]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Don't use client specific functions to retrieve CA list
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
4bf73e9f 35static BIO *bio_keylog = NULL;
a7c04f2b
DB
36static unsigned long nmflag = XN_FLAG_ONELINE;
37
38int set_nameopt(const char *arg)
39{
40 return set_name_ex(&nmflag, arg);
41}
d02b48c6 42
3e8e688f
RS
43static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
44{
45 for ( ; list->name; ++list)
46 if (list->retval == val)
47 return list->name;
48 return def;
49}
50
6d23cf97 51int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
52{
53 X509 *err_cert;
54 int err, depth;
55
56 err_cert = X509_STORE_CTX_get_current_cert(ctx);
57 err = X509_STORE_CTX_get_error(ctx);
58 depth = X509_STORE_CTX_get_error_depth(ctx);
59
acc00492 60 if (!verify_args.quiet || !ok) {
0f113f3e
MC
61 BIO_printf(bio_err, "depth=%d ", depth);
62 if (err_cert) {
63 X509_NAME_print_ex(bio_err,
64 X509_get_subject_name(err_cert),
a7c04f2b 65 0, nmflag);
0f113f3e
MC
66 BIO_puts(bio_err, "\n");
67 } else
68 BIO_puts(bio_err, "<no cert>\n");
69 }
70 if (!ok) {
71 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
72 X509_verify_cert_error_string(err));
acc00492
F
73 if (verify_args.depth >= depth) {
74 if (!verify_args.return_error)
0f113f3e 75 ok = 1;
acc00492 76 verify_args.error = err;
0f113f3e
MC
77 } else {
78 ok = 0;
acc00492 79 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
80 }
81 }
82 switch (err) {
83 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
84 BIO_puts(bio_err, "issuer= ");
85 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
a7c04f2b 86 0, nmflag);
0f113f3e
MC
87 BIO_puts(bio_err, "\n");
88 break;
89 case X509_V_ERR_CERT_NOT_YET_VALID:
90 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
91 BIO_printf(bio_err, "notBefore=");
568ce3a5 92 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
93 BIO_printf(bio_err, "\n");
94 break;
95 case X509_V_ERR_CERT_HAS_EXPIRED:
96 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
97 BIO_printf(bio_err, "notAfter=");
568ce3a5 98 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
99 BIO_printf(bio_err, "\n");
100 break;
101 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 102 if (!verify_args.quiet)
ecf3a1fb 103 policies_print(ctx);
0f113f3e
MC
104 break;
105 }
acc00492 106 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 107 policies_print(ctx);
acc00492 108 if (ok && !verify_args.quiet)
0f113f3e
MC
109 BIO_printf(bio_err, "verify return:%d\n", ok);
110 return (ok);
111}
d02b48c6 112
6b691a5c 113int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
114{
115 if (cert_file != NULL) {
0f113f3e
MC
116 if (SSL_CTX_use_certificate_file(ctx, cert_file,
117 SSL_FILETYPE_PEM) <= 0) {
118 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
119 cert_file);
120 ERR_print_errors(bio_err);
121 return (0);
122 }
123 if (key_file == NULL)
124 key_file = cert_file;
125 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
126 BIO_printf(bio_err, "unable to get private key from '%s'\n",
127 key_file);
128 ERR_print_errors(bio_err);
129 return (0);
130 }
131
0f113f3e
MC
132 /*
133 * If we are using DSA, we can copy the parameters from the private
134 * key
135 */
136
137 /*
138 * Now we know that a key and cert have been set against the SSL
139 * context
140 */
141 if (!SSL_CTX_check_private_key(ctx)) {
142 BIO_printf(bio_err,
143 "Private key does not match the certificate public key\n");
144 return (0);
145 }
146 }
147 return (1);
148}
d02b48c6 149
fc6fc7ff 150int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
151 STACK_OF(X509) *chain, int build_chain)
152{
153 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
154 if (cert == NULL)
155 return 1;
156 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
157 BIO_printf(bio_err, "error setting certificate\n");
158 ERR_print_errors(bio_err);
159 return 0;
160 }
161
162 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
163 BIO_printf(bio_err, "error setting private key\n");
164 ERR_print_errors(bio_err);
165 return 0;
166 }
167
168 /*
169 * Now we know that a key and cert have been set against the SSL context
170 */
171 if (!SSL_CTX_check_private_key(ctx)) {
172 BIO_printf(bio_err,
173 "Private key does not match the certificate public key\n");
174 return 0;
175 }
176 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
177 BIO_printf(bio_err, "error setting certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
182 BIO_printf(bio_err, "error building certificate chain\n");
183 ERR_print_errors(bio_err);
184 return 0;
185 }
186 return 1;
187}
826a42a0 188
3e8e688f
RS
189static STRINT_PAIR cert_type_list[] = {
190 {"RSA sign", TLS_CT_RSA_SIGN},
191 {"DSA sign", TLS_CT_DSS_SIGN},
192 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
193 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
194 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
195 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
196 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
197 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
198 {NULL}
199};
200
9f27b1ee 201static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
202{
203 const unsigned char *p;
204 int i;
205 int cert_type_num = SSL_get0_certificate_types(s, &p);
206 if (!cert_type_num)
207 return;
208 BIO_puts(bio, "Client Certificate Types: ");
209 for (i = 0; i < cert_type_num; i++) {
210 unsigned char cert_type = p[i];
3e8e688f 211 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
212
213 if (i)
214 BIO_puts(bio, ", ");
0f113f3e
MC
215 if (cname)
216 BIO_puts(bio, cname);
217 else
218 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
219 }
220 BIO_puts(bio, "\n");
221}
9f27b1ee 222
42ef7aea
DSH
223static const char *get_sigtype(int nid)
224{
225 switch (nid) {
226 case EVP_PKEY_RSA:
227 return "RSA";
228
229 case EVP_PKEY_RSA_PSS:
230 return "RSA-PSS";
231
232 case EVP_PKEY_DSA:
233 return "DSA";
234
235 case EVP_PKEY_EC:
236 return "ECDSA";
237
238 default:
239 return NULL;
240 }
241}
242
9f27b1ee 243static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
244{
245 int i, nsig, client;
246 client = SSL_is_server(s) ? 0 : 1;
247 if (shared)
6d047e06 248 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
249 else
250 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
251 if (nsig == 0)
252 return 1;
253
254 if (shared)
255 BIO_puts(out, "Shared ");
256
257 if (client)
258 BIO_puts(out, "Requested ");
259 BIO_puts(out, "Signature Algorithms: ");
260 for (i = 0; i < nsig; i++) {
261 int hash_nid, sign_nid;
262 unsigned char rhash, rsign;
263 const char *sstr = NULL;
264 if (shared)
265 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
266 &rsign, &rhash);
267 else
268 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
269 if (i)
270 BIO_puts(out, ":");
91410d40 271 sstr = get_sigtype(sign_nid);
0f113f3e
MC
272 if (sstr)
273 BIO_printf(out, "%s+", sstr);
274 else
275 BIO_printf(out, "0x%02X+", (int)rsign);
276 if (hash_nid != NID_undef)
277 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
278 else
279 BIO_printf(out, "0x%02X", (int)rhash);
280 }
281 BIO_puts(out, "\n");
282 return 1;
283}
e7f8ff43 284
9f27b1ee 285int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 286{
42ef7aea 287 int nid;
0f113f3e
MC
288 if (!SSL_is_server(s))
289 ssl_print_client_cert_types(out, s);
290 do_print_sigalgs(out, s, 0);
291 do_print_sigalgs(out, s, 1);
42ef7aea
DSH
292 if (SSL_get_peer_signature_nid(s, &nid))
293 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
294 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 295 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
296 return 1;
297}
298
14536c8c 299#ifndef OPENSSL_NO_EC
20b431e3 300int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
301{
302 int i, nformats;
303 const char *pformats;
304 nformats = SSL_get0_ec_point_formats(s, &pformats);
305 if (nformats <= 0)
306 return 1;
307 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
308 for (i = 0; i < nformats; i++, pformats++) {
309 if (i)
310 BIO_puts(out, ":");
311 switch (*pformats) {
312 case TLSEXT_ECPOINTFORMAT_uncompressed:
313 BIO_puts(out, "uncompressed");
314 break;
315
316 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
317 BIO_puts(out, "ansiX962_compressed_prime");
318 break;
319
320 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
321 BIO_puts(out, "ansiX962_compressed_char2");
322 break;
323
324 default:
325 BIO_printf(out, "unknown(%d)", (int)*pformats);
326 break;
327
328 }
329 }
0f113f3e
MC
330 BIO_puts(out, "\n");
331 return 1;
332}
20b431e3 333
de4d764e 334int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 335{
de4d764e
MC
336 int i, ngroups, *groups, nid;
337 const char *gname;
7e1b7485 338
de4d764e
MC
339 ngroups = SSL_get1_groups(s, NULL);
340 if (ngroups <= 0)
0f113f3e 341 return 1;
de4d764e
MC
342 groups = app_malloc(ngroups * sizeof(int), "groups to print");
343 SSL_get1_groups(s, groups);
0f113f3e 344
de4d764e
MC
345 BIO_puts(out, "Supported Elliptic Groups: ");
346 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
347 if (i)
348 BIO_puts(out, ":");
de4d764e 349 nid = groups[i];
0f113f3e
MC
350 /* If unrecognised print out hex version */
351 if (nid & TLSEXT_nid_unknown)
352 BIO_printf(out, "0x%04X", nid & 0xFFFF);
353 else {
de4d764e 354 /* TODO(TLS1.3): Get group name here */
0f113f3e 355 /* Use NIST name for curve if it exists */
de4d764e
MC
356 gname = EC_curve_nid2nist(nid);
357 if (!gname)
358 gname = OBJ_nid2sn(nid);
359 BIO_printf(out, "%s", gname);
0f113f3e
MC
360 }
361 }
de4d764e 362 OPENSSL_free(groups);
0f113f3e
MC
363 if (noshared) {
364 BIO_puts(out, "\n");
365 return 1;
366 }
de4d764e
MC
367 BIO_puts(out, "\nShared Elliptic groups: ");
368 ngroups = SSL_get_shared_group(s, -1);
369 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
370 if (i)
371 BIO_puts(out, ":");
de4d764e
MC
372 nid = SSL_get_shared_group(s, i);
373 /* TODO(TLS1.3): Convert for DH groups */
374 gname = EC_curve_nid2nist(nid);
375 if (!gname)
376 gname = OBJ_nid2sn(nid);
377 BIO_printf(out, "%s", gname);
0f113f3e 378 }
de4d764e 379 if (ngroups == 0)
0f113f3e
MC
380 BIO_puts(out, "NONE");
381 BIO_puts(out, "\n");
382 return 1;
383}
14536c8c 384#endif
33a8de69 385int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
386{
387 EVP_PKEY *key;
388 if (!SSL_get_server_tmp_key(s, &key))
389 return 1;
390 BIO_puts(out, "Server Temp Key: ");
391 switch (EVP_PKEY_id(key)) {
392 case EVP_PKEY_RSA:
393 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
394 break;
395
396 case EVP_PKEY_DH:
397 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
398 break;
10bf4fc2 399#ifndef OPENSSL_NO_EC
0f113f3e
MC
400 case EVP_PKEY_EC:
401 {
402 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
403 int nid;
404 const char *cname;
405 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
406 EC_KEY_free(ec);
407 cname = EC_curve_nid2nist(nid);
408 if (!cname)
409 cname = OBJ_nid2sn(nid);
410 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
411 }
23143e4d 412 break;
14536c8c 413#endif
23143e4d
DSH
414 default:
415 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
416 EVP_PKEY_bits(key));
0f113f3e
MC
417 }
418 EVP_PKEY_free(key);
419 return 1;
420}
e7f8ff43 421
6d23cf97 422long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
423 int argi, long argl, long ret)
424{
425 BIO *out;
426
427 out = (BIO *)BIO_get_callback_arg(bio);
428 if (out == NULL)
429 return (ret);
430
431 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
432 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 433 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
434 BIO_dump(out, argp, (int)ret);
435 return (ret);
436 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
437 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 438 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
439 BIO_dump(out, argp, (int)ret);
440 }
441 return (ret);
442}
d02b48c6 443
6d23cf97 444void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
445{
446 const char *str;
447 int w;
448
449 w = where & ~SSL_ST_MASK;
450
451 if (w & SSL_ST_CONNECT)
452 str = "SSL_connect";
453 else if (w & SSL_ST_ACCEPT)
454 str = "SSL_accept";
455 else
456 str = "undefined";
457
458 if (where & SSL_CB_LOOP) {
459 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
460 } else if (where & SSL_CB_ALERT) {
461 str = (where & SSL_CB_READ) ? "read" : "write";
462 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
463 str,
464 SSL_alert_type_string_long(ret),
465 SSL_alert_desc_string_long(ret));
466 } else if (where & SSL_CB_EXIT) {
467 if (ret == 0)
468 BIO_printf(bio_err, "%s:failed in %s\n",
469 str, SSL_state_string_long(s));
470 else if (ret < 0) {
471 BIO_printf(bio_err, "%s:error in %s\n",
472 str, SSL_state_string_long(s));
473 }
474 }
475}
d02b48c6 476
3e8e688f
RS
477static STRINT_PAIR ssl_versions[] = {
478 {"SSL 3.0", SSL3_VERSION},
479 {"TLS 1.0", TLS1_VERSION},
480 {"TLS 1.1", TLS1_1_VERSION},
481 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 482 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
483 {"DTLS 1.0", DTLS1_VERSION},
484 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
485 {NULL}
486};
487static STRINT_PAIR alert_types[] = {
488 {" close_notify", 0},
b35fb005 489 {" end_of_early_data", 1},
3e8e688f
RS
490 {" unexpected_message", 10},
491 {" bad_record_mac", 20},
492 {" decryption_failed", 21},
493 {" record_overflow", 22},
494 {" decompression_failure", 30},
495 {" handshake_failure", 40},
496 {" bad_certificate", 42},
497 {" unsupported_certificate", 43},
498 {" certificate_revoked", 44},
499 {" certificate_expired", 45},
500 {" certificate_unknown", 46},
501 {" illegal_parameter", 47},
502 {" unknown_ca", 48},
503 {" access_denied", 49},
504 {" decode_error", 50},
505 {" decrypt_error", 51},
506 {" export_restriction", 60},
507 {" protocol_version", 70},
508 {" insufficient_security", 71},
509 {" internal_error", 80},
b35fb005 510 {" inappropriate_fallback", 86},
3e8e688f
RS
511 {" user_canceled", 90},
512 {" no_renegotiation", 100},
b35fb005 513 {" missing_extension", 109},
3e8e688f
RS
514 {" unsupported_extension", 110},
515 {" certificate_unobtainable", 111},
516 {" unrecognized_name", 112},
517 {" bad_certificate_status_response", 113},
518 {" bad_certificate_hash_value", 114},
519 {" unknown_psk_identity", 115},
b35fb005 520 {" certificate_required", 116},
3e8e688f
RS
521 {NULL}
522};
523
524static STRINT_PAIR handshakes[] = {
07518cfb
TS
525 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
526 {", ClientHello", SSL3_MT_CLIENT_HELLO},
527 {", ServerHello", SSL3_MT_SERVER_HELLO},
528 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
529 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
530 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
531 {", HelloRetryRequest", SSL3_MT_HELLO_RETRY_REQUEST},
532 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
533 {", Certificate", SSL3_MT_CERTIFICATE},
534 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
535 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
536 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
537 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
538 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
539 {", Finished", SSL3_MT_FINISHED},
7429b398 540 {", CertificateUrl", 21},
07518cfb 541 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
7429b398 542 {", SupplementalData", 23},
07518cfb
TS
543 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
544#ifndef OPENSSL_NO_NEXTPROTONEG
545 {", NextProto", SSL3_MT_NEXT_PROTO},
546#endif
547 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
548 {NULL}
549};
0f113f3e
MC
550
551void msg_cb(int write_p, int version, int content_type, const void *buf,
552 size_t len, SSL *ssl, void *arg)
553{
554 BIO *bio = arg;
3e8e688f
RS
555 const char *str_write_p = write_p ? ">>>" : "<<<";
556 const char *str_version = lookup(version, ssl_versions, "???");
557 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
558 const unsigned char* bp = buf;
0f113f3e
MC
559
560 if (version == SSL3_VERSION ||
561 version == TLS1_VERSION ||
562 version == TLS1_1_VERSION ||
563 version == TLS1_2_VERSION ||
582a17d6 564 version == TLS1_3_VERSION ||
0f113f3e
MC
565 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
566 switch (content_type) {
567 case 20:
b35fb005 568 str_content_type = ", ChangeCipherSpec";
0f113f3e
MC
569 break;
570 case 21:
b35fb005 571 str_content_type = ", Alert";
0f113f3e 572 str_details1 = ", ???";
0f113f3e 573 if (len == 2) {
3e8e688f 574 switch (bp[0]) {
0f113f3e
MC
575 case 1:
576 str_details1 = ", warning";
577 break;
578 case 2:
579 str_details1 = ", fatal";
580 break;
581 }
3e8e688f 582 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 583 }
3e8e688f
RS
584 break;
585 case 22:
b35fb005 586 str_content_type = ", Handshake";
0f113f3e 587 str_details1 = "???";
3e8e688f
RS
588 if (len > 0)
589 str_details1 = lookup((int)bp[0], handshakes, "???");
590 break;
7429b398 591 case 23:
b35fb005 592 str_content_type = ", ApplicationData";
7429b398 593 break;
b612799a
RL
594#ifndef OPENSSL_NO_HEARTBEATS
595 case 24:
596 str_details1 = ", Heartbeat";
597
598 if (len > 0) {
599 switch (bp[0]) {
600 case 1:
601 str_details1 = ", HeartbeatRequest";
602 break;
603 case 2:
604 str_details1 = ", HeartbeatResponse";
605 break;
606 }
607 }
608 break;
609#endif
3e8e688f 610 }
0f113f3e 611 }
a661b653 612
0f113f3e
MC
613 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
614 str_content_type, (unsigned long)len, str_details1,
615 str_details2);
a661b653 616
0f113f3e
MC
617 if (len > 0) {
618 size_t num, i;
619
620 BIO_printf(bio, " ");
621 num = len;
0f113f3e
MC
622 for (i = 0; i < num; i++) {
623 if (i % 16 == 0 && i > 0)
624 BIO_printf(bio, "\n ");
625 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
626 }
627 if (i < len)
628 BIO_printf(bio, " ...");
629 BIO_printf(bio, "\n");
630 }
631 (void)BIO_flush(bio);
632}
6434abbf 633
3e8e688f
RS
634static STRINT_PAIR tlsext_types[] = {
635 {"server name", TLSEXT_TYPE_server_name},
636 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
637 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
638 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
639 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
640 {"status request", TLSEXT_TYPE_status_request},
641 {"user mapping", TLSEXT_TYPE_user_mapping},
642 {"client authz", TLSEXT_TYPE_client_authz},
643 {"server authz", TLSEXT_TYPE_server_authz},
644 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 645 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
646 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
647 {"SRP", TLSEXT_TYPE_srp},
648 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
649 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 650 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
651 {"session ticket", TLSEXT_TYPE_session_ticket},
652 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 653 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 654 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 655#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 656 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 657#endif
5e3ff62c 658#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 659 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 660#endif
b48357d9
AG
661#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
662 {"application layer protocol negotiation",
663 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
664#endif
665#ifdef TLSEXT_TYPE_extended_master_secret
666 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 667#endif
3578020b
DSH
668 {"key share", TLSEXT_TYPE_key_share},
669 {"supported versions", TLSEXT_TYPE_supported_versions},
670 {"psk", TLSEXT_TYPE_psk},
671 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
672 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
3e8e688f
RS
673 {NULL}
674};
0f113f3e 675
3e8e688f 676void tlsext_cb(SSL *s, int client_server, int type,
b6981744 677 const unsigned char *data, int len, void *arg)
3e8e688f
RS
678{
679 BIO *bio = arg;
680 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
681
682 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
683 client_server ? "server" : "client", extname, type, len);
b6981744 684 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
685 (void)BIO_flush(bio);
686}
687
f9e55034 688#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
689int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
690 unsigned int *cookie_len)
691{
87a595e5 692 unsigned char *buffer;
d858c876
RL
693 size_t length;
694 unsigned short port;
695 BIO_ADDR *peer = NULL;
0f113f3e
MC
696
697 /* Initialize a random secret */
698 if (!cookie_initialized) {
266483d2 699 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
700 BIO_printf(bio_err, "error setting random cookie secret\n");
701 return 0;
702 }
703 cookie_initialized = 1;
704 }
705
d858c876
RL
706 peer = BIO_ADDR_new();
707 if (peer == NULL) {
708 BIO_printf(bio_err, "memory full\n");
709 return 0;
710 }
711
0f113f3e 712 /* Read peer information */
d858c876 713 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
714
715 /* Create buffer with peer's address and port */
d858c876
RL
716 BIO_ADDR_rawaddress(peer, NULL, &length);
717 OPENSSL_assert(length != 0);
718 port = BIO_ADDR_rawport(peer);
719 length += sizeof(port);
68dc6824 720 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 721
d858c876
RL
722 memcpy(buffer, &port, sizeof(port));
723 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
724
725 /* Calculate HMAC of buffer using the secret */
726 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 727 buffer, length, cookie, cookie_len);
d858c876 728
0f113f3e 729 OPENSSL_free(buffer);
d858c876 730 BIO_ADDR_free(peer);
0f113f3e 731
0f113f3e
MC
732 return 1;
733}
734
31011544 735int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
736 unsigned int cookie_len)
737{
87a595e5
RL
738 unsigned char result[EVP_MAX_MD_SIZE];
739 unsigned int resultlength;
740
741 /* Note: we check cookie_initialized because if it's not,
742 * it cannot be valid */
743 if (cookie_initialized
744 && generate_cookie_callback(ssl, result, &resultlength)
745 && cookie_len == resultlength
0f113f3e
MC
746 && memcmp(result, cookie, resultlength) == 0)
747 return 1;
748
749 return 0;
750}
f9e55034 751#endif
0f113f3e
MC
752
753/*
754 * Example of extended certificate handling. Where the standard support of
755 * one certificate per algorithm is not sufficient an application can decide
756 * which certificate(s) to use at runtime based on whatever criteria it deems
757 * appropriate.
18d71588
DSH
758 */
759
760/* Linked list of certificates, keys and chains */
0f113f3e
MC
761struct ssl_excert_st {
762 int certform;
763 const char *certfile;
764 int keyform;
765 const char *keyfile;
766 const char *chainfile;
767 X509 *cert;
768 EVP_PKEY *key;
769 STACK_OF(X509) *chain;
770 int build_chain;
771 struct ssl_excert_st *next, *prev;
772};
773
3e8e688f
RS
774static STRINT_PAIR chain_flags[] = {
775 {"Overall Validity", CERT_PKEY_VALID},
776 {"Sign with EE key", CERT_PKEY_SIGN},
777 {"EE signature", CERT_PKEY_EE_SIGNATURE},
778 {"CA signature", CERT_PKEY_CA_SIGNATURE},
779 {"EE key parameters", CERT_PKEY_EE_PARAM},
780 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 781 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
782 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
783 {"Certificate Type", CERT_PKEY_CERT_TYPE},
784 {NULL}
0f113f3e 785};
6dbb6219 786
ecf3a1fb 787static void print_chain_flags(SSL *s, int flags)
0f113f3e 788{
3e8e688f 789 STRINT_PAIR *pp;
ecf3a1fb 790
3e8e688f
RS
791 for (pp = chain_flags; pp->name; ++pp)
792 BIO_printf(bio_err, "\t%s: %s\n",
793 pp->name,
794 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 795 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 796 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 797 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 798 else
ecf3a1fb 799 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
800}
801
802/*
803 * Very basic selection callback: just use any certificate chain reported as
804 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
805 */
806static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
807{
808 int i, rv;
809 SSL_EXCERT *exc = arg;
3323314f 810#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
811 static int retry_cnt;
812 if (retry_cnt < 5) {
813 retry_cnt++;
7768e116
RS
814 BIO_printf(bio_err,
815 "Certificate callback retry test: count %d\n",
816 retry_cnt);
0f113f3e
MC
817 return -1;
818 }
3323314f 819#endif
0f113f3e
MC
820 SSL_certs_clear(ssl);
821
822 if (!exc)
823 return 1;
824
825 /*
826 * Go to end of list and traverse backwards since we prepend newer
827 * entries this retains the original order.
828 */
829 while (exc->next)
830 exc = exc->next;
831
832 i = 0;
833
834 while (exc) {
835 i++;
836 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
837 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
838 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
a7c04f2b 839 nmflag);
0f113f3e 840 BIO_puts(bio_err, "\n");
ecf3a1fb 841 print_chain_flags(ssl, rv);
0f113f3e 842 if (rv & CERT_PKEY_VALID) {
61986d32 843 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 844 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
845 return 0;
846 }
0f113f3e
MC
847 /*
848 * NB: we wouldn't normally do this as it is not efficient
849 * building chains on each connection better to cache the chain
850 * in advance.
851 */
852 if (exc->build_chain) {
853 if (!SSL_build_cert_chain(ssl, 0))
854 return 0;
855 } else if (exc->chain)
856 SSL_set1_chain(ssl, exc->chain);
857 }
858 exc = exc->prev;
859 }
860 return 1;
861}
18d71588
DSH
862
863void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
864{
865 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
866}
18d71588
DSH
867
868static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 869{
b4faea50 870 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 871
64b25758 872 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
873
874 exc->next = *pexc;
875 *pexc = exc;
876
877 if (exc->next) {
878 exc->certform = exc->next->certform;
879 exc->keyform = exc->next->keyform;
880 exc->next->prev = exc;
881 } else {
882 exc->certform = FORMAT_PEM;
883 exc->keyform = FORMAT_PEM;
884 }
885 return 1;
886
887}
18d71588
DSH
888
889void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
890{
891 SSL_EXCERT *curr;
25aaa98a
RS
892
893 if (!exc)
894 return;
0f113f3e 895 while (exc) {
222561fe 896 X509_free(exc->cert);
c5ba2d99 897 EVP_PKEY_free(exc->key);
222561fe 898 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
899 curr = exc;
900 exc = exc->next;
901 OPENSSL_free(curr);
902 }
903}
18d71588 904
7e1b7485 905int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
906{
907 SSL_EXCERT *exc = *pexc;
908 if (!exc)
909 return 1;
910 /* If nothing in list, free and set to NULL */
911 if (!exc->certfile && !exc->next) {
912 ssl_excert_free(exc);
913 *pexc = NULL;
914 return 1;
915 }
916 for (; exc; exc = exc->next) {
917 if (!exc->certfile) {
7e1b7485 918 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
919 return 0;
920 }
7e1b7485 921 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 922 "Server Certificate");
0f113f3e
MC
923 if (!exc->cert)
924 return 0;
925 if (exc->keyfile) {
7e1b7485 926 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
927 0, NULL, NULL, "Server Key");
928 } else {
7e1b7485 929 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
930 0, NULL, NULL, "Server Key");
931 }
932 if (!exc->key)
933 return 0;
934 if (exc->chainfile) {
0996dc54 935 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 936 "Server Chain"))
0f113f3e
MC
937 return 0;
938 }
939 }
940 return 1;
941}
18d71588 942
7e1b7485
RS
943enum range { OPT_X_ENUM };
944
945int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 946{
0f113f3e 947 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
948
949 assert(opt > OPT_X__FIRST);
950 assert(opt < OPT_X__LAST);
951
952 if (exc == NULL) {
953 if (!ssl_excert_prepend(&exc)) {
954 BIO_printf(bio_err, " %s: Error initialising xcert\n",
955 opt_getprog());
0f113f3e
MC
956 goto err;
957 }
7e1b7485 958 *pexc = exc;
0f113f3e 959 }
7e1b7485
RS
960
961 switch ((enum range)opt) {
962 case OPT_X__FIRST:
963 case OPT_X__LAST:
964 return 0;
965 case OPT_X_CERT:
0f113f3e 966 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 967 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
968 goto err;
969 }
52f4840c 970 *pexc = exc;
7e1b7485
RS
971 exc->certfile = opt_arg();
972 break;
973 case OPT_X_KEY:
0f113f3e 974 if (exc->keyfile) {
7e1b7485 975 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
976 goto err;
977 }
7e1b7485
RS
978 exc->keyfile = opt_arg();
979 break;
980 case OPT_X_CHAIN:
981 if (exc->chainfile) {
982 BIO_printf(bio_err, "%s: Chain already specified\n",
983 opt_getprog());
0f113f3e
MC
984 goto err;
985 }
7e1b7485
RS
986 exc->chainfile = opt_arg();
987 break;
988 case OPT_X_CHAIN_BUILD:
989 exc->build_chain = 1;
990 break;
991 case OPT_X_CERTFORM:
992 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
993 return 0;
994 break;
995 case OPT_X_KEYFORM:
996 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
997 return 0;
998 break;
999 }
0f113f3e
MC
1000 return 1;
1001
1002 err:
7e1b7485 1003 ERR_print_errors(bio_err);
25aaa98a 1004 ssl_excert_free(exc);
0f113f3e 1005 *pexc = NULL;
7e1b7485 1006 return 0;
0f113f3e 1007}
18d71588 1008
ecf3a1fb 1009static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1010{
1011 const unsigned char *rlist;
800fe8e3 1012 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1013 size_t i, rlistlen, num;
1014 if (!SSL_is_server(s))
1015 return;
1016 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1017 OPENSSL_assert(num == 2);
0f113f3e 1018 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1019 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1020 for (i = 0; i < rlistlen; i += num, rlist += num) {
1021 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1022 if (i)
ecf3a1fb 1023 BIO_puts(bio_err, ":");
0f113f3e 1024 if (c)
ecf3a1fb 1025 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 1026 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 1027 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1028 else {
1029 size_t j;
ecf3a1fb 1030 BIO_puts(bio_err, "0x");
0f113f3e 1031 for (j = 0; j < num; j++)
ecf3a1fb 1032 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1033 }
1034 }
ecf3a1fb 1035 BIO_puts(bio_err, "\n");
0f113f3e 1036}
2a7cbe77 1037
c0a445a9
VD
1038/*
1039 * Hex encoder for TLSA RRdata, not ':' delimited.
1040 */
1041static char *hexencode(const unsigned char *data, size_t len)
1042{
1043 static const char *hex = "0123456789abcdef";
1044 char *out;
1045 char *cp;
1046 size_t outlen = 2 * len + 1;
1047 int ilen = (int) outlen;
1048
1049 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1050 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1051 opt_getprog(), len);
c0a445a9
VD
1052 exit(1);
1053 }
1054 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1055
b5f40eb2 1056 while (len-- > 0) {
c0a445a9
VD
1057 *cp++ = hex[(*data >> 4) & 0x0f];
1058 *cp++ = hex[*data++ & 0x0f];
1059 }
1060 *cp = '\0';
1061 return out;
1062}
1063
1064void print_verify_detail(SSL *s, BIO *bio)
1065{
1066 int mdpth;
1067 EVP_PKEY *mspki;
1068 long verify_err = SSL_get_verify_result(s);
1069
1070 if (verify_err == X509_V_OK) {
1071 const char *peername = SSL_get0_peername(s);
1072
1073 BIO_printf(bio, "Verification: OK\n");
1074 if (peername != NULL)
1075 BIO_printf(bio, "Verified peername: %s\n", peername);
1076 } else {
1077 const char *reason = X509_verify_cert_error_string(verify_err);
1078
1079 BIO_printf(bio, "Verification error: %s\n", reason);
1080 }
1081
1082 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1083 uint8_t usage, selector, mtype;
1084 const unsigned char *data = NULL;
1085 size_t dlen = 0;
1086 char *hexdata;
1087
1088 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1089
1090 /*
1091 * The TLSA data field can be quite long when it is a certificate,
1092 * public key or even a SHA2-512 digest. Because the initial octets of
1093 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1094 * and lengths, we show the last 12 bytes of the data instead, as these
1095 * are more likely to distinguish distinct TLSA records.
1096 */
1097#define TLSA_TAIL_SIZE 12
1098 if (dlen > TLSA_TAIL_SIZE)
1099 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1100 else
1101 hexdata = hexencode(data, dlen);
1102 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1103 usage, selector, mtype,
1104 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1105 (mspki != NULL) ? "signed the certificate" :
1106 mdpth ? "matched TA certificate" : "matched EE certificate",
1107 mdpth);
1108 OPENSSL_free(hexdata);
1109 }
1110}
1111
ecf3a1fb 1112void print_ssl_summary(SSL *s)
0f113f3e
MC
1113{
1114 const SSL_CIPHER *c;
1115 X509 *peer;
ecf3a1fb
RS
1116
1117 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1118 print_raw_cipherlist(s);
0f113f3e 1119 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1120 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1121 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1122 peer = SSL_get_peer_certificate(s);
1123 if (peer) {
1124 int nid;
c0a445a9 1125
ecf3a1fb
RS
1126 BIO_puts(bio_err, "Peer certificate: ");
1127 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
a7c04f2b 1128 0, nmflag);
ecf3a1fb 1129 BIO_puts(bio_err, "\n");
0f113f3e 1130 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1131 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1132 if (SSL_get_peer_signature_type_nid(s, &nid))
1133 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1134 print_verify_detail(s, bio_err);
0f113f3e 1135 } else
ecf3a1fb 1136 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1137 X509_free(peer);
14536c8c 1138#ifndef OPENSSL_NO_EC
ecf3a1fb 1139 ssl_print_point_formats(bio_err, s);
0f113f3e 1140 if (SSL_is_server(s))
de4d764e 1141 ssl_print_groups(bio_err, s, 1);
0f113f3e 1142 else
ecf3a1fb 1143 ssl_print_tmp_key(bio_err, s);
14536c8c 1144#else
0f113f3e 1145 if (!SSL_is_server(s))
ecf3a1fb 1146 ssl_print_tmp_key(bio_err, s);
14536c8c 1147#endif
0f113f3e 1148}
2a7cbe77 1149
7e1b7485 1150int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1151 SSL_CTX *ctx)
0f113f3e
MC
1152{
1153 int i;
7e1b7485 1154
0f113f3e
MC
1155 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1156 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1157 const char *flag = sk_OPENSSL_STRING_value(str, i);
1158 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1159 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1160 if (arg)
1161 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1162 flag, arg);
1163 else
1164 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1165 ERR_print_errors(bio_err);
0f113f3e
MC
1166 return 0;
1167 }
1168 }
0f113f3e 1169 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1170 BIO_puts(bio_err, "Error finishing context\n");
1171 ERR_print_errors(bio_err);
0f113f3e
MC
1172 return 0;
1173 }
1174 return 1;
1175}
a5afc0a8 1176
fdb78f3d 1177static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1178{
1179 X509_CRL *crl;
1180 int i;
1181 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1182 crl = sk_X509_CRL_value(crls, i);
1183 X509_STORE_add_crl(st, crl);
1184 }
1185 return 1;
1186}
fdb78f3d 1187
0090a686 1188int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1189{
1190 X509_STORE *st;
1191 st = SSL_CTX_get_cert_store(ctx);
1192 add_crls_store(st, crls);
1193 if (crl_download)
1194 store_setup_crl_download(st);
1195 return 1;
1196}
fdb78f3d 1197
a5afc0a8 1198int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1199 const char *vfyCApath, const char *vfyCAfile,
1200 const char *chCApath, const char *chCAfile,
1201 STACK_OF(X509_CRL) *crls, int crl_download)
1202{
1203 X509_STORE *vfy = NULL, *ch = NULL;
1204 int rv = 0;
96487cdd 1205 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1206 vfy = X509_STORE_new();
96487cdd
MC
1207 if (vfy == NULL)
1208 goto err;
0f113f3e
MC
1209 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1210 goto err;
1211 add_crls_store(vfy, crls);
1212 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1213 if (crl_download)
1214 store_setup_crl_download(vfy);
1215 }
96487cdd 1216 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1217 ch = X509_STORE_new();
96487cdd
MC
1218 if (ch == NULL)
1219 goto err;
0f113f3e
MC
1220 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1221 goto err;
1222 SSL_CTX_set1_chain_cert_store(ctx, ch);
1223 }
1224 rv = 1;
1225 err:
222561fe
RS
1226 X509_STORE_free(vfy);
1227 X509_STORE_free(ch);
0f113f3e
MC
1228 return rv;
1229}
e03c5b59
DSH
1230
1231/* Verbose print out of security callback */
1232
0f113f3e
MC
1233typedef struct {
1234 BIO *out;
1235 int verbose;
e4646a89 1236 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1237 void *other, void *ex);
1238} security_debug_ex;
e03c5b59 1239
3e8e688f
RS
1240static STRINT_PAIR callback_types[] = {
1241 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1242 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1243 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1244#ifndef OPENSSL_NO_DH
1245 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1246#endif
1247 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1248 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1249 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1250 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1251 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1252 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1253 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1254 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1255 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1256 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1257 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1258 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1259 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1260 {"SSL compression", SSL_SECOP_COMPRESSION},
1261 {"Session ticket", SSL_SECOP_TICKET},
1262 {NULL}
1263};
1264
e4646a89 1265static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1266 int op, int bits, int nid,
1267 void *other, void *ex)
1268{
1269 security_debug_ex *sdb = ex;
1270 int rv, show_bits = 1, cert_md = 0;
1271 const char *nm;
1272 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1273 if (rv == 1 && sdb->verbose < 2)
1274 return 1;
1275 BIO_puts(sdb->out, "Security callback: ");
1276
3e8e688f 1277 nm = lookup(op, callback_types, NULL);
0f113f3e 1278 switch (op) {
0f113f3e 1279 case SSL_SECOP_TICKET:
0f113f3e 1280 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1281 show_bits = 0;
1282 nm = NULL;
1283 break;
0f113f3e 1284 case SSL_SECOP_VERSION:
3e8e688f 1285 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1286 show_bits = 0;
1287 nm = NULL;
1288 break;
0f113f3e 1289 case SSL_SECOP_CA_MD:
0f113f3e
MC
1290 case SSL_SECOP_PEER_CA_MD:
1291 cert_md = 1;
0f113f3e 1292 break;
0f113f3e
MC
1293 }
1294 if (nm)
1295 BIO_printf(sdb->out, "%s=", nm);
1296
1297 switch (op & SSL_SECOP_OTHER_TYPE) {
1298
1299 case SSL_SECOP_OTHER_CIPHER:
1300 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1301 break;
e03c5b59 1302
fd86c2b1 1303#ifndef OPENSSL_NO_EC
0f113f3e
MC
1304 case SSL_SECOP_OTHER_CURVE:
1305 {
1306 const char *cname;
1307 cname = EC_curve_nid2nist(nid);
1308 if (cname == NULL)
1309 cname = OBJ_nid2sn(nid);
1310 BIO_puts(sdb->out, cname);
1311 }
1312 break;
fd86c2b1 1313#endif
37f3a3b3 1314#ifndef OPENSSL_NO_DH
0f113f3e
MC
1315 case SSL_SECOP_OTHER_DH:
1316 {
1317 DH *dh = other;
0aeddcfa 1318 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1319 break;
1320 }
37f3a3b3 1321#endif
0f113f3e
MC
1322 case SSL_SECOP_OTHER_CERT:
1323 {
1324 if (cert_md) {
1325 int sig_nid = X509_get_signature_nid(other);
1326 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1327 } else {
c01ff880 1328 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1329 const char *algname = "";
1330 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1331 &algname, EVP_PKEY_get0_asn1(pkey));
1332 BIO_printf(sdb->out, "%s, bits=%d",
1333 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1334 }
1335 break;
1336 }
1337 case SSL_SECOP_OTHER_SIGALG:
1338 {
1339 const unsigned char *salg = other;
1340 const char *sname = NULL;
1341 switch (salg[1]) {
1342 case TLSEXT_signature_anonymous:
1343 sname = "anonymous";
1344 break;
1345 case TLSEXT_signature_rsa:
1346 sname = "RSA";
1347 break;
1348 case TLSEXT_signature_dsa:
1349 sname = "DSA";
1350 break;
1351 case TLSEXT_signature_ecdsa:
1352 sname = "ECDSA";
1353 break;
1354 }
1355
1356 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1357 if (sname)
1358 BIO_printf(sdb->out, ", algorithm=%s", sname);
1359 else
1360 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1361 break;
1362 }
1363
1364 }
1365
1366 if (show_bits)
1367 BIO_printf(sdb->out, ", security bits=%d", bits);
1368 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1369 return rv;
1370}
e03c5b59 1371
ecf3a1fb 1372void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1373{
1374 static security_debug_ex sdb;
ecf3a1fb
RS
1375
1376 sdb.out = bio_err;
0f113f3e
MC
1377 sdb.verbose = verbose;
1378 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1379 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1380 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1381}
4bf73e9f
PW
1382
1383static void keylog_callback(const SSL *ssl, const char *line)
1384{
1385 if (bio_keylog == NULL) {
1386 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1387 return;
1388 }
1389
1390 /*
1391 * There might be concurrent writers to the keylog file, so we must ensure
1392 * that the given line is written at once.
1393 */
1394 BIO_printf(bio_keylog, "%s\n", line);
1395 (void)BIO_flush(bio_keylog);
1396}
1397
1398int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1399{
1400 /* Close any open files */
1401 BIO_free_all(bio_keylog);
1402 bio_keylog = NULL;
1403
1404 if (ctx == NULL || keylog_file == NULL) {
1405 /* Keylogging is disabled, OK. */
1406 return 0;
1407 }
1408
1409 /*
1410 * Append rather than write in order to allow concurrent modification.
1411 * Furthermore, this preserves existing keylog files which is useful when
1412 * the tool is run multiple times.
1413 */
1414 bio_keylog = BIO_new_file(keylog_file, "a");
1415 if (bio_keylog == NULL) {
1416 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1417 return 1;
1418 }
1419
1420 /* Write a header for seekable, empty files (this excludes pipes). */
1421 if (BIO_tell(bio_keylog) == 0) {
1422 BIO_puts(bio_keylog,
1423 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1424 (void)BIO_flush(bio_keylog);
1425 }
1426 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1427 return 0;
1428}