->prev;
814 }
815 return 1;
816}
18d71588
DSH
817
818void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
819{
820 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
821}
18d71588
DSH
822
823static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 824{
b4faea50 825 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 826
64b25758 827 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
828
829 exc->next = *pexc;
830 *pexc = exc;
831
832 if (exc->next) {
833 exc->certform = exc->next->certform;
834 exc->keyform = exc->next->keyform;
835 exc->next->prev = exc;
836 } else {
837 exc->certform = FORMAT_PEM;
838 exc->keyform = FORMAT_PEM;
839 }
840 return 1;
841
842}
18d71588
DSH
843
844void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
845{
846 SSL_EXCERT *curr;
25aaa98a
RS
847
848 if (!exc)
849 return;
0f113f3e 850 while (exc) {
222561fe 851 X509_free(exc->cert);
c5ba2d99 852 EVP_PKEY_free(exc->key);
222561fe 853 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
854 curr = exc;
855 exc = exc->next;
856 OPENSSL_free(curr);
857 }
858}
18d71588 859
7e1b7485 860int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
861{
862 SSL_EXCERT *exc = *pexc;
863 if (!exc)
864 return 1;
865 /* If nothing in list, free and set to NULL */
866 if (!exc->certfile && !exc->next) {
867 ssl_excert_free(exc);
868 *pexc = NULL;
869 return 1;
870 }
871 for (; exc; exc = exc->next) {
872 if (!exc->certfile) {
7e1b7485 873 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
874 return 0;
875 }
7e1b7485 876 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 877 "Server Certificate");
0f113f3e
MC
878 if (!exc->cert)
879 return 0;
880 if (exc->keyfile) {
7e1b7485 881 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
882 0, NULL, NULL, "Server Key");
883 } else {
7e1b7485 884 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
885 0, NULL, NULL, "Server Key");
886 }
887 if (!exc->key)
888 return 0;
889 if (exc->chainfile) {
0996dc54 890 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 891 "Server Chain"))
0f113f3e
MC
892 return 0;
893 }
894 }
895 return 1;
896}
18d71588 897
7e1b7485
RS
898enum range { OPT_X_ENUM };
899
900int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 901{
0f113f3e 902 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
903
904 assert(opt > OPT_X__FIRST);
905 assert(opt < OPT_X__LAST);
906
907 if (exc == NULL) {
908 if (!ssl_excert_prepend(&exc)) {
909 BIO_printf(bio_err, " %s: Error initialising xcert\n",
910 opt_getprog());
0f113f3e
MC
911 goto err;
912 }
7e1b7485 913 *pexc = exc;
0f113f3e 914 }
7e1b7485
RS
915
916 switch ((enum range)opt) {
917 case OPT_X__FIRST:
918 case OPT_X__LAST:
919 return 0;
920 case OPT_X_CERT:
0f113f3e 921 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 922 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
923 goto err;
924 }
7e1b7485
RS
925 exc->certfile = opt_arg();
926 break;
927 case OPT_X_KEY:
0f113f3e 928 if (exc->keyfile) {
7e1b7485 929 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
930 goto err;
931 }
7e1b7485
RS
932 exc->keyfile = opt_arg();
933 break;
934 case OPT_X_CHAIN:
935 if (exc->chainfile) {
936 BIO_printf(bio_err, "%s: Chain already specified\n",
937 opt_getprog());
0f113f3e
MC
938 goto err;
939 }
7e1b7485
RS
940 exc->chainfile = opt_arg();
941 break;
942 case OPT_X_CHAIN_BUILD:
943 exc->build_chain = 1;
944 break;
945 case OPT_X_CERTFORM:
946 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
947 return 0;
948 break;
949 case OPT_X_KEYFORM:
950 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
951 return 0;
952 break;
953 }
0f113f3e
MC
954 return 1;
955
956 err:
7e1b7485 957 ERR_print_errors(bio_err);
25aaa98a 958 ssl_excert_free(exc);
0f113f3e 959 *pexc = NULL;
7e1b7485 960 return 0;
0f113f3e 961}
18d71588 962
ecf3a1fb 963static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
964{
965 const unsigned char *rlist;
800fe8e3 966 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
967 size_t i, rlistlen, num;
968 if (!SSL_is_server(s))
969 return;
970 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 971 OPENSSL_assert(num == 2);
0f113f3e 972 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 973 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
974 for (i = 0; i < rlistlen; i += num, rlist += num) {
975 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
976 if (i)
ecf3a1fb 977 BIO_puts(bio_err, ":");
0f113f3e 978 if (c)
ecf3a1fb 979 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 980 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 981 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
982 else {
983 size_t j;
ecf3a1fb 984 BIO_puts(bio_err, "0x");
0f113f3e 985 for (j = 0; j < num; j++)
ecf3a1fb 986 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
987 }
988 }
ecf3a1fb 989 BIO_puts(bio_err, "\n");
0f113f3e 990}
2a7cbe77 991
c0a445a9
VD
992/*
993 * Hex encoder for TLSA RRdata, not ':' delimited.
994 */
995static char *hexencode(const unsigned char *data, size_t len)
996{
997 static const char *hex = "0123456789abcdef";
998 char *out;
999 char *cp;
1000 size_t outlen = 2 * len + 1;
1001 int ilen = (int) outlen;
1002
1003 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1004 BIO_printf(bio_err, "%s: %" PRIu64 "-byte buffer too large to hexencode\n",
1005 opt_getprog(), (uint64_t)len);
1006 exit(1);
1007 }
1008 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1009
b5f40eb2 1010 while (len-- > 0) {
c0a445a9
VD
1011 *cp++ = hex[(*data >> 4) & 0x0f];
1012 *cp++ = hex[*data++ & 0x0f];
1013 }
1014 *cp = '\0';
1015 return out;
1016}
1017
1018void print_verify_detail(SSL *s, BIO *bio)
1019{
1020 int mdpth;
1021 EVP_PKEY *mspki;
1022 long verify_err = SSL_get_verify_result(s);
1023
1024 if (verify_err == X509_V_OK) {
1025 const char *peername = SSL_get0_peername(s);
1026
1027 BIO_printf(bio, "Verification: OK\n");
1028 if (peername != NULL)
1029 BIO_printf(bio, "Verified peername: %s\n", peername);
1030 } else {
1031 const char *reason = X509_verify_cert_error_string(verify_err);
1032
1033 BIO_printf(bio, "Verification error: %s\n", reason);
1034 }
1035
1036 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1037 uint8_t usage, selector, mtype;
1038 const unsigned char *data = NULL;
1039 size_t dlen = 0;
1040 char *hexdata;
1041
1042 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1043
1044 /*
1045 * The TLSA data field can be quite long when it is a certificate,
1046 * public key or even a SHA2-512 digest. Because the initial octets of
1047 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1048 * and lengths, we show the last 12 bytes of the data instead, as these
1049 * are more likely to distinguish distinct TLSA records.
1050 */
1051#define TLSA_TAIL_SIZE 12
1052 if (dlen > TLSA_TAIL_SIZE)
1053 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1054 else
1055 hexdata = hexencode(data, dlen);
1056 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1057 usage, selector, mtype,
1058 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1059 (mspki != NULL) ? "signed the certificate" :
1060 mdpth ? "matched TA certificate" : "matched EE certificate",
1061 mdpth);
1062 OPENSSL_free(hexdata);
1063 }
1064}
1065
ecf3a1fb 1066void print_ssl_summary(SSL *s)
0f113f3e
MC
1067{
1068 const SSL_CIPHER *c;
1069 X509 *peer;
ecf3a1fb
RS
1070 /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */
1071
1072 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1073 print_raw_cipherlist(s);
0f113f3e 1074 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1075 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1076 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1077 peer = SSL_get_peer_certificate(s);
1078 if (peer) {
1079 int nid;
c0a445a9 1080
ecf3a1fb
RS
1081 BIO_puts(bio_err, "Peer certificate: ");
1082 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
0f113f3e 1083 0, XN_FLAG_ONELINE);
ecf3a1fb 1084 BIO_puts(bio_err, "\n");
0f113f3e 1085 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1086 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
c0a445a9 1087 print_verify_detail(s, bio_err);
0f113f3e 1088 } else
ecf3a1fb 1089 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1090 X509_free(peer);
14536c8c 1091#ifndef OPENSSL_NO_EC
ecf3a1fb 1092 ssl_print_point_formats(bio_err, s);
0f113f3e 1093 if (SSL_is_server(s))
ecf3a1fb 1094 ssl_print_curves(bio_err, s, 1);
0f113f3e 1095 else
ecf3a1fb 1096 ssl_print_tmp_key(bio_err, s);
14536c8c 1097#else
0f113f3e 1098 if (!SSL_is_server(s))
ecf3a1fb 1099 ssl_print_tmp_key(bio_err, s);
14536c8c 1100#endif
0f113f3e 1101}
2a7cbe77 1102
7e1b7485 1103int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1104 SSL_CTX *ctx)
0f113f3e
MC
1105{
1106 int i;
7e1b7485 1107
0f113f3e
MC
1108 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1109 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1110 const char *flag = sk_OPENSSL_STRING_value(str, i);
1111 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1112 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1113 if (arg)
1114 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1115 flag, arg);
1116 else
1117 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1118 ERR_print_errors(bio_err);
0f113f3e
MC
1119 return 0;
1120 }
1121 }
0f113f3e 1122 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1123 BIO_puts(bio_err, "Error finishing context\n");
1124 ERR_print_errors(bio_err);
0f113f3e
MC
1125 return 0;
1126 }
1127 return 1;
1128}
a5afc0a8 1129
fdb78f3d 1130static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1131{
1132 X509_CRL *crl;
1133 int i;
1134 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1135 crl = sk_X509_CRL_value(crls, i);
1136 X509_STORE_add_crl(st, crl);
1137 }
1138 return 1;
1139}
fdb78f3d 1140
0090a686 1141int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1142{
1143 X509_STORE *st;
1144 st = SSL_CTX_get_cert_store(ctx);
1145 add_crls_store(st, crls);
1146 if (crl_download)
1147 store_setup_crl_download(st);
1148 return 1;
1149}
fdb78f3d 1150
a5afc0a8 1151int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1152 const char *vfyCApath, const char *vfyCAfile,
1153 const char *chCApath, const char *chCAfile,
1154 STACK_OF(X509_CRL) *crls, int crl_download)
1155{
1156 X509_STORE *vfy = NULL, *ch = NULL;
1157 int rv = 0;
96487cdd 1158 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1159 vfy = X509_STORE_new();
96487cdd
MC
1160 if (vfy == NULL)
1161 goto err;
0f113f3e
MC
1162 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1163 goto err;
1164 add_crls_store(vfy, crls);
1165 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1166 if (crl_download)
1167 store_setup_crl_download(vfy);
1168 }
96487cdd 1169 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1170 ch = X509_STORE_new();
96487cdd
MC
1171 if (ch == NULL)
1172 goto err;
0f113f3e
MC
1173 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1174 goto err;
1175 SSL_CTX_set1_chain_cert_store(ctx, ch);
1176 }
1177 rv = 1;
1178 err:
222561fe
RS
1179 X509_STORE_free(vfy);
1180 X509_STORE_free(ch);
0f113f3e
MC
1181 return rv;
1182}
e03c5b59
DSH
1183
1184/* Verbose print out of security callback */
1185
0f113f3e
MC
1186typedef struct {
1187 BIO *out;
1188 int verbose;
e4646a89 1189 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1190 void *other, void *ex);
1191} security_debug_ex;
e03c5b59 1192
3e8e688f
RS
1193static STRINT_PAIR callback_types[] = {
1194 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1195 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1196 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1197#ifndef OPENSSL_NO_DH
1198 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1199#endif
1200 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1201 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1202 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1203 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1204 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1205 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1206 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1207 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1208 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1209 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1210 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1211 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1212 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1213 {"SSL compression", SSL_SECOP_COMPRESSION},
1214 {"Session ticket", SSL_SECOP_TICKET},
1215 {NULL}
1216};
1217
e4646a89 1218static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1219 int op, int bits, int nid,
1220 void *other, void *ex)
1221{
1222 security_debug_ex *sdb = ex;
1223 int rv, show_bits = 1, cert_md = 0;
1224 const char *nm;
1225 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1226 if (rv == 1 && sdb->verbose < 2)
1227 return 1;
1228 BIO_puts(sdb->out, "Security callback: ");
1229
3e8e688f 1230 nm = lookup(op, callback_types, NULL);
0f113f3e 1231 switch (op) {
0f113f3e 1232 case SSL_SECOP_TICKET:
0f113f3e 1233 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1234 show_bits = 0;
1235 nm = NULL;
1236 break;
0f113f3e 1237 case SSL_SECOP_VERSION:
3e8e688f 1238 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1239 show_bits = 0;
1240 nm = NULL;
1241 break;
0f113f3e 1242 case SSL_SECOP_CA_MD:
0f113f3e
MC
1243 case SSL_SECOP_PEER_CA_MD:
1244 cert_md = 1;
0f113f3e 1245 break;
0f113f3e
MC
1246 }
1247 if (nm)
1248 BIO_printf(sdb->out, "%s=", nm);
1249
1250 switch (op & SSL_SECOP_OTHER_TYPE) {
1251
1252 case SSL_SECOP_OTHER_CIPHER:
1253 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1254 break;
e03c5b59 1255
fd86c2b1 1256#ifndef OPENSSL_NO_EC
0f113f3e
MC
1257 case SSL_SECOP_OTHER_CURVE:
1258 {
1259 const char *cname;
1260 cname = EC_curve_nid2nist(nid);
1261 if (cname == NULL)
1262 cname = OBJ_nid2sn(nid);
1263 BIO_puts(sdb->out, cname);
1264 }
1265 break;
fd86c2b1 1266#endif
37f3a3b3 1267#ifndef OPENSSL_NO_DH
0f113f3e
MC
1268 case SSL_SECOP_OTHER_DH:
1269 {
1270 DH *dh = other;
0aeddcfa 1271 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1272 break;
1273 }
37f3a3b3 1274#endif
0f113f3e
MC
1275 case SSL_SECOP_OTHER_CERT:
1276 {
1277 if (cert_md) {
1278 int sig_nid = X509_get_signature_nid(other);
1279 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1280 } else {
c01ff880 1281 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1282 const char *algname = "";
1283 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1284 &algname, EVP_PKEY_get0_asn1(pkey));
1285 BIO_printf(sdb->out, "%s, bits=%d",
1286 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1287 }
1288 break;
1289 }
1290 case SSL_SECOP_OTHER_SIGALG:
1291 {
1292 const unsigned char *salg = other;
1293 const char *sname = NULL;
1294 switch (salg[1]) {
1295 case TLSEXT_signature_anonymous:
1296 sname = "anonymous";
1297 break;
1298 case TLSEXT_signature_rsa:
1299 sname = "RSA";
1300 break;
1301 case TLSEXT_signature_dsa:
1302 sname = "DSA";
1303 break;
1304 case TLSEXT_signature_ecdsa:
1305 sname = "ECDSA";
1306 break;
1307 }
1308
1309 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1310 if (sname)
1311 BIO_printf(sdb->out, ", algorithm=%s", sname);
1312 else
1313 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1314 break;
1315 }
1316
1317 }
1318
1319 if (show_bits)
1320 BIO_printf(sdb->out, ", security bits=%d", bits);
1321 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1322 return rv;
1323}
e03c5b59 1324
ecf3a1fb 1325void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1326{
1327 static security_debug_ex sdb;
ecf3a1fb
RS
1328
1329 sdb.out = bio_err;
0f113f3e
MC
1330 sdb.verbose = verbose;
1331 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1332 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1333 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1334}