]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Sort cipher-list at runtime.
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
241520e6 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
d02b48c6 110
7e1b7485 111/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
112#include <stdio.h>
113#include <stdlib.h>
8f744cce 114#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 115#define USE_SOCKETS
d02b48c6 116#include "apps.h"
d02b48c6 117#undef USE_SOCKETS
ec577822 118#include <openssl/err.h>
07a9d1a2 119#include <openssl/rand.h>
ec577822
BM
120#include <openssl/x509.h>
121#include <openssl/ssl.h>
e03c5b59
DSH
122#include <openssl/bn.h>
123#ifndef OPENSSL_NO_DH
0f113f3e 124# include <openssl/dh.h>
e03c5b59 125#endif
d02b48c6
RE
126#include "s_apps.h"
127
0f113f3e 128#define COOKIE_SECRET_LENGTH 16
07a9d1a2 129
0f113f3e
MC
130int verify_depth = 0;
131int verify_quiet = 0;
132int verify_error = X509_V_OK;
133int verify_return_error = 0;
df2ee0e2
BL
134static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
135static int cookie_initialized = 0;
d02b48c6 136
3e8e688f
RS
137static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
138{
139 for ( ; list->name; ++list)
140 if (list->retval == val)
141 return list->name;
142 return def;
143}
144
6d23cf97 145int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
146{
147 X509 *err_cert;
148 int err, depth;
149
150 err_cert = X509_STORE_CTX_get_current_cert(ctx);
151 err = X509_STORE_CTX_get_error(ctx);
152 depth = X509_STORE_CTX_get_error_depth(ctx);
153
154 if (!verify_quiet || !ok) {
155 BIO_printf(bio_err, "depth=%d ", depth);
156 if (err_cert) {
157 X509_NAME_print_ex(bio_err,
158 X509_get_subject_name(err_cert),
159 0, XN_FLAG_ONELINE);
160 BIO_puts(bio_err, "\n");
161 } else
162 BIO_puts(bio_err, "<no cert>\n");
163 }
164 if (!ok) {
165 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
166 X509_verify_cert_error_string(err));
167 if (verify_depth >= depth) {
168 if (!verify_return_error)
169 ok = 1;
c0a445a9 170 verify_error = err;
0f113f3e
MC
171 } else {
172 ok = 0;
173 verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
174 }
175 }
176 switch (err) {
177 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
178 BIO_puts(bio_err, "issuer= ");
179 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
180 0, XN_FLAG_ONELINE);
181 BIO_puts(bio_err, "\n");
182 break;
183 case X509_V_ERR_CERT_NOT_YET_VALID:
184 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
185 BIO_printf(bio_err, "notBefore=");
186 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
187 BIO_printf(bio_err, "\n");
188 break;
189 case X509_V_ERR_CERT_HAS_EXPIRED:
190 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
191 BIO_printf(bio_err, "notAfter=");
192 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
193 BIO_printf(bio_err, "\n");
194 break;
195 case X509_V_ERR_NO_EXPLICIT_POLICY:
196 if (!verify_quiet)
ecf3a1fb 197 policies_print(ctx);
0f113f3e
MC
198 break;
199 }
200 if (err == X509_V_OK && ok == 2 && !verify_quiet)
ecf3a1fb 201 policies_print(ctx);
0f113f3e
MC
202 if (ok && !verify_quiet)
203 BIO_printf(bio_err, "verify return:%d\n", ok);
204 return (ok);
205}
d02b48c6 206
6b691a5c 207int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
208{
209 if (cert_file != NULL) {
0f113f3e
MC
210 if (SSL_CTX_use_certificate_file(ctx, cert_file,
211 SSL_FILETYPE_PEM) <= 0) {
212 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
213 cert_file);
214 ERR_print_errors(bio_err);
215 return (0);
216 }
217 if (key_file == NULL)
218 key_file = cert_file;
219 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
220 BIO_printf(bio_err, "unable to get private key from '%s'\n",
221 key_file);
222 ERR_print_errors(bio_err);
223 return (0);
224 }
225
0f113f3e
MC
226 /*
227 * If we are using DSA, we can copy the parameters from the private
228 * key
229 */
230
231 /*
232 * Now we know that a key and cert have been set against the SSL
233 * context
234 */
235 if (!SSL_CTX_check_private_key(ctx)) {
236 BIO_printf(bio_err,
237 "Private key does not match the certificate public key\n");
238 return (0);
239 }
240 }
241 return (1);
242}
d02b48c6 243
fc6fc7ff 244int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
245 STACK_OF(X509) *chain, int build_chain)
246{
247 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
248 if (cert == NULL)
249 return 1;
250 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
251 BIO_printf(bio_err, "error setting certificate\n");
252 ERR_print_errors(bio_err);
253 return 0;
254 }
255
256 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
257 BIO_printf(bio_err, "error setting private key\n");
258 ERR_print_errors(bio_err);
259 return 0;
260 }
261
262 /*
263 * Now we know that a key and cert have been set against the SSL context
264 */
265 if (!SSL_CTX_check_private_key(ctx)) {
266 BIO_printf(bio_err,
267 "Private key does not match the certificate public key\n");
268 return 0;
269 }
270 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
271 BIO_printf(bio_err, "error setting certificate chain\n");
272 ERR_print_errors(bio_err);
273 return 0;
274 }
275 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
276 BIO_printf(bio_err, "error building certificate chain\n");
277 ERR_print_errors(bio_err);
278 return 0;
279 }
280 return 1;
281}
826a42a0 282
3e8e688f
RS
283static STRINT_PAIR cert_type_list[] = {
284 {"RSA sign", TLS_CT_RSA_SIGN},
285 {"DSA sign", TLS_CT_DSS_SIGN},
286 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
287 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
288 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
289 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
290 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
291 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
292 {NULL}
293};
294
9f27b1ee 295static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
296{
297 const unsigned char *p;
298 int i;
299 int cert_type_num = SSL_get0_certificate_types(s, &p);
300 if (!cert_type_num)
301 return;
302 BIO_puts(bio, "Client Certificate Types: ");
303 for (i = 0; i < cert_type_num; i++) {
304 unsigned char cert_type = p[i];
3e8e688f 305 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
306
307 if (i)
308 BIO_puts(bio, ", ");
0f113f3e
MC
309 if (cname)
310 BIO_puts(bio, cname);
311 else
312 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
313 }
314 BIO_puts(bio, "\n");
315}
9f27b1ee
DSH
316
317static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
318{
319 int i, nsig, client;
320 client = SSL_is_server(s) ? 0 : 1;
321 if (shared)
322 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
323 else
324 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
325 if (nsig == 0)
326 return 1;
327
328 if (shared)
329 BIO_puts(out, "Shared ");
330
331 if (client)
332 BIO_puts(out, "Requested ");
333 BIO_puts(out, "Signature Algorithms: ");
334 for (i = 0; i < nsig; i++) {
335 int hash_nid, sign_nid;
336 unsigned char rhash, rsign;
337 const char *sstr = NULL;
338 if (shared)
339 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
340 &rsign, &rhash);
341 else
342 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
343 if (i)
344 BIO_puts(out, ":");
345 if (sign_nid == EVP_PKEY_RSA)
346 sstr = "RSA";
347 else if (sign_nid == EVP_PKEY_DSA)
348 sstr = "DSA";
349 else if (sign_nid == EVP_PKEY_EC)
350 sstr = "ECDSA";
351 if (sstr)
352 BIO_printf(out, "%s+", sstr);
353 else
354 BIO_printf(out, "0x%02X+", (int)rsign);
355 if (hash_nid != NID_undef)
356 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
357 else
358 BIO_printf(out, "0x%02X", (int)rhash);
359 }
360 BIO_puts(out, "\n");
361 return 1;
362}
e7f8ff43 363
9f27b1ee 364int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e
MC
365{
366 int mdnid;
367 if (!SSL_is_server(s))
368 ssl_print_client_cert_types(out, s);
369 do_print_sigalgs(out, s, 0);
370 do_print_sigalgs(out, s, 1);
371 if (SSL_get_peer_signature_nid(s, &mdnid))
372 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
373 return 1;
374}
375
14536c8c 376#ifndef OPENSSL_NO_EC
20b431e3 377int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
378{
379 int i, nformats;
380 const char *pformats;
381 nformats = SSL_get0_ec_point_formats(s, &pformats);
382 if (nformats <= 0)
383 return 1;
384 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
385 for (i = 0; i < nformats; i++, pformats++) {
386 if (i)
387 BIO_puts(out, ":");
388 switch (*pformats) {
389 case TLSEXT_ECPOINTFORMAT_uncompressed:
390 BIO_puts(out, "uncompressed");
391 break;
392
393 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
394 BIO_puts(out, "ansiX962_compressed_prime");
395 break;
396
397 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
398 BIO_puts(out, "ansiX962_compressed_char2");
399 break;
400
401 default:
402 BIO_printf(out, "unknown(%d)", (int)*pformats);
403 break;
404
405 }
406 }
407 if (nformats <= 0)
408 BIO_puts(out, "NONE");
409 BIO_puts(out, "\n");
410 return 1;
411}
20b431e3 412
2a7cbe77 413int ssl_print_curves(BIO *out, SSL *s, int noshared)
0f113f3e
MC
414{
415 int i, ncurves, *curves, nid;
416 const char *cname;
7e1b7485 417
0f113f3e
MC
418 ncurves = SSL_get1_curves(s, NULL);
419 if (ncurves <= 0)
420 return 1;
68dc6824 421 curves = app_malloc(ncurves * sizeof(int), "curves to print");
0f113f3e
MC
422 SSL_get1_curves(s, curves);
423
424 BIO_puts(out, "Supported Elliptic Curves: ");
425 for (i = 0; i < ncurves; i++) {
426 if (i)
427 BIO_puts(out, ":");
428 nid = curves[i];
429 /* If unrecognised print out hex version */
430 if (nid & TLSEXT_nid_unknown)
431 BIO_printf(out, "0x%04X", nid & 0xFFFF);
432 else {
433 /* Use NIST name for curve if it exists */
434 cname = EC_curve_nid2nist(nid);
435 if (!cname)
436 cname = OBJ_nid2sn(nid);
437 BIO_printf(out, "%s", cname);
438 }
439 }
440 if (ncurves == 0)
441 BIO_puts(out, "NONE");
442 OPENSSL_free(curves);
443 if (noshared) {
444 BIO_puts(out, "\n");
445 return 1;
446 }
447 BIO_puts(out, "\nShared Elliptic curves: ");
448 ncurves = SSL_get_shared_curve(s, -1);
449 for (i = 0; i < ncurves; i++) {
450 if (i)
451 BIO_puts(out, ":");
452 nid = SSL_get_shared_curve(s, i);
453 cname = EC_curve_nid2nist(nid);
454 if (!cname)
455 cname = OBJ_nid2sn(nid);
456 BIO_printf(out, "%s", cname);
457 }
458 if (ncurves == 0)
459 BIO_puts(out, "NONE");
460 BIO_puts(out, "\n");
461 return 1;
462}
14536c8c 463#endif
33a8de69 464int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
465{
466 EVP_PKEY *key;
467 if (!SSL_get_server_tmp_key(s, &key))
468 return 1;
469 BIO_puts(out, "Server Temp Key: ");
470 switch (EVP_PKEY_id(key)) {
471 case EVP_PKEY_RSA:
472 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
473 break;
474
475 case EVP_PKEY_DH:
476 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
477 break;
10bf4fc2 478#ifndef OPENSSL_NO_EC
0f113f3e
MC
479 case EVP_PKEY_EC:
480 {
481 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
482 int nid;
483 const char *cname;
484 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
485 EC_KEY_free(ec);
486 cname = EC_curve_nid2nist(nid);
487 if (!cname)
488 cname = OBJ_nid2sn(nid);
489 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
490 }
14536c8c 491#endif
0f113f3e
MC
492 }
493 EVP_PKEY_free(key);
494 return 1;
495}
e7f8ff43 496
6d23cf97 497long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
498 int argi, long argl, long ret)
499{
500 BIO *out;
501
502 out = (BIO *)BIO_get_callback_arg(bio);
503 if (out == NULL)
504 return (ret);
505
506 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
507 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
508 (void *)bio, argp, (unsigned long)argi, ret, ret);
509 BIO_dump(out, argp, (int)ret);
510 return (ret);
511 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
512 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
513 (void *)bio, argp, (unsigned long)argi, ret, ret);
514 BIO_dump(out, argp, (int)ret);
515 }
516 return (ret);
517}
d02b48c6 518
6d23cf97 519void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
520{
521 const char *str;
522 int w;
523
524 w = where & ~SSL_ST_MASK;
525
526 if (w & SSL_ST_CONNECT)
527 str = "SSL_connect";
528 else if (w & SSL_ST_ACCEPT)
529 str = "SSL_accept";
530 else
531 str = "undefined";
532
533 if (where & SSL_CB_LOOP) {
534 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
535 } else if (where & SSL_CB_ALERT) {
536 str = (where & SSL_CB_READ) ? "read" : "write";
537 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
538 str,
539 SSL_alert_type_string_long(ret),
540 SSL_alert_desc_string_long(ret));
541 } else if (where & SSL_CB_EXIT) {
542 if (ret == 0)
543 BIO_printf(bio_err, "%s:failed in %s\n",
544 str, SSL_state_string_long(s));
545 else if (ret < 0) {
546 BIO_printf(bio_err, "%s:error in %s\n",
547 str, SSL_state_string_long(s));
548 }
549 }
550}
d02b48c6 551
3e8e688f
RS
552static STRINT_PAIR ssl_versions[] = {
553 {"SSL 3.0", SSL3_VERSION},
554 {"TLS 1.0", TLS1_VERSION},
555 {"TLS 1.1", TLS1_1_VERSION},
556 {"TLS 1.2", TLS1_2_VERSION},
557 {"DTLS 1.0", DTLS1_VERSION},
558 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
559 {NULL}
560};
561static STRINT_PAIR alert_types[] = {
562 {" close_notify", 0},
563 {" unexpected_message", 10},
564 {" bad_record_mac", 20},
565 {" decryption_failed", 21},
566 {" record_overflow", 22},
567 {" decompression_failure", 30},
568 {" handshake_failure", 40},
569 {" bad_certificate", 42},
570 {" unsupported_certificate", 43},
571 {" certificate_revoked", 44},
572 {" certificate_expired", 45},
573 {" certificate_unknown", 46},
574 {" illegal_parameter", 47},
575 {" unknown_ca", 48},
576 {" access_denied", 49},
577 {" decode_error", 50},
578 {" decrypt_error", 51},
579 {" export_restriction", 60},
580 {" protocol_version", 70},
581 {" insufficient_security", 71},
582 {" internal_error", 80},
583 {" user_canceled", 90},
584 {" no_renegotiation", 100},
585 {" unsupported_extension", 110},
586 {" certificate_unobtainable", 111},
587 {" unrecognized_name", 112},
588 {" bad_certificate_status_response", 113},
589 {" bad_certificate_hash_value", 114},
590 {" unknown_psk_identity", 115},
591 {NULL}
592};
593
594static STRINT_PAIR handshakes[] = {
595 {", HelloRequest", 0},
596 {", ClientHello", 1},
597 {", ServerHello", 2},
598 {", HelloVerifyRequest", 3},
7429b398 599 {", NewSessionTicket", 4},
3e8e688f
RS
600 {", Certificate", 11},
601 {", ServerKeyExchange", 12},
602 {", CertificateRequest", 13},
603 {", ServerHelloDone", 14},
604 {", CertificateVerify", 15},
605 {", ClientKeyExchange", 16},
606 {", Finished", 20},
7429b398
DB
607 {", CertificateUrl", 21},
608 {", CertificateStatus", 22},
609 {", SupplementalData", 23},
3e8e688f
RS
610 {NULL}
611};
0f113f3e
MC
612
613void msg_cb(int write_p, int version, int content_type, const void *buf,
614 size_t len, SSL *ssl, void *arg)
615{
616 BIO *bio = arg;
3e8e688f
RS
617 const char *str_write_p = write_p ? ">>>" : "<<<";
618 const char *str_version = lookup(version, ssl_versions, "???");
619 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
620 const unsigned char* bp = buf;
0f113f3e
MC
621
622 if (version == SSL3_VERSION ||
623 version == TLS1_VERSION ||
624 version == TLS1_1_VERSION ||
625 version == TLS1_2_VERSION ||
626 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
627 switch (content_type) {
628 case 20:
629 str_content_type = "ChangeCipherSpec";
630 break;
631 case 21:
632 str_content_type = "Alert";
0f113f3e 633 str_details1 = ", ???";
0f113f3e 634 if (len == 2) {
3e8e688f 635 switch (bp[0]) {
0f113f3e
MC
636 case 1:
637 str_details1 = ", warning";
638 break;
639 case 2:
640 str_details1 = ", fatal";
641 break;
642 }
3e8e688f 643 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 644 }
3e8e688f
RS
645 break;
646 case 22:
647 str_content_type = "Handshake";
0f113f3e 648 str_details1 = "???";
3e8e688f
RS
649 if (len > 0)
650 str_details1 = lookup((int)bp[0], handshakes, "???");
651 break;
7429b398
DB
652 case 23:
653 str_content_type = "ApplicationData";
654 break;
4817504d 655#ifndef OPENSSL_NO_HEARTBEATS
3e8e688f 656 case 24:
0f113f3e
MC
657 str_details1 = ", Heartbeat";
658
659 if (len > 0) {
3e8e688f 660 switch (bp[0]) {
0f113f3e
MC
661 case 1:
662 str_details1 = ", HeartbeatRequest";
663 break;
664 case 2:
665 str_details1 = ", HeartbeatResponse";
666 break;
667 }
668 }
3e8e688f 669 break;
4817504d 670#endif
3e8e688f 671 }
0f113f3e 672 }
a661b653 673
0f113f3e
MC
674 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
675 str_content_type, (unsigned long)len, str_details1,
676 str_details2);
a661b653 677
0f113f3e
MC
678 if (len > 0) {
679 size_t num, i;
680
681 BIO_printf(bio, " ");
682 num = len;
0f113f3e
MC
683 for (i = 0; i < num; i++) {
684 if (i % 16 == 0 && i > 0)
685 BIO_printf(bio, "\n ");
686 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
687 }
688 if (i < len)
689 BIO_printf(bio, " ...");
690 BIO_printf(bio, "\n");
691 }
692 (void)BIO_flush(bio);
693}
6434abbf 694
3e8e688f
RS
695static STRINT_PAIR tlsext_types[] = {
696 {"server name", TLSEXT_TYPE_server_name},
697 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
698 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
699 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
700 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
701 {"status request", TLSEXT_TYPE_status_request},
702 {"user mapping", TLSEXT_TYPE_user_mapping},
703 {"client authz", TLSEXT_TYPE_client_authz},
704 {"server authz", TLSEXT_TYPE_server_authz},
705 {"cert type", TLSEXT_TYPE_cert_type},
706 {"elliptic curves", TLSEXT_TYPE_elliptic_curves},
707 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
708 {"SRP", TLSEXT_TYPE_srp},
709 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
710 {"use SRTP", TLSEXT_TYPE_use_srtp},
711 {"heartbeat", TLSEXT_TYPE_heartbeat},
712 {"session ticket", TLSEXT_TYPE_session_ticket},
713 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 714 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 715 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 716#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 717 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 718#endif
5e3ff62c 719#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 720 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 721#endif
b48357d9
AG
722#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
723 {"application layer protocol negotiation",
724 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
725#endif
726#ifdef TLSEXT_TYPE_extended_master_secret
727 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 728#endif
3e8e688f
RS
729 {NULL}
730};
0f113f3e 731
3e8e688f 732void tlsext_cb(SSL *s, int client_server, int type,
b6981744 733 const unsigned char *data, int len, void *arg)
3e8e688f
RS
734{
735 BIO *bio = arg;
736 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
737
738 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
739 client_server ? "server" : "client", extname, type, len);
b6981744 740 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
741 (void)BIO_flush(bio);
742}
743
744int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
745 unsigned int *cookie_len)
746{
87a595e5 747 unsigned char *buffer;
d858c876
RL
748 size_t length;
749 unsigned short port;
750 BIO_ADDR *peer = NULL;
0f113f3e
MC
751
752 /* Initialize a random secret */
753 if (!cookie_initialized) {
266483d2 754 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
755 BIO_printf(bio_err, "error setting random cookie secret\n");
756 return 0;
757 }
758 cookie_initialized = 1;
759 }
760
d858c876
RL
761 peer = BIO_ADDR_new();
762 if (peer == NULL) {
763 BIO_printf(bio_err, "memory full\n");
764 return 0;
765 }
766
0f113f3e 767 /* Read peer information */
d858c876 768 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
769
770 /* Create buffer with peer's address and port */
d858c876
RL
771 BIO_ADDR_rawaddress(peer, NULL, &length);
772 OPENSSL_assert(length != 0);
773 port = BIO_ADDR_rawport(peer);
774 length += sizeof(port);
68dc6824 775 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 776
d858c876
RL
777 memcpy(buffer, &port, sizeof(port));
778 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
779
780 /* Calculate HMAC of buffer using the secret */
781 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 782 buffer, length, cookie, cookie_len);
d858c876 783
0f113f3e 784 OPENSSL_free(buffer);
d858c876 785 BIO_ADDR_free(peer);
0f113f3e 786
0f113f3e
MC
787 return 1;
788}
789
31011544 790int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
791 unsigned int cookie_len)
792{
87a595e5
RL
793 unsigned char result[EVP_MAX_MD_SIZE];
794 unsigned int resultlength;
795
796 /* Note: we check cookie_initialized because if it's not,
797 * it cannot be valid */
798 if (cookie_initialized
799 && generate_cookie_callback(ssl, result, &resultlength)
800 && cookie_len == resultlength
0f113f3e
MC
801 && memcmp(result, cookie, resultlength) == 0)
802 return 1;
803
804 return 0;
805}
806
807/*
808 * Example of extended certificate handling. Where the standard support of
809 * one certificate per algorithm is not sufficient an application can decide
810 * which certificate(s) to use at runtime based on whatever criteria it deems
811 * appropriate.
18d71588
DSH
812 */
813
814/* Linked list of certificates, keys and chains */
0f113f3e
MC
815struct ssl_excert_st {
816 int certform;
817 const char *certfile;
818 int keyform;
819 const char *keyfile;
820 const char *chainfile;
821 X509 *cert;
822 EVP_PKEY *key;
823 STACK_OF(X509) *chain;
824 int build_chain;
825 struct ssl_excert_st *next, *prev;
826};
827
3e8e688f
RS
828static STRINT_PAIR chain_flags[] = {
829 {"Overall Validity", CERT_PKEY_VALID},
830 {"Sign with EE key", CERT_PKEY_SIGN},
831 {"EE signature", CERT_PKEY_EE_SIGNATURE},
832 {"CA signature", CERT_PKEY_CA_SIGNATURE},
833 {"EE key parameters", CERT_PKEY_EE_PARAM},
834 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 835 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
836 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
837 {"Certificate Type", CERT_PKEY_CERT_TYPE},
838 {NULL}
0f113f3e 839};
6dbb6219 840
ecf3a1fb 841static void print_chain_flags(SSL *s, int flags)
0f113f3e 842{
3e8e688f 843 STRINT_PAIR *pp;
ecf3a1fb 844
3e8e688f
RS
845 for (pp = chain_flags; pp->name; ++pp)
846 BIO_printf(bio_err, "\t%s: %s\n",
847 pp->name,
848 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 849 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 850 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 851 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 852 else
ecf3a1fb 853 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
854}
855
856/*
857 * Very basic selection callback: just use any certificate chain reported as
858 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
859 */
860static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
861{
862 int i, rv;
863 SSL_EXCERT *exc = arg;
3323314f 864#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
865 static int retry_cnt;
866 if (retry_cnt < 5) {
867 retry_cnt++;
7768e116
RS
868 BIO_printf(bio_err,
869 "Certificate callback retry test: count %d\n",
870 retry_cnt);
0f113f3e
MC
871 return -1;
872 }
3323314f 873#endif
0f113f3e
MC
874 SSL_certs_clear(ssl);
875
876 if (!exc)
877 return 1;
878
879 /*
880 * Go to end of list and traverse backwards since we prepend newer
881 * entries this retains the original order.
882 */
883 while (exc->next)
884 exc = exc->next;
885
886 i = 0;
887
888 while (exc) {
889 i++;
890 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
891 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
892 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
893 XN_FLAG_ONELINE);
894 BIO_puts(bio_err, "\n");
ecf3a1fb 895 print_chain_flags(ssl, rv);
0f113f3e 896 if (rv & CERT_PKEY_VALID) {
61986d32 897 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 898 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
899 return 0;
900 }
0f113f3e
MC
901 /*
902 * NB: we wouldn't normally do this as it is not efficient
903 * building chains on each connection better to cache the chain
904 * in advance.
905 */
906 if (exc->build_chain) {
907 if (!SSL_build_cert_chain(ssl, 0))
908 return 0;
909 } else if (exc->chain)
910 SSL_set1_chain(ssl, exc->chain);
911 }
912 exc = exc->prev;
913 }
914 return 1;
915}
18d71588
DSH
916
917void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
918{
919 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
920}
18d71588
DSH
921
922static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 923{
b4faea50 924 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 925
64b25758 926 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
927
928 exc->next = *pexc;
929 *pexc = exc;
930
931 if (exc->next) {
932 exc->certform = exc->next->certform;
933 exc->keyform = exc->next->keyform;
934 exc->next->prev = exc;
935 } else {
936 exc->certform = FORMAT_PEM;
937 exc->keyform = FORMAT_PEM;
938 }
939 return 1;
940
941}
18d71588
DSH
942
943void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
944{
945 SSL_EXCERT *curr;
25aaa98a
RS
946
947 if (!exc)
948 return;
0f113f3e 949 while (exc) {
222561fe 950 X509_free(exc->cert);
c5ba2d99 951 EVP_PKEY_free(exc->key);
222561fe 952 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
953 curr = exc;
954 exc = exc->next;
955 OPENSSL_free(curr);
956 }
957}
18d71588 958
7e1b7485 959int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
960{
961 SSL_EXCERT *exc = *pexc;
962 if (!exc)
963 return 1;
964 /* If nothing in list, free and set to NULL */
965 if (!exc->certfile && !exc->next) {
966 ssl_excert_free(exc);
967 *pexc = NULL;
968 return 1;
969 }
970 for (; exc; exc = exc->next) {
971 if (!exc->certfile) {
7e1b7485 972 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
973 return 0;
974 }
7e1b7485 975 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 976 "Server Certificate");
0f113f3e
MC
977 if (!exc->cert)
978 return 0;
979 if (exc->keyfile) {
7e1b7485 980 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
981 0, NULL, NULL, "Server Key");
982 } else {
7e1b7485 983 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
984 0, NULL, NULL, "Server Key");
985 }
986 if (!exc->key)
987 return 0;
988 if (exc->chainfile) {
0996dc54 989 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 990 "Server Chain"))
0f113f3e
MC
991 return 0;
992 }
993 }
994 return 1;
995}
18d71588 996
7e1b7485
RS
997enum range { OPT_X_ENUM };
998
999int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 1000{
0f113f3e 1001 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
1002
1003 assert(opt > OPT_X__FIRST);
1004 assert(opt < OPT_X__LAST);
1005
1006 if (exc == NULL) {
1007 if (!ssl_excert_prepend(&exc)) {
1008 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1009 opt_getprog());
0f113f3e
MC
1010 goto err;
1011 }
7e1b7485 1012 *pexc = exc;
0f113f3e 1013 }
7e1b7485
RS
1014
1015 switch ((enum range)opt) {
1016 case OPT_X__FIRST:
1017 case OPT_X__LAST:
1018 return 0;
1019 case OPT_X_CERT:
0f113f3e 1020 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 1021 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
1022 goto err;
1023 }
7e1b7485
RS
1024 exc->certfile = opt_arg();
1025 break;
1026 case OPT_X_KEY:
0f113f3e 1027 if (exc->keyfile) {
7e1b7485 1028 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
1029 goto err;
1030 }
7e1b7485
RS
1031 exc->keyfile = opt_arg();
1032 break;
1033 case OPT_X_CHAIN:
1034 if (exc->chainfile) {
1035 BIO_printf(bio_err, "%s: Chain already specified\n",
1036 opt_getprog());
0f113f3e
MC
1037 goto err;
1038 }
7e1b7485
RS
1039 exc->chainfile = opt_arg();
1040 break;
1041 case OPT_X_CHAIN_BUILD:
1042 exc->build_chain = 1;
1043 break;
1044 case OPT_X_CERTFORM:
1045 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1046 return 0;
1047 break;
1048 case OPT_X_KEYFORM:
1049 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1050 return 0;
1051 break;
1052 }
0f113f3e
MC
1053 return 1;
1054
1055 err:
7e1b7485 1056 ERR_print_errors(bio_err);
25aaa98a 1057 ssl_excert_free(exc);
0f113f3e 1058 *pexc = NULL;
7e1b7485 1059 return 0;
0f113f3e 1060}
18d71588 1061
ecf3a1fb 1062static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1063{
1064 const unsigned char *rlist;
800fe8e3 1065 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1066 size_t i, rlistlen, num;
1067 if (!SSL_is_server(s))
1068 return;
1069 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1070 OPENSSL_assert(num == 2);
0f113f3e 1071 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1072 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1073 for (i = 0; i < rlistlen; i += num, rlist += num) {
1074 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1075 if (i)
ecf3a1fb 1076 BIO_puts(bio_err, ":");
0f113f3e 1077 if (c)
ecf3a1fb 1078 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 1079 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 1080 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1081 else {
1082 size_t j;
ecf3a1fb 1083 BIO_puts(bio_err, "0x");
0f113f3e 1084 for (j = 0; j < num; j++)
ecf3a1fb 1085 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1086 }
1087 }
ecf3a1fb 1088 BIO_puts(bio_err, "\n");
0f113f3e 1089}
2a7cbe77 1090
c0a445a9
VD
1091/*
1092 * Hex encoder for TLSA RRdata, not ':' delimited.
1093 */
1094static char *hexencode(const unsigned char *data, size_t len)
1095{
1096 static const char *hex = "0123456789abcdef";
1097 char *out;
1098 char *cp;
1099 size_t outlen = 2 * len + 1;
1100 int ilen = (int) outlen;
1101
1102 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1103 BIO_printf(bio_err, "%s: %" PRIu64 "-byte buffer too large to hexencode\n",
1104 opt_getprog(), (uint64_t)len);
1105 exit(1);
1106 }
1107 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1108
1109 while (ilen-- > 0) {
1110 *cp++ = hex[(*data >> 4) & 0x0f];
1111 *cp++ = hex[*data++ & 0x0f];
1112 }
1113 *cp = '\0';
1114 return out;
1115}
1116
1117void print_verify_detail(SSL *s, BIO *bio)
1118{
1119 int mdpth;
1120 EVP_PKEY *mspki;
1121 long verify_err = SSL_get_verify_result(s);
1122
1123 if (verify_err == X509_V_OK) {
1124 const char *peername = SSL_get0_peername(s);
1125
1126 BIO_printf(bio, "Verification: OK\n");
1127 if (peername != NULL)
1128 BIO_printf(bio, "Verified peername: %s\n", peername);
1129 } else {
1130 const char *reason = X509_verify_cert_error_string(verify_err);
1131
1132 BIO_printf(bio, "Verification error: %s\n", reason);
1133 }
1134
1135 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1136 uint8_t usage, selector, mtype;
1137 const unsigned char *data = NULL;
1138 size_t dlen = 0;
1139 char *hexdata;
1140
1141 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1142
1143 /*
1144 * The TLSA data field can be quite long when it is a certificate,
1145 * public key or even a SHA2-512 digest. Because the initial octets of
1146 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1147 * and lengths, we show the last 12 bytes of the data instead, as these
1148 * are more likely to distinguish distinct TLSA records.
1149 */
1150#define TLSA_TAIL_SIZE 12
1151 if (dlen > TLSA_TAIL_SIZE)
1152 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1153 else
1154 hexdata = hexencode(data, dlen);
1155 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1156 usage, selector, mtype,
1157 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1158 (mspki != NULL) ? "signed the certificate" :
1159 mdpth ? "matched TA certificate" : "matched EE certificate",
1160 mdpth);
1161 OPENSSL_free(hexdata);
1162 }
1163}
1164
ecf3a1fb 1165void print_ssl_summary(SSL *s)
0f113f3e
MC
1166{
1167 const SSL_CIPHER *c;
1168 X509 *peer;
ecf3a1fb
RS
1169 /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */
1170
1171 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1172 print_raw_cipherlist(s);
0f113f3e 1173 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1174 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1175 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1176 peer = SSL_get_peer_certificate(s);
1177 if (peer) {
1178 int nid;
c0a445a9 1179
ecf3a1fb
RS
1180 BIO_puts(bio_err, "Peer certificate: ");
1181 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
0f113f3e 1182 0, XN_FLAG_ONELINE);
ecf3a1fb 1183 BIO_puts(bio_err, "\n");
0f113f3e 1184 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1185 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
c0a445a9 1186 print_verify_detail(s, bio_err);
0f113f3e 1187 } else
ecf3a1fb 1188 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1189 X509_free(peer);
14536c8c 1190#ifndef OPENSSL_NO_EC
ecf3a1fb 1191 ssl_print_point_formats(bio_err, s);
0f113f3e 1192 if (SSL_is_server(s))
ecf3a1fb 1193 ssl_print_curves(bio_err, s, 1);
0f113f3e 1194 else
ecf3a1fb 1195 ssl_print_tmp_key(bio_err, s);
14536c8c 1196#else
0f113f3e 1197 if (!SSL_is_server(s))
ecf3a1fb 1198 ssl_print_tmp_key(bio_err, s);
14536c8c 1199#endif
0f113f3e 1200}
2a7cbe77 1201
7e1b7485 1202int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1203 SSL_CTX *ctx)
0f113f3e
MC
1204{
1205 int i;
7e1b7485 1206
0f113f3e
MC
1207 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1208 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1209 const char *flag = sk_OPENSSL_STRING_value(str, i);
1210 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1211 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1212 if (arg)
1213 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1214 flag, arg);
1215 else
1216 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1217 ERR_print_errors(bio_err);
0f113f3e
MC
1218 return 0;
1219 }
1220 }
0f113f3e 1221 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1222 BIO_puts(bio_err, "Error finishing context\n");
1223 ERR_print_errors(bio_err);
0f113f3e
MC
1224 return 0;
1225 }
1226 return 1;
1227}
a5afc0a8 1228
fdb78f3d 1229static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1230{
1231 X509_CRL *crl;
1232 int i;
1233 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1234 crl = sk_X509_CRL_value(crls, i);
1235 X509_STORE_add_crl(st, crl);
1236 }
1237 return 1;
1238}
fdb78f3d 1239
0090a686 1240int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1241{
1242 X509_STORE *st;
1243 st = SSL_CTX_get_cert_store(ctx);
1244 add_crls_store(st, crls);
1245 if (crl_download)
1246 store_setup_crl_download(st);
1247 return 1;
1248}
fdb78f3d 1249
a5afc0a8 1250int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1251 const char *vfyCApath, const char *vfyCAfile,
1252 const char *chCApath, const char *chCAfile,
1253 STACK_OF(X509_CRL) *crls, int crl_download)
1254{
1255 X509_STORE *vfy = NULL, *ch = NULL;
1256 int rv = 0;
96487cdd 1257 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1258 vfy = X509_STORE_new();
96487cdd
MC
1259 if (vfy == NULL)
1260 goto err;
0f113f3e
MC
1261 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1262 goto err;
1263 add_crls_store(vfy, crls);
1264 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1265 if (crl_download)
1266 store_setup_crl_download(vfy);
1267 }
96487cdd 1268 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1269 ch = X509_STORE_new();
96487cdd
MC
1270 if (ch == NULL)
1271 goto err;
0f113f3e
MC
1272 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1273 goto err;
1274 SSL_CTX_set1_chain_cert_store(ctx, ch);
1275 }
1276 rv = 1;
1277 err:
222561fe
RS
1278 X509_STORE_free(vfy);
1279 X509_STORE_free(ch);
0f113f3e
MC
1280 return rv;
1281}
e03c5b59
DSH
1282
1283/* Verbose print out of security callback */
1284
0f113f3e
MC
1285typedef struct {
1286 BIO *out;
1287 int verbose;
e4646a89 1288 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1289 void *other, void *ex);
1290} security_debug_ex;
e03c5b59 1291
3e8e688f
RS
1292static STRINT_PAIR callback_types[] = {
1293 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1294 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1295 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1296#ifndef OPENSSL_NO_DH
1297 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1298#endif
1299 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1300 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1301 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1302 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1303 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1304 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1305 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1306 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1307 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1308 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1309 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1310 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1311 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1312 {"SSL compression", SSL_SECOP_COMPRESSION},
1313 {"Session ticket", SSL_SECOP_TICKET},
1314 {NULL}
1315};
1316
e4646a89 1317static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1318 int op, int bits, int nid,
1319 void *other, void *ex)
1320{
1321 security_debug_ex *sdb = ex;
1322 int rv, show_bits = 1, cert_md = 0;
1323 const char *nm;
1324 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1325 if (rv == 1 && sdb->verbose < 2)
1326 return 1;
1327 BIO_puts(sdb->out, "Security callback: ");
1328
3e8e688f 1329 nm = lookup(op, callback_types, NULL);
0f113f3e 1330 switch (op) {
0f113f3e 1331 case SSL_SECOP_TICKET:
0f113f3e 1332 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1333 show_bits = 0;
1334 nm = NULL;
1335 break;
0f113f3e 1336 case SSL_SECOP_VERSION:
3e8e688f 1337 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1338 show_bits = 0;
1339 nm = NULL;
1340 break;
0f113f3e 1341 case SSL_SECOP_CA_MD:
0f113f3e
MC
1342 case SSL_SECOP_PEER_CA_MD:
1343 cert_md = 1;
0f113f3e 1344 break;
0f113f3e
MC
1345 }
1346 if (nm)
1347 BIO_printf(sdb->out, "%s=", nm);
1348
1349 switch (op & SSL_SECOP_OTHER_TYPE) {
1350
1351 case SSL_SECOP_OTHER_CIPHER:
1352 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1353 break;
e03c5b59 1354
fd86c2b1 1355#ifndef OPENSSL_NO_EC
0f113f3e
MC
1356 case SSL_SECOP_OTHER_CURVE:
1357 {
1358 const char *cname;
1359 cname = EC_curve_nid2nist(nid);
1360 if (cname == NULL)
1361 cname = OBJ_nid2sn(nid);
1362 BIO_puts(sdb->out, cname);
1363 }
1364 break;
fd86c2b1 1365#endif
37f3a3b3 1366#ifndef OPENSSL_NO_DH
0f113f3e
MC
1367 case SSL_SECOP_OTHER_DH:
1368 {
1369 DH *dh = other;
1370 BIO_printf(sdb->out, "%d", BN_num_bits(dh->p));
1371 break;
1372 }
37f3a3b3 1373#endif
0f113f3e
MC
1374 case SSL_SECOP_OTHER_CERT:
1375 {
1376 if (cert_md) {
1377 int sig_nid = X509_get_signature_nid(other);
1378 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1379 } else {
c01ff880 1380 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1381 const char *algname = "";
1382 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1383 &algname, EVP_PKEY_get0_asn1(pkey));
1384 BIO_printf(sdb->out, "%s, bits=%d",
1385 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1386 }
1387 break;
1388 }
1389 case SSL_SECOP_OTHER_SIGALG:
1390 {
1391 const unsigned char *salg = other;
1392 const char *sname = NULL;
1393 switch (salg[1]) {
1394 case TLSEXT_signature_anonymous:
1395 sname = "anonymous";
1396 break;
1397 case TLSEXT_signature_rsa:
1398 sname = "RSA";
1399 break;
1400 case TLSEXT_signature_dsa:
1401 sname = "DSA";
1402 break;
1403 case TLSEXT_signature_ecdsa:
1404 sname = "ECDSA";
1405 break;
1406 }
1407
1408 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1409 if (sname)
1410 BIO_printf(sdb->out, ", algorithm=%s", sname);
1411 else
1412 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1413 break;
1414 }
1415
1416 }
1417
1418 if (show_bits)
1419 BIO_printf(sdb->out, ", security bits=%d", bits);
1420 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1421 return rv;
1422}
e03c5b59 1423
ecf3a1fb 1424void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1425{
1426 static security_debug_ex sdb;
ecf3a1fb
RS
1427
1428 sdb.out = bio_err;
0f113f3e
MC
1429 sdb.verbose = verbose;
1430 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1431 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1432 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1433}