]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Fix a memleak in tls13_generate_secret.
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
4bf73e9f 35static BIO *bio_keylog = NULL;
d02b48c6 36
3e8e688f
RS
37static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38{
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43}
44
6d23cf97 45int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
46{
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
acc00492 54 if (!verify_args.quiet || !ok) {
0f113f3e
MC
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
b5c4209b 59 0, get_nameopt());
0f113f3e
MC
60 BIO_puts(bio_err, "\n");
61 } else
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 if (!ok) {
65 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
66 X509_verify_cert_error_string(err));
acc00492
F
67 if (verify_args.depth >= depth) {
68 if (!verify_args.return_error)
0f113f3e 69 ok = 1;
acc00492 70 verify_args.error = err;
0f113f3e
MC
71 } else {
72 ok = 0;
acc00492 73 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
74 }
75 }
76 switch (err) {
77 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
78 BIO_puts(bio_err, "issuer= ");
79 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
b5c4209b 80 0, get_nameopt());
0f113f3e
MC
81 BIO_puts(bio_err, "\n");
82 break;
83 case X509_V_ERR_CERT_NOT_YET_VALID:
84 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
85 BIO_printf(bio_err, "notBefore=");
568ce3a5 86 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
87 BIO_printf(bio_err, "\n");
88 break;
89 case X509_V_ERR_CERT_HAS_EXPIRED:
90 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
91 BIO_printf(bio_err, "notAfter=");
568ce3a5 92 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
93 BIO_printf(bio_err, "\n");
94 break;
95 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 96 if (!verify_args.quiet)
ecf3a1fb 97 policies_print(ctx);
0f113f3e
MC
98 break;
99 }
acc00492 100 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 101 policies_print(ctx);
acc00492 102 if (ok && !verify_args.quiet)
0f113f3e
MC
103 BIO_printf(bio_err, "verify return:%d\n", ok);
104 return (ok);
105}
d02b48c6 106
6b691a5c 107int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
108{
109 if (cert_file != NULL) {
0f113f3e
MC
110 if (SSL_CTX_use_certificate_file(ctx, cert_file,
111 SSL_FILETYPE_PEM) <= 0) {
112 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
113 cert_file);
114 ERR_print_errors(bio_err);
115 return (0);
116 }
117 if (key_file == NULL)
118 key_file = cert_file;
119 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
120 BIO_printf(bio_err, "unable to get private key from '%s'\n",
121 key_file);
122 ERR_print_errors(bio_err);
123 return (0);
124 }
125
0f113f3e
MC
126 /*
127 * If we are using DSA, we can copy the parameters from the private
128 * key
129 */
130
131 /*
132 * Now we know that a key and cert have been set against the SSL
133 * context
134 */
135 if (!SSL_CTX_check_private_key(ctx)) {
136 BIO_printf(bio_err,
137 "Private key does not match the certificate public key\n");
138 return (0);
139 }
140 }
141 return (1);
142}
d02b48c6 143
fc6fc7ff 144int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
145 STACK_OF(X509) *chain, int build_chain)
146{
147 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
148 if (cert == NULL)
149 return 1;
150 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
151 BIO_printf(bio_err, "error setting certificate\n");
152 ERR_print_errors(bio_err);
153 return 0;
154 }
155
156 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
157 BIO_printf(bio_err, "error setting private key\n");
158 ERR_print_errors(bio_err);
159 return 0;
160 }
161
162 /*
163 * Now we know that a key and cert have been set against the SSL context
164 */
165 if (!SSL_CTX_check_private_key(ctx)) {
166 BIO_printf(bio_err,
167 "Private key does not match the certificate public key\n");
168 return 0;
169 }
170 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
171 BIO_printf(bio_err, "error setting certificate chain\n");
172 ERR_print_errors(bio_err);
173 return 0;
174 }
175 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
176 BIO_printf(bio_err, "error building certificate chain\n");
177 ERR_print_errors(bio_err);
178 return 0;
179 }
180 return 1;
181}
826a42a0 182
3e8e688f
RS
183static STRINT_PAIR cert_type_list[] = {
184 {"RSA sign", TLS_CT_RSA_SIGN},
185 {"DSA sign", TLS_CT_DSS_SIGN},
186 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
187 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
188 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
189 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
190 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
191 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
192 {NULL}
193};
194
9f27b1ee 195static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
196{
197 const unsigned char *p;
198 int i;
199 int cert_type_num = SSL_get0_certificate_types(s, &p);
200 if (!cert_type_num)
201 return;
202 BIO_puts(bio, "Client Certificate Types: ");
203 for (i = 0; i < cert_type_num; i++) {
204 unsigned char cert_type = p[i];
3e8e688f 205 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
206
207 if (i)
208 BIO_puts(bio, ", ");
0f113f3e
MC
209 if (cname)
210 BIO_puts(bio, cname);
211 else
212 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
213 }
214 BIO_puts(bio, "\n");
215}
9f27b1ee 216
42ef7aea
DSH
217static const char *get_sigtype(int nid)
218{
219 switch (nid) {
220 case EVP_PKEY_RSA:
221 return "RSA";
222
223 case EVP_PKEY_RSA_PSS:
224 return "RSA-PSS";
225
226 case EVP_PKEY_DSA:
227 return "DSA";
228
229 case EVP_PKEY_EC:
230 return "ECDSA";
231
232 default:
233 return NULL;
234 }
235}
236
9f27b1ee 237static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
238{
239 int i, nsig, client;
240 client = SSL_is_server(s) ? 0 : 1;
241 if (shared)
6d047e06 242 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
243 else
244 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
245 if (nsig == 0)
246 return 1;
247
248 if (shared)
249 BIO_puts(out, "Shared ");
250
251 if (client)
252 BIO_puts(out, "Requested ");
253 BIO_puts(out, "Signature Algorithms: ");
254 for (i = 0; i < nsig; i++) {
255 int hash_nid, sign_nid;
256 unsigned char rhash, rsign;
257 const char *sstr = NULL;
258 if (shared)
259 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
260 &rsign, &rhash);
261 else
262 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
263 if (i)
264 BIO_puts(out, ":");
91410d40 265 sstr = get_sigtype(sign_nid);
0f113f3e
MC
266 if (sstr)
267 BIO_printf(out, "%s+", sstr);
268 else
269 BIO_printf(out, "0x%02X+", (int)rsign);
270 if (hash_nid != NID_undef)
271 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
272 else
273 BIO_printf(out, "0x%02X", (int)rhash);
274 }
275 BIO_puts(out, "\n");
276 return 1;
277}
e7f8ff43 278
9f27b1ee 279int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 280{
42ef7aea 281 int nid;
0f113f3e
MC
282 if (!SSL_is_server(s))
283 ssl_print_client_cert_types(out, s);
284 do_print_sigalgs(out, s, 0);
285 do_print_sigalgs(out, s, 1);
42ef7aea
DSH
286 if (SSL_get_peer_signature_nid(s, &nid))
287 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
288 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 289 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
290 return 1;
291}
292
14536c8c 293#ifndef OPENSSL_NO_EC
20b431e3 294int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
295{
296 int i, nformats;
297 const char *pformats;
298 nformats = SSL_get0_ec_point_formats(s, &pformats);
299 if (nformats <= 0)
300 return 1;
301 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
302 for (i = 0; i < nformats; i++, pformats++) {
303 if (i)
304 BIO_puts(out, ":");
305 switch (*pformats) {
306 case TLSEXT_ECPOINTFORMAT_uncompressed:
307 BIO_puts(out, "uncompressed");
308 break;
309
310 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
311 BIO_puts(out, "ansiX962_compressed_prime");
312 break;
313
314 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
315 BIO_puts(out, "ansiX962_compressed_char2");
316 break;
317
318 default:
319 BIO_printf(out, "unknown(%d)", (int)*pformats);
320 break;
321
322 }
323 }
0f113f3e
MC
324 BIO_puts(out, "\n");
325 return 1;
326}
20b431e3 327
de4d764e 328int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 329{
de4d764e
MC
330 int i, ngroups, *groups, nid;
331 const char *gname;
7e1b7485 332
de4d764e
MC
333 ngroups = SSL_get1_groups(s, NULL);
334 if (ngroups <= 0)
0f113f3e 335 return 1;
de4d764e
MC
336 groups = app_malloc(ngroups * sizeof(int), "groups to print");
337 SSL_get1_groups(s, groups);
0f113f3e 338
de4d764e
MC
339 BIO_puts(out, "Supported Elliptic Groups: ");
340 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
341 if (i)
342 BIO_puts(out, ":");
de4d764e 343 nid = groups[i];
0f113f3e
MC
344 /* If unrecognised print out hex version */
345 if (nid & TLSEXT_nid_unknown)
346 BIO_printf(out, "0x%04X", nid & 0xFFFF);
347 else {
de4d764e 348 /* TODO(TLS1.3): Get group name here */
0f113f3e 349 /* Use NIST name for curve if it exists */
de4d764e
MC
350 gname = EC_curve_nid2nist(nid);
351 if (!gname)
352 gname = OBJ_nid2sn(nid);
353 BIO_printf(out, "%s", gname);
0f113f3e
MC
354 }
355 }
de4d764e 356 OPENSSL_free(groups);
0f113f3e
MC
357 if (noshared) {
358 BIO_puts(out, "\n");
359 return 1;
360 }
de4d764e
MC
361 BIO_puts(out, "\nShared Elliptic groups: ");
362 ngroups = SSL_get_shared_group(s, -1);
363 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
364 if (i)
365 BIO_puts(out, ":");
de4d764e
MC
366 nid = SSL_get_shared_group(s, i);
367 /* TODO(TLS1.3): Convert for DH groups */
368 gname = EC_curve_nid2nist(nid);
369 if (!gname)
370 gname = OBJ_nid2sn(nid);
371 BIO_printf(out, "%s", gname);
0f113f3e 372 }
de4d764e 373 if (ngroups == 0)
0f113f3e
MC
374 BIO_puts(out, "NONE");
375 BIO_puts(out, "\n");
376 return 1;
377}
14536c8c 378#endif
33a8de69 379int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
380{
381 EVP_PKEY *key;
382 if (!SSL_get_server_tmp_key(s, &key))
383 return 1;
384 BIO_puts(out, "Server Temp Key: ");
385 switch (EVP_PKEY_id(key)) {
386 case EVP_PKEY_RSA:
387 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
388 break;
389
390 case EVP_PKEY_DH:
391 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
392 break;
10bf4fc2 393#ifndef OPENSSL_NO_EC
0f113f3e
MC
394 case EVP_PKEY_EC:
395 {
396 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
397 int nid;
398 const char *cname;
399 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
400 EC_KEY_free(ec);
401 cname = EC_curve_nid2nist(nid);
402 if (!cname)
403 cname = OBJ_nid2sn(nid);
404 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
405 }
23143e4d 406 break;
14536c8c 407#endif
23143e4d
DSH
408 default:
409 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
410 EVP_PKEY_bits(key));
0f113f3e
MC
411 }
412 EVP_PKEY_free(key);
413 return 1;
414}
e7f8ff43 415
6d23cf97 416long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
417 int argi, long argl, long ret)
418{
419 BIO *out;
420
421 out = (BIO *)BIO_get_callback_arg(bio);
422 if (out == NULL)
423 return (ret);
424
425 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
426 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 427 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
428 BIO_dump(out, argp, (int)ret);
429 return (ret);
430 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
431 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 432 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
433 BIO_dump(out, argp, (int)ret);
434 }
435 return (ret);
436}
d02b48c6 437
6d23cf97 438void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
439{
440 const char *str;
441 int w;
442
443 w = where & ~SSL_ST_MASK;
444
445 if (w & SSL_ST_CONNECT)
446 str = "SSL_connect";
447 else if (w & SSL_ST_ACCEPT)
448 str = "SSL_accept";
449 else
450 str = "undefined";
451
452 if (where & SSL_CB_LOOP) {
453 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
454 } else if (where & SSL_CB_ALERT) {
455 str = (where & SSL_CB_READ) ? "read" : "write";
456 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
457 str,
458 SSL_alert_type_string_long(ret),
459 SSL_alert_desc_string_long(ret));
460 } else if (where & SSL_CB_EXIT) {
461 if (ret == 0)
462 BIO_printf(bio_err, "%s:failed in %s\n",
463 str, SSL_state_string_long(s));
464 else if (ret < 0) {
465 BIO_printf(bio_err, "%s:error in %s\n",
466 str, SSL_state_string_long(s));
467 }
468 }
469}
d02b48c6 470
3e8e688f
RS
471static STRINT_PAIR ssl_versions[] = {
472 {"SSL 3.0", SSL3_VERSION},
473 {"TLS 1.0", TLS1_VERSION},
474 {"TLS 1.1", TLS1_1_VERSION},
475 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 476 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
477 {"DTLS 1.0", DTLS1_VERSION},
478 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
479 {NULL}
480};
481static STRINT_PAIR alert_types[] = {
482 {" close_notify", 0},
b35fb005 483 {" end_of_early_data", 1},
3e8e688f
RS
484 {" unexpected_message", 10},
485 {" bad_record_mac", 20},
486 {" decryption_failed", 21},
487 {" record_overflow", 22},
488 {" decompression_failure", 30},
489 {" handshake_failure", 40},
490 {" bad_certificate", 42},
491 {" unsupported_certificate", 43},
492 {" certificate_revoked", 44},
493 {" certificate_expired", 45},
494 {" certificate_unknown", 46},
495 {" illegal_parameter", 47},
496 {" unknown_ca", 48},
497 {" access_denied", 49},
498 {" decode_error", 50},
499 {" decrypt_error", 51},
500 {" export_restriction", 60},
501 {" protocol_version", 70},
502 {" insufficient_security", 71},
503 {" internal_error", 80},
b35fb005 504 {" inappropriate_fallback", 86},
3e8e688f
RS
505 {" user_canceled", 90},
506 {" no_renegotiation", 100},
b35fb005 507 {" missing_extension", 109},
3e8e688f
RS
508 {" unsupported_extension", 110},
509 {" certificate_unobtainable", 111},
510 {" unrecognized_name", 112},
511 {" bad_certificate_status_response", 113},
512 {" bad_certificate_hash_value", 114},
513 {" unknown_psk_identity", 115},
b35fb005 514 {" certificate_required", 116},
3e8e688f
RS
515 {NULL}
516};
517
518static STRINT_PAIR handshakes[] = {
07518cfb
TS
519 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
520 {", ClientHello", SSL3_MT_CLIENT_HELLO},
521 {", ServerHello", SSL3_MT_SERVER_HELLO},
522 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
523 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
524 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
525 {", HelloRetryRequest", SSL3_MT_HELLO_RETRY_REQUEST},
526 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
527 {", Certificate", SSL3_MT_CERTIFICATE},
528 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
529 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
530 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
531 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
532 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
533 {", Finished", SSL3_MT_FINISHED},
7429b398 534 {", CertificateUrl", 21},
07518cfb 535 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
7429b398 536 {", SupplementalData", 23},
07518cfb
TS
537 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
538#ifndef OPENSSL_NO_NEXTPROTONEG
539 {", NextProto", SSL3_MT_NEXT_PROTO},
540#endif
541 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
542 {NULL}
543};
0f113f3e
MC
544
545void msg_cb(int write_p, int version, int content_type, const void *buf,
546 size_t len, SSL *ssl, void *arg)
547{
548 BIO *bio = arg;
3e8e688f
RS
549 const char *str_write_p = write_p ? ">>>" : "<<<";
550 const char *str_version = lookup(version, ssl_versions, "???");
551 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
552 const unsigned char* bp = buf;
0f113f3e
MC
553
554 if (version == SSL3_VERSION ||
555 version == TLS1_VERSION ||
556 version == TLS1_1_VERSION ||
557 version == TLS1_2_VERSION ||
582a17d6 558 version == TLS1_3_VERSION ||
0f113f3e
MC
559 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
560 switch (content_type) {
561 case 20:
b35fb005 562 str_content_type = ", ChangeCipherSpec";
0f113f3e
MC
563 break;
564 case 21:
b35fb005 565 str_content_type = ", Alert";
0f113f3e 566 str_details1 = ", ???";
0f113f3e 567 if (len == 2) {
3e8e688f 568 switch (bp[0]) {
0f113f3e
MC
569 case 1:
570 str_details1 = ", warning";
571 break;
572 case 2:
573 str_details1 = ", fatal";
574 break;
575 }
3e8e688f 576 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 577 }
3e8e688f
RS
578 break;
579 case 22:
b35fb005 580 str_content_type = ", Handshake";
0f113f3e 581 str_details1 = "???";
3e8e688f
RS
582 if (len > 0)
583 str_details1 = lookup((int)bp[0], handshakes, "???");
584 break;
7429b398 585 case 23:
b35fb005 586 str_content_type = ", ApplicationData";
7429b398 587 break;
b612799a
RL
588#ifndef OPENSSL_NO_HEARTBEATS
589 case 24:
590 str_details1 = ", Heartbeat";
591
592 if (len > 0) {
593 switch (bp[0]) {
594 case 1:
595 str_details1 = ", HeartbeatRequest";
596 break;
597 case 2:
598 str_details1 = ", HeartbeatResponse";
599 break;
600 }
601 }
602 break;
603#endif
3e8e688f 604 }
0f113f3e 605 }
a661b653 606
0f113f3e
MC
607 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
608 str_content_type, (unsigned long)len, str_details1,
609 str_details2);
a661b653 610
0f113f3e
MC
611 if (len > 0) {
612 size_t num, i;
613
614 BIO_printf(bio, " ");
615 num = len;
0f113f3e
MC
616 for (i = 0; i < num; i++) {
617 if (i % 16 == 0 && i > 0)
618 BIO_printf(bio, "\n ");
619 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
620 }
621 if (i < len)
622 BIO_printf(bio, " ...");
623 BIO_printf(bio, "\n");
624 }
625 (void)BIO_flush(bio);
626}
6434abbf 627
3e8e688f
RS
628static STRINT_PAIR tlsext_types[] = {
629 {"server name", TLSEXT_TYPE_server_name},
630 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
631 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
632 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
633 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
634 {"status request", TLSEXT_TYPE_status_request},
635 {"user mapping", TLSEXT_TYPE_user_mapping},
636 {"client authz", TLSEXT_TYPE_client_authz},
637 {"server authz", TLSEXT_TYPE_server_authz},
638 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 639 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
640 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
641 {"SRP", TLSEXT_TYPE_srp},
642 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
643 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 644 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
645 {"session ticket", TLSEXT_TYPE_session_ticket},
646 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 647 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 648 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 649#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 650 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 651#endif
5e3ff62c 652#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 653 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 654#endif
b48357d9
AG
655#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
656 {"application layer protocol negotiation",
657 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
658#endif
659#ifdef TLSEXT_TYPE_extended_master_secret
660 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 661#endif
3578020b
DSH
662 {"key share", TLSEXT_TYPE_key_share},
663 {"supported versions", TLSEXT_TYPE_supported_versions},
664 {"psk", TLSEXT_TYPE_psk},
665 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
666 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
3e8e688f
RS
667 {NULL}
668};
0f113f3e 669
3e8e688f 670void tlsext_cb(SSL *s, int client_server, int type,
b6981744 671 const unsigned char *data, int len, void *arg)
3e8e688f
RS
672{
673 BIO *bio = arg;
674 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
675
676 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
677 client_server ? "server" : "client", extname, type, len);
b6981744 678 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
679 (void)BIO_flush(bio);
680}
681
f9e55034 682#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
683int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
684 unsigned int *cookie_len)
685{
87a595e5 686 unsigned char *buffer;
d858c876
RL
687 size_t length;
688 unsigned short port;
689 BIO_ADDR *peer = NULL;
0f113f3e
MC
690
691 /* Initialize a random secret */
692 if (!cookie_initialized) {
266483d2 693 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
694 BIO_printf(bio_err, "error setting random cookie secret\n");
695 return 0;
696 }
697 cookie_initialized = 1;
698 }
699
d858c876
RL
700 peer = BIO_ADDR_new();
701 if (peer == NULL) {
702 BIO_printf(bio_err, "memory full\n");
703 return 0;
704 }
705
0f113f3e 706 /* Read peer information */
d858c876 707 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
708
709 /* Create buffer with peer's address and port */
d858c876
RL
710 BIO_ADDR_rawaddress(peer, NULL, &length);
711 OPENSSL_assert(length != 0);
712 port = BIO_ADDR_rawport(peer);
713 length += sizeof(port);
68dc6824 714 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 715
d858c876
RL
716 memcpy(buffer, &port, sizeof(port));
717 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
718
719 /* Calculate HMAC of buffer using the secret */
720 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 721 buffer, length, cookie, cookie_len);
d858c876 722
0f113f3e 723 OPENSSL_free(buffer);
d858c876 724 BIO_ADDR_free(peer);
0f113f3e 725
0f113f3e
MC
726 return 1;
727}
728
31011544 729int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
730 unsigned int cookie_len)
731{
87a595e5
RL
732 unsigned char result[EVP_MAX_MD_SIZE];
733 unsigned int resultlength;
734
735 /* Note: we check cookie_initialized because if it's not,
736 * it cannot be valid */
737 if (cookie_initialized
738 && generate_cookie_callback(ssl, result, &resultlength)
739 && cookie_len == resultlength
0f113f3e
MC
740 && memcmp(result, cookie, resultlength) == 0)
741 return 1;
742
743 return 0;
744}
f9e55034 745#endif
0f113f3e
MC
746
747/*
748 * Example of extended certificate handling. Where the standard support of
749 * one certificate per algorithm is not sufficient an application can decide
750 * which certificate(s) to use at runtime based on whatever criteria it deems
751 * appropriate.
18d71588
DSH
752 */
753
754/* Linked list of certificates, keys and chains */
0f113f3e
MC
755struct ssl_excert_st {
756 int certform;
757 const char *certfile;
758 int keyform;
759 const char *keyfile;
760 const char *chainfile;
761 X509 *cert;
762 EVP_PKEY *key;
763 STACK_OF(X509) *chain;
764 int build_chain;
765 struct ssl_excert_st *next, *prev;
766};
767
3e8e688f
RS
768static STRINT_PAIR chain_flags[] = {
769 {"Overall Validity", CERT_PKEY_VALID},
770 {"Sign with EE key", CERT_PKEY_SIGN},
771 {"EE signature", CERT_PKEY_EE_SIGNATURE},
772 {"CA signature", CERT_PKEY_CA_SIGNATURE},
773 {"EE key parameters", CERT_PKEY_EE_PARAM},
774 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 775 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
776 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
777 {"Certificate Type", CERT_PKEY_CERT_TYPE},
778 {NULL}
0f113f3e 779};
6dbb6219 780
ecf3a1fb 781static void print_chain_flags(SSL *s, int flags)
0f113f3e 782{
3e8e688f 783 STRINT_PAIR *pp;
ecf3a1fb 784
3e8e688f
RS
785 for (pp = chain_flags; pp->name; ++pp)
786 BIO_printf(bio_err, "\t%s: %s\n",
787 pp->name,
788 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 789 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 790 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 791 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 792 else
ecf3a1fb 793 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
794}
795
796/*
797 * Very basic selection callback: just use any certificate chain reported as
798 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
799 */
800static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
801{
802 int i, rv;
803 SSL_EXCERT *exc = arg;
3323314f 804#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
805 static int retry_cnt;
806 if (retry_cnt < 5) {
807 retry_cnt++;
7768e116
RS
808 BIO_printf(bio_err,
809 "Certificate callback retry test: count %d\n",
810 retry_cnt);
0f113f3e
MC
811 return -1;
812 }
3323314f 813#endif
0f113f3e
MC
814 SSL_certs_clear(ssl);
815
816 if (!exc)
817 return 1;
818
819 /*
820 * Go to end of list and traverse backwards since we prepend newer
821 * entries this retains the original order.
822 */
823 while (exc->next)
824 exc = exc->next;
825
826 i = 0;
827
828 while (exc) {
829 i++;
830 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
831 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
832 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
b5c4209b 833 get_nameopt());
0f113f3e 834 BIO_puts(bio_err, "\n");
ecf3a1fb 835 print_chain_flags(ssl, rv);
0f113f3e 836 if (rv & CERT_PKEY_VALID) {
61986d32 837 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 838 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
839 return 0;
840 }
0f113f3e
MC
841 /*
842 * NB: we wouldn't normally do this as it is not efficient
843 * building chains on each connection better to cache the chain
844 * in advance.
845 */
846 if (exc->build_chain) {
847 if (!SSL_build_cert_chain(ssl, 0))
848 return 0;
849 } else if (exc->chain)
850 SSL_set1_chain(ssl, exc->chain);
851 }
852 exc = exc->prev;
853 }
854 return 1;
855}
18d71588
DSH
856
857void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
858{
859 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
860}
18d71588
DSH
861
862static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 863{
b4faea50 864 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 865
64b25758 866 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
867
868 exc->next = *pexc;
869 *pexc = exc;
870
871 if (exc->next) {
872 exc->certform = exc->next->certform;
873 exc->keyform = exc->next->keyform;
874 exc->next->prev = exc;
875 } else {
876 exc->certform = FORMAT_PEM;
877 exc->keyform = FORMAT_PEM;
878 }
879 return 1;
880
881}
18d71588
DSH
882
883void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
884{
885 SSL_EXCERT *curr;
25aaa98a
RS
886
887 if (!exc)
888 return;
0f113f3e 889 while (exc) {
222561fe 890 X509_free(exc->cert);
c5ba2d99 891 EVP_PKEY_free(exc->key);
222561fe 892 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
893 curr = exc;
894 exc = exc->next;
895 OPENSSL_free(curr);
896 }
897}
18d71588 898
7e1b7485 899int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
900{
901 SSL_EXCERT *exc = *pexc;
902 if (!exc)
903 return 1;
904 /* If nothing in list, free and set to NULL */
905 if (!exc->certfile && !exc->next) {
906 ssl_excert_free(exc);
907 *pexc = NULL;
908 return 1;
909 }
910 for (; exc; exc = exc->next) {
911 if (!exc->certfile) {
7e1b7485 912 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
913 return 0;
914 }
7e1b7485 915 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 916 "Server Certificate");
0f113f3e
MC
917 if (!exc->cert)
918 return 0;
919 if (exc->keyfile) {
7e1b7485 920 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
921 0, NULL, NULL, "Server Key");
922 } else {
7e1b7485 923 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
924 0, NULL, NULL, "Server Key");
925 }
926 if (!exc->key)
927 return 0;
928 if (exc->chainfile) {
0996dc54 929 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 930 "Server Chain"))
0f113f3e
MC
931 return 0;
932 }
933 }
934 return 1;
935}
18d71588 936
7e1b7485
RS
937enum range { OPT_X_ENUM };
938
939int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 940{
0f113f3e 941 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
942
943 assert(opt > OPT_X__FIRST);
944 assert(opt < OPT_X__LAST);
945
946 if (exc == NULL) {
947 if (!ssl_excert_prepend(&exc)) {
948 BIO_printf(bio_err, " %s: Error initialising xcert\n",
949 opt_getprog());
0f113f3e
MC
950 goto err;
951 }
7e1b7485 952 *pexc = exc;
0f113f3e 953 }
7e1b7485
RS
954
955 switch ((enum range)opt) {
956 case OPT_X__FIRST:
957 case OPT_X__LAST:
958 return 0;
959 case OPT_X_CERT:
0f113f3e 960 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 961 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
962 goto err;
963 }
52f4840c 964 *pexc = exc;
7e1b7485
RS
965 exc->certfile = opt_arg();
966 break;
967 case OPT_X_KEY:
0f113f3e 968 if (exc->keyfile) {
7e1b7485 969 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
970 goto err;
971 }
7e1b7485
RS
972 exc->keyfile = opt_arg();
973 break;
974 case OPT_X_CHAIN:
975 if (exc->chainfile) {
976 BIO_printf(bio_err, "%s: Chain already specified\n",
977 opt_getprog());
0f113f3e
MC
978 goto err;
979 }
7e1b7485
RS
980 exc->chainfile = opt_arg();
981 break;
982 case OPT_X_CHAIN_BUILD:
983 exc->build_chain = 1;
984 break;
985 case OPT_X_CERTFORM:
986 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
987 return 0;
988 break;
989 case OPT_X_KEYFORM:
990 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
991 return 0;
992 break;
993 }
0f113f3e
MC
994 return 1;
995
996 err:
7e1b7485 997 ERR_print_errors(bio_err);
25aaa98a 998 ssl_excert_free(exc);
0f113f3e 999 *pexc = NULL;
7e1b7485 1000 return 0;
0f113f3e 1001}
18d71588 1002
ecf3a1fb 1003static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1004{
1005 const unsigned char *rlist;
800fe8e3 1006 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1007 size_t i, rlistlen, num;
1008 if (!SSL_is_server(s))
1009 return;
1010 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1011 OPENSSL_assert(num == 2);
0f113f3e 1012 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1013 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1014 for (i = 0; i < rlistlen; i += num, rlist += num) {
1015 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1016 if (i)
ecf3a1fb 1017 BIO_puts(bio_err, ":");
0f113f3e 1018 if (c)
ecf3a1fb 1019 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 1020 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 1021 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1022 else {
1023 size_t j;
ecf3a1fb 1024 BIO_puts(bio_err, "0x");
0f113f3e 1025 for (j = 0; j < num; j++)
ecf3a1fb 1026 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1027 }
1028 }
ecf3a1fb 1029 BIO_puts(bio_err, "\n");
0f113f3e 1030}
2a7cbe77 1031
c0a445a9
VD
1032/*
1033 * Hex encoder for TLSA RRdata, not ':' delimited.
1034 */
1035static char *hexencode(const unsigned char *data, size_t len)
1036{
1037 static const char *hex = "0123456789abcdef";
1038 char *out;
1039 char *cp;
1040 size_t outlen = 2 * len + 1;
1041 int ilen = (int) outlen;
1042
1043 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1044 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1045 opt_getprog(), len);
c0a445a9
VD
1046 exit(1);
1047 }
1048 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1049
b5f40eb2 1050 while (len-- > 0) {
c0a445a9
VD
1051 *cp++ = hex[(*data >> 4) & 0x0f];
1052 *cp++ = hex[*data++ & 0x0f];
1053 }
1054 *cp = '\0';
1055 return out;
1056}
1057
1058void print_verify_detail(SSL *s, BIO *bio)
1059{
1060 int mdpth;
1061 EVP_PKEY *mspki;
1062 long verify_err = SSL_get_verify_result(s);
1063
1064 if (verify_err == X509_V_OK) {
1065 const char *peername = SSL_get0_peername(s);
1066
1067 BIO_printf(bio, "Verification: OK\n");
1068 if (peername != NULL)
1069 BIO_printf(bio, "Verified peername: %s\n", peername);
1070 } else {
1071 const char *reason = X509_verify_cert_error_string(verify_err);
1072
1073 BIO_printf(bio, "Verification error: %s\n", reason);
1074 }
1075
1076 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1077 uint8_t usage, selector, mtype;
1078 const unsigned char *data = NULL;
1079 size_t dlen = 0;
1080 char *hexdata;
1081
1082 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1083
1084 /*
1085 * The TLSA data field can be quite long when it is a certificate,
1086 * public key or even a SHA2-512 digest. Because the initial octets of
1087 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1088 * and lengths, we show the last 12 bytes of the data instead, as these
1089 * are more likely to distinguish distinct TLSA records.
1090 */
1091#define TLSA_TAIL_SIZE 12
1092 if (dlen > TLSA_TAIL_SIZE)
1093 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1094 else
1095 hexdata = hexencode(data, dlen);
1096 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1097 usage, selector, mtype,
1098 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1099 (mspki != NULL) ? "signed the certificate" :
1100 mdpth ? "matched TA certificate" : "matched EE certificate",
1101 mdpth);
1102 OPENSSL_free(hexdata);
1103 }
1104}
1105
ecf3a1fb 1106void print_ssl_summary(SSL *s)
0f113f3e
MC
1107{
1108 const SSL_CIPHER *c;
1109 X509 *peer;
ecf3a1fb
RS
1110
1111 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1112 print_raw_cipherlist(s);
0f113f3e 1113 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1114 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1115 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1116 peer = SSL_get_peer_certificate(s);
1117 if (peer) {
1118 int nid;
c0a445a9 1119
ecf3a1fb
RS
1120 BIO_puts(bio_err, "Peer certificate: ");
1121 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
b5c4209b 1122 0, get_nameopt());
ecf3a1fb 1123 BIO_puts(bio_err, "\n");
0f113f3e 1124 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1125 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1126 if (SSL_get_peer_signature_type_nid(s, &nid))
1127 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1128 print_verify_detail(s, bio_err);
0f113f3e 1129 } else
ecf3a1fb 1130 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1131 X509_free(peer);
14536c8c 1132#ifndef OPENSSL_NO_EC
ecf3a1fb 1133 ssl_print_point_formats(bio_err, s);
0f113f3e 1134 if (SSL_is_server(s))
de4d764e 1135 ssl_print_groups(bio_err, s, 1);
0f113f3e 1136 else
ecf3a1fb 1137 ssl_print_tmp_key(bio_err, s);
14536c8c 1138#else
0f113f3e 1139 if (!SSL_is_server(s))
ecf3a1fb 1140 ssl_print_tmp_key(bio_err, s);
14536c8c 1141#endif
0f113f3e 1142}
2a7cbe77 1143
7e1b7485 1144int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1145 SSL_CTX *ctx)
0f113f3e
MC
1146{
1147 int i;
7e1b7485 1148
0f113f3e
MC
1149 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1150 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1151 const char *flag = sk_OPENSSL_STRING_value(str, i);
1152 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1153 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1154 if (arg)
1155 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1156 flag, arg);
1157 else
1158 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1159 ERR_print_errors(bio_err);
0f113f3e
MC
1160 return 0;
1161 }
1162 }
0f113f3e 1163 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1164 BIO_puts(bio_err, "Error finishing context\n");
1165 ERR_print_errors(bio_err);
0f113f3e
MC
1166 return 0;
1167 }
1168 return 1;
1169}
a5afc0a8 1170
fdb78f3d 1171static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1172{
1173 X509_CRL *crl;
1174 int i;
1175 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1176 crl = sk_X509_CRL_value(crls, i);
1177 X509_STORE_add_crl(st, crl);
1178 }
1179 return 1;
1180}
fdb78f3d 1181
0090a686 1182int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1183{
1184 X509_STORE *st;
1185 st = SSL_CTX_get_cert_store(ctx);
1186 add_crls_store(st, crls);
1187 if (crl_download)
1188 store_setup_crl_download(st);
1189 return 1;
1190}
fdb78f3d 1191
a5afc0a8 1192int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1193 const char *vfyCApath, const char *vfyCAfile,
1194 const char *chCApath, const char *chCAfile,
1195 STACK_OF(X509_CRL) *crls, int crl_download)
1196{
1197 X509_STORE *vfy = NULL, *ch = NULL;
1198 int rv = 0;
96487cdd 1199 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1200 vfy = X509_STORE_new();
96487cdd
MC
1201 if (vfy == NULL)
1202 goto err;
0f113f3e
MC
1203 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1204 goto err;
1205 add_crls_store(vfy, crls);
1206 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1207 if (crl_download)
1208 store_setup_crl_download(vfy);
1209 }
96487cdd 1210 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1211 ch = X509_STORE_new();
96487cdd
MC
1212 if (ch == NULL)
1213 goto err;
0f113f3e
MC
1214 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1215 goto err;
1216 SSL_CTX_set1_chain_cert_store(ctx, ch);
1217 }
1218 rv = 1;
1219 err:
222561fe
RS
1220 X509_STORE_free(vfy);
1221 X509_STORE_free(ch);
0f113f3e
MC
1222 return rv;
1223}
e03c5b59
DSH
1224
1225/* Verbose print out of security callback */
1226
0f113f3e
MC
1227typedef struct {
1228 BIO *out;
1229 int verbose;
e4646a89 1230 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1231 void *other, void *ex);
1232} security_debug_ex;
e03c5b59 1233
3e8e688f
RS
1234static STRINT_PAIR callback_types[] = {
1235 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1236 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1237 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1238#ifndef OPENSSL_NO_DH
1239 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1240#endif
1241 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1242 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1243 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1244 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1245 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1246 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1247 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1248 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1249 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1250 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1251 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1252 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1253 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1254 {"SSL compression", SSL_SECOP_COMPRESSION},
1255 {"Session ticket", SSL_SECOP_TICKET},
1256 {NULL}
1257};
1258
e4646a89 1259static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1260 int op, int bits, int nid,
1261 void *other, void *ex)
1262{
1263 security_debug_ex *sdb = ex;
1264 int rv, show_bits = 1, cert_md = 0;
1265 const char *nm;
1266 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1267 if (rv == 1 && sdb->verbose < 2)
1268 return 1;
1269 BIO_puts(sdb->out, "Security callback: ");
1270
3e8e688f 1271 nm = lookup(op, callback_types, NULL);
0f113f3e 1272 switch (op) {
0f113f3e 1273 case SSL_SECOP_TICKET:
0f113f3e 1274 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1275 show_bits = 0;
1276 nm = NULL;
1277 break;
0f113f3e 1278 case SSL_SECOP_VERSION:
3e8e688f 1279 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1280 show_bits = 0;
1281 nm = NULL;
1282 break;
0f113f3e 1283 case SSL_SECOP_CA_MD:
0f113f3e
MC
1284 case SSL_SECOP_PEER_CA_MD:
1285 cert_md = 1;
0f113f3e 1286 break;
0f113f3e
MC
1287 }
1288 if (nm)
1289 BIO_printf(sdb->out, "%s=", nm);
1290
1291 switch (op & SSL_SECOP_OTHER_TYPE) {
1292
1293 case SSL_SECOP_OTHER_CIPHER:
1294 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1295 break;
e03c5b59 1296
fd86c2b1 1297#ifndef OPENSSL_NO_EC
0f113f3e
MC
1298 case SSL_SECOP_OTHER_CURVE:
1299 {
1300 const char *cname;
1301 cname = EC_curve_nid2nist(nid);
1302 if (cname == NULL)
1303 cname = OBJ_nid2sn(nid);
1304 BIO_puts(sdb->out, cname);
1305 }
1306 break;
fd86c2b1 1307#endif
37f3a3b3 1308#ifndef OPENSSL_NO_DH
0f113f3e
MC
1309 case SSL_SECOP_OTHER_DH:
1310 {
1311 DH *dh = other;
0aeddcfa 1312 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1313 break;
1314 }
37f3a3b3 1315#endif
0f113f3e
MC
1316 case SSL_SECOP_OTHER_CERT:
1317 {
1318 if (cert_md) {
1319 int sig_nid = X509_get_signature_nid(other);
1320 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1321 } else {
c01ff880 1322 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1323 const char *algname = "";
1324 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1325 &algname, EVP_PKEY_get0_asn1(pkey));
1326 BIO_printf(sdb->out, "%s, bits=%d",
1327 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1328 }
1329 break;
1330 }
1331 case SSL_SECOP_OTHER_SIGALG:
1332 {
1333 const unsigned char *salg = other;
1334 const char *sname = NULL;
1335 switch (salg[1]) {
1336 case TLSEXT_signature_anonymous:
1337 sname = "anonymous";
1338 break;
1339 case TLSEXT_signature_rsa:
1340 sname = "RSA";
1341 break;
1342 case TLSEXT_signature_dsa:
1343 sname = "DSA";
1344 break;
1345 case TLSEXT_signature_ecdsa:
1346 sname = "ECDSA";
1347 break;
1348 }
1349
1350 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1351 if (sname)
1352 BIO_printf(sdb->out, ", algorithm=%s", sname);
1353 else
1354 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1355 break;
1356 }
1357
1358 }
1359
1360 if (show_bits)
1361 BIO_printf(sdb->out, ", security bits=%d", bits);
1362 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1363 return rv;
1364}
e03c5b59 1365
ecf3a1fb 1366void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1367{
1368 static security_debug_ex sdb;
ecf3a1fb
RS
1369
1370 sdb.out = bio_err;
0f113f3e
MC
1371 sdb.verbose = verbose;
1372 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1373 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1374 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1375}
4bf73e9f
PW
1376
1377static void keylog_callback(const SSL *ssl, const char *line)
1378{
1379 if (bio_keylog == NULL) {
1380 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1381 return;
1382 }
1383
1384 /*
1385 * There might be concurrent writers to the keylog file, so we must ensure
1386 * that the given line is written at once.
1387 */
1388 BIO_printf(bio_keylog, "%s\n", line);
1389 (void)BIO_flush(bio_keylog);
1390}
1391
1392int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1393{
1394 /* Close any open files */
1395 BIO_free_all(bio_keylog);
1396 bio_keylog = NULL;
1397
1398 if (ctx == NULL || keylog_file == NULL) {
1399 /* Keylogging is disabled, OK. */
1400 return 0;
1401 }
1402
1403 /*
1404 * Append rather than write in order to allow concurrent modification.
1405 * Furthermore, this preserves existing keylog files which is useful when
1406 * the tool is run multiple times.
1407 */
1408 bio_keylog = BIO_new_file(keylog_file, "a");
1409 if (bio_keylog == NULL) {
1410 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1411 return 1;
1412 }
1413
1414 /* Write a header for seekable, empty files (this excludes pipes). */
1415 if (BIO_tell(bio_keylog) == 0) {
1416 BIO_puts(bio_keylog,
1417 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1418 (void)BIO_flush(bio_keylog);
1419 }
1420 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1421 return 0;
1422}
5969a2dd
DSH
1423
1424void print_ca_names(BIO *bio, SSL *s)
1425{
1426 const char *cs = SSL_is_server(s) ? "server" : "client";
1427 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1428 int i;
1429
1430 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1431 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1432 return;
1433 }
1434
1435 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1436 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
b5c4209b 1437 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
5969a2dd
DSH
1438 BIO_write(bio, "\n", 1);
1439 }
1440}