]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Remove old EC based X25519 code.
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
d02b48c6 35
3e8e688f
RS
36static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
37{
38 for ( ; list->name; ++list)
39 if (list->retval == val)
40 return list->name;
41 return def;
42}
43
6d23cf97 44int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
45{
46 X509 *err_cert;
47 int err, depth;
48
49 err_cert = X509_STORE_CTX_get_current_cert(ctx);
50 err = X509_STORE_CTX_get_error(ctx);
51 depth = X509_STORE_CTX_get_error_depth(ctx);
52
acc00492 53 if (!verify_args.quiet || !ok) {
0f113f3e
MC
54 BIO_printf(bio_err, "depth=%d ", depth);
55 if (err_cert) {
56 X509_NAME_print_ex(bio_err,
57 X509_get_subject_name(err_cert),
58 0, XN_FLAG_ONELINE);
59 BIO_puts(bio_err, "\n");
60 } else
61 BIO_puts(bio_err, "<no cert>\n");
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
acc00492
F
66 if (verify_args.depth >= depth) {
67 if (!verify_args.return_error)
0f113f3e 68 ok = 1;
acc00492 69 verify_args.error = err;
0f113f3e
MC
70 } else {
71 ok = 0;
acc00492 72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
79 0, XN_FLAG_ONELINE);
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
85 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
91 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 95 if (!verify_args.quiet)
ecf3a1fb 96 policies_print(ctx);
0f113f3e
MC
97 break;
98 }
acc00492 99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 100 policies_print(ctx);
acc00492 101 if (ok && !verify_args.quiet)
0f113f3e
MC
102 BIO_printf(bio_err, "verify return:%d\n", ok);
103 return (ok);
104}
d02b48c6 105
6b691a5c 106int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
107{
108 if (cert_file != NULL) {
0f113f3e
MC
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
114 return (0);
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
122 return (0);
123 }
124
0f113f3e
MC
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
137 return (0);
138 }
139 }
140 return (1);
141}
d02b48c6 142
fc6fc7ff 143int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
144 STACK_OF(X509) *chain, int build_chain)
145{
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180}
826a42a0 181
3e8e688f
RS
182static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192};
193
9f27b1ee 194static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
195{
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
3e8e688f 204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
205
206 if (i)
207 BIO_puts(bio, ", ");
0f113f3e
MC
208 if (cname)
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214}
9f27b1ee
DSH
215
216static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
217{
218 int i, nsig, client;
219 client = SSL_is_server(s) ? 0 : 1;
220 if (shared)
221 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
222 else
223 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
224 if (nsig == 0)
225 return 1;
226
227 if (shared)
228 BIO_puts(out, "Shared ");
229
230 if (client)
231 BIO_puts(out, "Requested ");
232 BIO_puts(out, "Signature Algorithms: ");
233 for (i = 0; i < nsig; i++) {
234 int hash_nid, sign_nid;
235 unsigned char rhash, rsign;
236 const char *sstr = NULL;
237 if (shared)
238 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
239 &rsign, &rhash);
240 else
241 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
242 if (i)
243 BIO_puts(out, ":");
244 if (sign_nid == EVP_PKEY_RSA)
245 sstr = "RSA";
246 else if (sign_nid == EVP_PKEY_DSA)
247 sstr = "DSA";
248 else if (sign_nid == EVP_PKEY_EC)
249 sstr = "ECDSA";
250 if (sstr)
251 BIO_printf(out, "%s+", sstr);
252 else
253 BIO_printf(out, "0x%02X+", (int)rsign);
254 if (hash_nid != NID_undef)
255 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
256 else
257 BIO_printf(out, "0x%02X", (int)rhash);
258 }
259 BIO_puts(out, "\n");
260 return 1;
261}
e7f8ff43 262
9f27b1ee 263int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e
MC
264{
265 int mdnid;
266 if (!SSL_is_server(s))
267 ssl_print_client_cert_types(out, s);
268 do_print_sigalgs(out, s, 0);
269 do_print_sigalgs(out, s, 1);
270 if (SSL_get_peer_signature_nid(s, &mdnid))
271 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
272 return 1;
273}
274
14536c8c 275#ifndef OPENSSL_NO_EC
20b431e3 276int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
277{
278 int i, nformats;
279 const char *pformats;
280 nformats = SSL_get0_ec_point_formats(s, &pformats);
281 if (nformats <= 0)
282 return 1;
283 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
284 for (i = 0; i < nformats; i++, pformats++) {
285 if (i)
286 BIO_puts(out, ":");
287 switch (*pformats) {
288 case TLSEXT_ECPOINTFORMAT_uncompressed:
289 BIO_puts(out, "uncompressed");
290 break;
291
292 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
293 BIO_puts(out, "ansiX962_compressed_prime");
294 break;
295
296 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
297 BIO_puts(out, "ansiX962_compressed_char2");
298 break;
299
300 default:
301 BIO_printf(out, "unknown(%d)", (int)*pformats);
302 break;
303
304 }
305 }
0f113f3e
MC
306 BIO_puts(out, "\n");
307 return 1;
308}
20b431e3 309
2a7cbe77 310int ssl_print_curves(BIO *out, SSL *s, int noshared)
0f113f3e
MC
311{
312 int i, ncurves, *curves, nid;
313 const char *cname;
7e1b7485 314
0f113f3e
MC
315 ncurves = SSL_get1_curves(s, NULL);
316 if (ncurves <= 0)
317 return 1;
68dc6824 318 curves = app_malloc(ncurves * sizeof(int), "curves to print");
0f113f3e
MC
319 SSL_get1_curves(s, curves);
320
321 BIO_puts(out, "Supported Elliptic Curves: ");
322 for (i = 0; i < ncurves; i++) {
323 if (i)
324 BIO_puts(out, ":");
325 nid = curves[i];
326 /* If unrecognised print out hex version */
327 if (nid & TLSEXT_nid_unknown)
328 BIO_printf(out, "0x%04X", nid & 0xFFFF);
329 else {
330 /* Use NIST name for curve if it exists */
331 cname = EC_curve_nid2nist(nid);
332 if (!cname)
333 cname = OBJ_nid2sn(nid);
334 BIO_printf(out, "%s", cname);
335 }
336 }
0f113f3e
MC
337 OPENSSL_free(curves);
338 if (noshared) {
339 BIO_puts(out, "\n");
340 return 1;
341 }
342 BIO_puts(out, "\nShared Elliptic curves: ");
343 ncurves = SSL_get_shared_curve(s, -1);
344 for (i = 0; i < ncurves; i++) {
345 if (i)
346 BIO_puts(out, ":");
347 nid = SSL_get_shared_curve(s, i);
348 cname = EC_curve_nid2nist(nid);
349 if (!cname)
350 cname = OBJ_nid2sn(nid);
351 BIO_printf(out, "%s", cname);
352 }
353 if (ncurves == 0)
354 BIO_puts(out, "NONE");
355 BIO_puts(out, "\n");
356 return 1;
357}
14536c8c 358#endif
33a8de69 359int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
360{
361 EVP_PKEY *key;
362 if (!SSL_get_server_tmp_key(s, &key))
363 return 1;
364 BIO_puts(out, "Server Temp Key: ");
365 switch (EVP_PKEY_id(key)) {
366 case EVP_PKEY_RSA:
367 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
368 break;
369
370 case EVP_PKEY_DH:
371 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
372 break;
10bf4fc2 373#ifndef OPENSSL_NO_EC
0f113f3e
MC
374 case EVP_PKEY_EC:
375 {
376 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
377 int nid;
378 const char *cname;
379 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
380 EC_KEY_free(ec);
381 cname = EC_curve_nid2nist(nid);
382 if (!cname)
383 cname = OBJ_nid2sn(nid);
384 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
385 }
14536c8c 386#endif
0f113f3e
MC
387 }
388 EVP_PKEY_free(key);
389 return 1;
390}
e7f8ff43 391
6d23cf97 392long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
393 int argi, long argl, long ret)
394{
395 BIO *out;
396
397 out = (BIO *)BIO_get_callback_arg(bio);
398 if (out == NULL)
399 return (ret);
400
401 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
402 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 403 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
404 BIO_dump(out, argp, (int)ret);
405 return (ret);
406 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
407 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 408 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
409 BIO_dump(out, argp, (int)ret);
410 }
411 return (ret);
412}
d02b48c6 413
6d23cf97 414void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
415{
416 const char *str;
417 int w;
418
419 w = where & ~SSL_ST_MASK;
420
421 if (w & SSL_ST_CONNECT)
422 str = "SSL_connect";
423 else if (w & SSL_ST_ACCEPT)
424 str = "SSL_accept";
425 else
426 str = "undefined";
427
428 if (where & SSL_CB_LOOP) {
429 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
430 } else if (where & SSL_CB_ALERT) {
431 str = (where & SSL_CB_READ) ? "read" : "write";
432 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
433 str,
434 SSL_alert_type_string_long(ret),
435 SSL_alert_desc_string_long(ret));
436 } else if (where & SSL_CB_EXIT) {
437 if (ret == 0)
438 BIO_printf(bio_err, "%s:failed in %s\n",
439 str, SSL_state_string_long(s));
440 else if (ret < 0) {
441 BIO_printf(bio_err, "%s:error in %s\n",
442 str, SSL_state_string_long(s));
443 }
444 }
445}
d02b48c6 446
3e8e688f
RS
447static STRINT_PAIR ssl_versions[] = {
448 {"SSL 3.0", SSL3_VERSION},
449 {"TLS 1.0", TLS1_VERSION},
450 {"TLS 1.1", TLS1_1_VERSION},
451 {"TLS 1.2", TLS1_2_VERSION},
452 {"DTLS 1.0", DTLS1_VERSION},
453 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
454 {NULL}
455};
456static STRINT_PAIR alert_types[] = {
457 {" close_notify", 0},
458 {" unexpected_message", 10},
459 {" bad_record_mac", 20},
460 {" decryption_failed", 21},
461 {" record_overflow", 22},
462 {" decompression_failure", 30},
463 {" handshake_failure", 40},
464 {" bad_certificate", 42},
465 {" unsupported_certificate", 43},
466 {" certificate_revoked", 44},
467 {" certificate_expired", 45},
468 {" certificate_unknown", 46},
469 {" illegal_parameter", 47},
470 {" unknown_ca", 48},
471 {" access_denied", 49},
472 {" decode_error", 50},
473 {" decrypt_error", 51},
474 {" export_restriction", 60},
475 {" protocol_version", 70},
476 {" insufficient_security", 71},
477 {" internal_error", 80},
478 {" user_canceled", 90},
479 {" no_renegotiation", 100},
480 {" unsupported_extension", 110},
481 {" certificate_unobtainable", 111},
482 {" unrecognized_name", 112},
483 {" bad_certificate_status_response", 113},
484 {" bad_certificate_hash_value", 114},
485 {" unknown_psk_identity", 115},
486 {NULL}
487};
488
489static STRINT_PAIR handshakes[] = {
490 {", HelloRequest", 0},
491 {", ClientHello", 1},
492 {", ServerHello", 2},
493 {", HelloVerifyRequest", 3},
7429b398 494 {", NewSessionTicket", 4},
3e8e688f
RS
495 {", Certificate", 11},
496 {", ServerKeyExchange", 12},
497 {", CertificateRequest", 13},
498 {", ServerHelloDone", 14},
499 {", CertificateVerify", 15},
500 {", ClientKeyExchange", 16},
501 {", Finished", 20},
7429b398
DB
502 {", CertificateUrl", 21},
503 {", CertificateStatus", 22},
504 {", SupplementalData", 23},
3e8e688f
RS
505 {NULL}
506};
0f113f3e
MC
507
508void msg_cb(int write_p, int version, int content_type, const void *buf,
509 size_t len, SSL *ssl, void *arg)
510{
511 BIO *bio = arg;
3e8e688f
RS
512 const char *str_write_p = write_p ? ">>>" : "<<<";
513 const char *str_version = lookup(version, ssl_versions, "???");
514 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
515 const unsigned char* bp = buf;
0f113f3e
MC
516
517 if (version == SSL3_VERSION ||
518 version == TLS1_VERSION ||
519 version == TLS1_1_VERSION ||
520 version == TLS1_2_VERSION ||
521 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
522 switch (content_type) {
523 case 20:
524 str_content_type = "ChangeCipherSpec";
525 break;
526 case 21:
527 str_content_type = "Alert";
0f113f3e 528 str_details1 = ", ???";
0f113f3e 529 if (len == 2) {
3e8e688f 530 switch (bp[0]) {
0f113f3e
MC
531 case 1:
532 str_details1 = ", warning";
533 break;
534 case 2:
535 str_details1 = ", fatal";
536 break;
537 }
3e8e688f 538 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 539 }
3e8e688f
RS
540 break;
541 case 22:
542 str_content_type = "Handshake";
0f113f3e 543 str_details1 = "???";
3e8e688f
RS
544 if (len > 0)
545 str_details1 = lookup((int)bp[0], handshakes, "???");
546 break;
7429b398
DB
547 case 23:
548 str_content_type = "ApplicationData";
549 break;
4817504d 550#ifndef OPENSSL_NO_HEARTBEATS
3e8e688f 551 case 24:
0f113f3e
MC
552 str_details1 = ", Heartbeat";
553
554 if (len > 0) {
3e8e688f 555 switch (bp[0]) {
0f113f3e
MC
556 case 1:
557 str_details1 = ", HeartbeatRequest";
558 break;
559 case 2:
560 str_details1 = ", HeartbeatResponse";
561 break;
562 }
563 }
3e8e688f 564 break;
4817504d 565#endif
3e8e688f 566 }
0f113f3e 567 }
a661b653 568
0f113f3e
MC
569 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
570 str_content_type, (unsigned long)len, str_details1,
571 str_details2);
a661b653 572
0f113f3e
MC
573 if (len > 0) {
574 size_t num, i;
575
576 BIO_printf(bio, " ");
577 num = len;
0f113f3e
MC
578 for (i = 0; i < num; i++) {
579 if (i % 16 == 0 && i > 0)
580 BIO_printf(bio, "\n ");
581 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
582 }
583 if (i < len)
584 BIO_printf(bio, " ...");
585 BIO_printf(bio, "\n");
586 }
587 (void)BIO_flush(bio);
588}
6434abbf 589
3e8e688f
RS
590static STRINT_PAIR tlsext_types[] = {
591 {"server name", TLSEXT_TYPE_server_name},
592 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
593 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
594 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
595 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
596 {"status request", TLSEXT_TYPE_status_request},
597 {"user mapping", TLSEXT_TYPE_user_mapping},
598 {"client authz", TLSEXT_TYPE_client_authz},
599 {"server authz", TLSEXT_TYPE_server_authz},
600 {"cert type", TLSEXT_TYPE_cert_type},
601 {"elliptic curves", TLSEXT_TYPE_elliptic_curves},
602 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
603 {"SRP", TLSEXT_TYPE_srp},
604 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
605 {"use SRTP", TLSEXT_TYPE_use_srtp},
606 {"heartbeat", TLSEXT_TYPE_heartbeat},
607 {"session ticket", TLSEXT_TYPE_session_ticket},
608 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 609 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 610 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 611#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 612 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 613#endif
5e3ff62c 614#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 615 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 616#endif
b48357d9
AG
617#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
618 {"application layer protocol negotiation",
619 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
620#endif
621#ifdef TLSEXT_TYPE_extended_master_secret
622 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 623#endif
3e8e688f
RS
624 {NULL}
625};
0f113f3e 626
3e8e688f 627void tlsext_cb(SSL *s, int client_server, int type,
b6981744 628 const unsigned char *data, int len, void *arg)
3e8e688f
RS
629{
630 BIO *bio = arg;
631 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
632
633 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
634 client_server ? "server" : "client", extname, type, len);
b6981744 635 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
636 (void)BIO_flush(bio);
637}
638
f9e55034 639#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
640int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
641 unsigned int *cookie_len)
642{
87a595e5 643 unsigned char *buffer;
d858c876
RL
644 size_t length;
645 unsigned short port;
646 BIO_ADDR *peer = NULL;
0f113f3e
MC
647
648 /* Initialize a random secret */
649 if (!cookie_initialized) {
266483d2 650 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
651 BIO_printf(bio_err, "error setting random cookie secret\n");
652 return 0;
653 }
654 cookie_initialized = 1;
655 }
656
d858c876
RL
657 peer = BIO_ADDR_new();
658 if (peer == NULL) {
659 BIO_printf(bio_err, "memory full\n");
660 return 0;
661 }
662
0f113f3e 663 /* Read peer information */
d858c876 664 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
665
666 /* Create buffer with peer's address and port */
d858c876
RL
667 BIO_ADDR_rawaddress(peer, NULL, &length);
668 OPENSSL_assert(length != 0);
669 port = BIO_ADDR_rawport(peer);
670 length += sizeof(port);
68dc6824 671 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 672
d858c876
RL
673 memcpy(buffer, &port, sizeof(port));
674 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
675
676 /* Calculate HMAC of buffer using the secret */
677 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 678 buffer, length, cookie, cookie_len);
d858c876 679
0f113f3e 680 OPENSSL_free(buffer);
d858c876 681 BIO_ADDR_free(peer);
0f113f3e 682
0f113f3e
MC
683 return 1;
684}
685
31011544 686int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
687 unsigned int cookie_len)
688{
87a595e5
RL
689 unsigned char result[EVP_MAX_MD_SIZE];
690 unsigned int resultlength;
691
692 /* Note: we check cookie_initialized because if it's not,
693 * it cannot be valid */
694 if (cookie_initialized
695 && generate_cookie_callback(ssl, result, &resultlength)
696 && cookie_len == resultlength
0f113f3e
MC
697 && memcmp(result, cookie, resultlength) == 0)
698 return 1;
699
700 return 0;
701}
f9e55034 702#endif
0f113f3e
MC
703
704/*
705 * Example of extended certificate handling. Where the standard support of
706 * one certificate per algorithm is not sufficient an application can decide
707 * which certificate(s) to use at runtime based on whatever criteria it deems
708 * appropriate.
18d71588
DSH
709 */
710
711/* Linked list of certificates, keys and chains */
0f113f3e
MC
712struct ssl_excert_st {
713 int certform;
714 const char *certfile;
715 int keyform;
716 const char *keyfile;
717 const char *chainfile;
718 X509 *cert;
719 EVP_PKEY *key;
720 STACK_OF(X509) *chain;
721 int build_chain;
722 struct ssl_excert_st *next, *prev;
723};
724
3e8e688f
RS
725static STRINT_PAIR chain_flags[] = {
726 {"Overall Validity", CERT_PKEY_VALID},
727 {"Sign with EE key", CERT_PKEY_SIGN},
728 {"EE signature", CERT_PKEY_EE_SIGNATURE},
729 {"CA signature", CERT_PKEY_CA_SIGNATURE},
730 {"EE key parameters", CERT_PKEY_EE_PARAM},
731 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 732 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
733 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
734 {"Certificate Type", CERT_PKEY_CERT_TYPE},
735 {NULL}
0f113f3e 736};
6dbb6219 737
ecf3a1fb 738static void print_chain_flags(SSL *s, int flags)
0f113f3e 739{
3e8e688f 740 STRINT_PAIR *pp;
ecf3a1fb 741
3e8e688f
RS
742 for (pp = chain_flags; pp->name; ++pp)
743 BIO_printf(bio_err, "\t%s: %s\n",
744 pp->name,
745 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 746 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 747 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 748 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 749 else
ecf3a1fb 750 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
751}
752
753/*
754 * Very basic selection callback: just use any certificate chain reported as
755 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
756 */
757static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
758{
759 int i, rv;
760 SSL_EXCERT *exc = arg;
3323314f 761#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
762 static int retry_cnt;
763 if (retry_cnt < 5) {
764 retry_cnt++;
7768e116
RS
765 BIO_printf(bio_err,
766 "Certificate callback retry test: count %d\n",
767 retry_cnt);
0f113f3e
MC
768 return -1;
769 }
3323314f 770#endif
0f113f3e
MC
771 SSL_certs_clear(ssl);
772
773 if (!exc)
774 return 1;
775
776 /*
777 * Go to end of list and traverse backwards since we prepend newer
778 * entries this retains the original order.
779 */
780 while (exc->next)
781 exc = exc->next;
782
783 i = 0;
784
785 while (exc) {
786 i++;
787 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
788 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
789 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
790 XN_FLAG_ONELINE);
791 BIO_puts(bio_err, "\n");
ecf3a1fb 792 print_chain_flags(ssl, rv);
0f113f3e 793 if (rv & CERT_PKEY_VALID) {
61986d32 794 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 795 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
796 return 0;
797 }
0f113f3e
MC
798 /*
799 * NB: we wouldn't normally do this as it is not efficient
800 * building chains on each connection better to cache the chain
801 * in advance.
802 */
803 if (exc->build_chain) {
804 if (!SSL_build_cert_chain(ssl, 0))
805 return 0;
806 } else if (exc->chain)
807 SSL_set1_chain(ssl, exc->chain);
808 }
809 exc = exc->prev;
810 }
811 return 1;
812}
18d71588
DSH
813
814void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
815{
816 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
817}
18d71588
DSH
818
819static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 820{
b4faea50 821 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 822
64b25758 823 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
824
825 exc->next = *pexc;
826 *pexc = exc;
827
828 if (exc->next) {
829 exc->certform = exc->next->certform;
830 exc->keyform = exc->next->keyform;
831 exc->next->prev = exc;
832 } else {
833 exc->certform = FORMAT_PEM;
834 exc->keyform = FORMAT_PEM;
835 }
836 return 1;
837
838}
18d71588
DSH
839
840void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
841{
842 SSL_EXCERT *curr;
25aaa98a
RS
843
844 if (!exc)
845 return;
0f113f3e 846 while (exc) {
222561fe 847 X509_free(exc->cert);
c5ba2d99 848 EVP_PKEY_free(exc->key);
222561fe 849 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
850 curr = exc;
851 exc = exc->next;
852 OPENSSL_free(curr);
853 }
854}
18d71588 855
7e1b7485 856int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
857{
858 SSL_EXCERT *exc = *pexc;
859 if (!exc)
860 return 1;
861 /* If nothing in list, free and set to NULL */
862 if (!exc->certfile && !exc->next) {
863 ssl_excert_free(exc);
864 *pexc = NULL;
865 return 1;
866 }
867 for (; exc; exc = exc->next) {
868 if (!exc->certfile) {
7e1b7485 869 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
870 return 0;
871 }
7e1b7485 872 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 873 "Server Certificate");
0f113f3e
MC
874 if (!exc->cert)
875 return 0;
876 if (exc->keyfile) {
7e1b7485 877 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
878 0, NULL, NULL, "Server Key");
879 } else {
7e1b7485 880 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
881 0, NULL, NULL, "Server Key");
882 }
883 if (!exc->key)
884 return 0;
885 if (exc->chainfile) {
0996dc54 886 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 887 "Server Chain"))
0f113f3e
MC
888 return 0;
889 }
890 }
891 return 1;
892}
18d71588 893
7e1b7485
RS
894enum range { OPT_X_ENUM };
895
896int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 897{
0f113f3e 898 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
899
900 assert(opt > OPT_X__FIRST);
901 assert(opt < OPT_X__LAST);
902
903 if (exc == NULL) {
904 if (!ssl_excert_prepend(&exc)) {
905 BIO_printf(bio_err, " %s: Error initialising xcert\n",
906 opt_getprog());
0f113f3e
MC
907 goto err;
908 }
7e1b7485 909 *pexc = exc;
0f113f3e 910 }
7e1b7485
RS
911
912 switch ((enum range)opt) {
913 case OPT_X__FIRST:
914 case OPT_X__LAST:
915 return 0;
916 case OPT_X_CERT:
0f113f3e 917 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 918 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
919 goto err;
920 }
7e1b7485
RS
921 exc->certfile = opt_arg();
922 break;
923 case OPT_X_KEY:
0f113f3e 924 if (exc->keyfile) {
7e1b7485 925 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
926 goto err;
927 }
7e1b7485
RS
928 exc->keyfile = opt_arg();
929 break;
930 case OPT_X_CHAIN:
931 if (exc->chainfile) {
932 BIO_printf(bio_err, "%s: Chain already specified\n",
933 opt_getprog());
0f113f3e
MC
934 goto err;
935 }
7e1b7485
RS
936 exc->chainfile = opt_arg();
937 break;
938 case OPT_X_CHAIN_BUILD:
939 exc->build_chain = 1;
940 break;
941 case OPT_X_CERTFORM:
942 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
943 return 0;
944 break;
945 case OPT_X_KEYFORM:
946 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
947 return 0;
948 break;
949 }
0f113f3e
MC
950 return 1;
951
952 err:
7e1b7485 953 ERR_print_errors(bio_err);
25aaa98a 954 ssl_excert_free(exc);
0f113f3e 955 *pexc = NULL;
7e1b7485 956 return 0;
0f113f3e 957}
18d71588 958
ecf3a1fb 959static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
960{
961 const unsigned char *rlist;
800fe8e3 962 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
963 size_t i, rlistlen, num;
964 if (!SSL_is_server(s))
965 return;
966 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 967 OPENSSL_assert(num == 2);
0f113f3e 968 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 969 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
970 for (i = 0; i < rlistlen; i += num, rlist += num) {
971 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
972 if (i)
ecf3a1fb 973 BIO_puts(bio_err, ":");
0f113f3e 974 if (c)
ecf3a1fb 975 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 976 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 977 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
978 else {
979 size_t j;
ecf3a1fb 980 BIO_puts(bio_err, "0x");
0f113f3e 981 for (j = 0; j < num; j++)
ecf3a1fb 982 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
983 }
984 }
ecf3a1fb 985 BIO_puts(bio_err, "\n");
0f113f3e 986}
2a7cbe77 987
c0a445a9
VD
988/*
989 * Hex encoder for TLSA RRdata, not ':' delimited.
990 */
991static char *hexencode(const unsigned char *data, size_t len)
992{
993 static const char *hex = "0123456789abcdef";
994 char *out;
995 char *cp;
996 size_t outlen = 2 * len + 1;
997 int ilen = (int) outlen;
998
999 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1000 BIO_printf(bio_err, "%s: %" PRIu64 "-byte buffer too large to hexencode\n",
1001 opt_getprog(), (uint64_t)len);
1002 exit(1);
1003 }
1004 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1005
b5f40eb2 1006 while (len-- > 0) {
c0a445a9
VD
1007 *cp++ = hex[(*data >> 4) & 0x0f];
1008 *cp++ = hex[*data++ & 0x0f];
1009 }
1010 *cp = '\0';
1011 return out;
1012}
1013
1014void print_verify_detail(SSL *s, BIO *bio)
1015{
1016 int mdpth;
1017 EVP_PKEY *mspki;
1018 long verify_err = SSL_get_verify_result(s);
1019
1020 if (verify_err == X509_V_OK) {
1021 const char *peername = SSL_get0_peername(s);
1022
1023 BIO_printf(bio, "Verification: OK\n");
1024 if (peername != NULL)
1025 BIO_printf(bio, "Verified peername: %s\n", peername);
1026 } else {
1027 const char *reason = X509_verify_cert_error_string(verify_err);
1028
1029 BIO_printf(bio, "Verification error: %s\n", reason);
1030 }
1031
1032 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1033 uint8_t usage, selector, mtype;
1034 const unsigned char *data = NULL;
1035 size_t dlen = 0;
1036 char *hexdata;
1037
1038 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1039
1040 /*
1041 * The TLSA data field can be quite long when it is a certificate,
1042 * public key or even a SHA2-512 digest. Because the initial octets of
1043 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1044 * and lengths, we show the last 12 bytes of the data instead, as these
1045 * are more likely to distinguish distinct TLSA records.
1046 */
1047#define TLSA_TAIL_SIZE 12
1048 if (dlen > TLSA_TAIL_SIZE)
1049 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1050 else
1051 hexdata = hexencode(data, dlen);
1052 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1053 usage, selector, mtype,
1054 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1055 (mspki != NULL) ? "signed the certificate" :
1056 mdpth ? "matched TA certificate" : "matched EE certificate",
1057 mdpth);
1058 OPENSSL_free(hexdata);
1059 }
1060}
1061
ecf3a1fb 1062void print_ssl_summary(SSL *s)
0f113f3e
MC
1063{
1064 const SSL_CIPHER *c;
1065 X509 *peer;
ecf3a1fb
RS
1066 /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */
1067
1068 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1069 print_raw_cipherlist(s);
0f113f3e 1070 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1071 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1072 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1073 peer = SSL_get_peer_certificate(s);
1074 if (peer) {
1075 int nid;
c0a445a9 1076
ecf3a1fb
RS
1077 BIO_puts(bio_err, "Peer certificate: ");
1078 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
0f113f3e 1079 0, XN_FLAG_ONELINE);
ecf3a1fb 1080 BIO_puts(bio_err, "\n");
0f113f3e 1081 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1082 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
c0a445a9 1083 print_verify_detail(s, bio_err);
0f113f3e 1084 } else
ecf3a1fb 1085 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1086 X509_free(peer);
14536c8c 1087#ifndef OPENSSL_NO_EC
ecf3a1fb 1088 ssl_print_point_formats(bio_err, s);
0f113f3e 1089 if (SSL_is_server(s))
ecf3a1fb 1090 ssl_print_curves(bio_err, s, 1);
0f113f3e 1091 else
ecf3a1fb 1092 ssl_print_tmp_key(bio_err, s);
14536c8c 1093#else
0f113f3e 1094 if (!SSL_is_server(s))
ecf3a1fb 1095 ssl_print_tmp_key(bio_err, s);
14536c8c 1096#endif
0f113f3e 1097}
2a7cbe77 1098
7e1b7485 1099int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1100 SSL_CTX *ctx)
0f113f3e
MC
1101{
1102 int i;
7e1b7485 1103
0f113f3e
MC
1104 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1105 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1106 const char *flag = sk_OPENSSL_STRING_value(str, i);
1107 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1108 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1109 if (arg)
1110 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1111 flag, arg);
1112 else
1113 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1114 ERR_print_errors(bio_err);
0f113f3e
MC
1115 return 0;
1116 }
1117 }
0f113f3e 1118 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1119 BIO_puts(bio_err, "Error finishing context\n");
1120 ERR_print_errors(bio_err);
0f113f3e
MC
1121 return 0;
1122 }
1123 return 1;
1124}
a5afc0a8 1125
fdb78f3d 1126static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1127{
1128 X509_CRL *crl;
1129 int i;
1130 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1131 crl = sk_X509_CRL_value(crls, i);
1132 X509_STORE_add_crl(st, crl);
1133 }
1134 return 1;
1135}
fdb78f3d 1136
0090a686 1137int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1138{
1139 X509_STORE *st;
1140 st = SSL_CTX_get_cert_store(ctx);
1141 add_crls_store(st, crls);
1142 if (crl_download)
1143 store_setup_crl_download(st);
1144 return 1;
1145}
fdb78f3d 1146
a5afc0a8 1147int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1148 const char *vfyCApath, const char *vfyCAfile,
1149 const char *chCApath, const char *chCAfile,
1150 STACK_OF(X509_CRL) *crls, int crl_download)
1151{
1152 X509_STORE *vfy = NULL, *ch = NULL;
1153 int rv = 0;
96487cdd 1154 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1155 vfy = X509_STORE_new();
96487cdd
MC
1156 if (vfy == NULL)
1157 goto err;
0f113f3e
MC
1158 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1159 goto err;
1160 add_crls_store(vfy, crls);
1161 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1162 if (crl_download)
1163 store_setup_crl_download(vfy);
1164 }
96487cdd 1165 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1166 ch = X509_STORE_new();
96487cdd
MC
1167 if (ch == NULL)
1168 goto err;
0f113f3e
MC
1169 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1170 goto err;
1171 SSL_CTX_set1_chain_cert_store(ctx, ch);
1172 }
1173 rv = 1;
1174 err:
222561fe
RS
1175 X509_STORE_free(vfy);
1176 X509_STORE_free(ch);
0f113f3e
MC
1177 return rv;
1178}
e03c5b59
DSH
1179
1180/* Verbose print out of security callback */
1181
0f113f3e
MC
1182typedef struct {
1183 BIO *out;
1184 int verbose;
e4646a89 1185 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1186 void *other, void *ex);
1187} security_debug_ex;
e03c5b59 1188
3e8e688f
RS
1189static STRINT_PAIR callback_types[] = {
1190 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1191 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1192 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1193#ifndef OPENSSL_NO_DH
1194 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1195#endif
1196 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1197 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1198 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1199 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1200 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1201 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1202 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1203 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1204 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1205 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1206 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1207 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1208 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1209 {"SSL compression", SSL_SECOP_COMPRESSION},
1210 {"Session ticket", SSL_SECOP_TICKET},
1211 {NULL}
1212};
1213
e4646a89 1214static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1215 int op, int bits, int nid,
1216 void *other, void *ex)
1217{
1218 security_debug_ex *sdb = ex;
1219 int rv, show_bits = 1, cert_md = 0;
1220 const char *nm;
1221 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1222 if (rv == 1 && sdb->verbose < 2)
1223 return 1;
1224 BIO_puts(sdb->out, "Security callback: ");
1225
3e8e688f 1226 nm = lookup(op, callback_types, NULL);
0f113f3e 1227 switch (op) {
0f113f3e 1228 case SSL_SECOP_TICKET:
0f113f3e 1229 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1230 show_bits = 0;
1231 nm = NULL;
1232 break;
0f113f3e 1233 case SSL_SECOP_VERSION:
3e8e688f 1234 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1235 show_bits = 0;
1236 nm = NULL;
1237 break;
0f113f3e 1238 case SSL_SECOP_CA_MD:
0f113f3e
MC
1239 case SSL_SECOP_PEER_CA_MD:
1240 cert_md = 1;
0f113f3e 1241 break;
0f113f3e
MC
1242 }
1243 if (nm)
1244 BIO_printf(sdb->out, "%s=", nm);
1245
1246 switch (op & SSL_SECOP_OTHER_TYPE) {
1247
1248 case SSL_SECOP_OTHER_CIPHER:
1249 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1250 break;
e03c5b59 1251
fd86c2b1 1252#ifndef OPENSSL_NO_EC
0f113f3e
MC
1253 case SSL_SECOP_OTHER_CURVE:
1254 {
1255 const char *cname;
1256 cname = EC_curve_nid2nist(nid);
1257 if (cname == NULL)
1258 cname = OBJ_nid2sn(nid);
1259 BIO_puts(sdb->out, cname);
1260 }
1261 break;
fd86c2b1 1262#endif
37f3a3b3 1263#ifndef OPENSSL_NO_DH
0f113f3e
MC
1264 case SSL_SECOP_OTHER_DH:
1265 {
1266 DH *dh = other;
0aeddcfa 1267 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1268 break;
1269 }
37f3a3b3 1270#endif
0f113f3e
MC
1271 case SSL_SECOP_OTHER_CERT:
1272 {
1273 if (cert_md) {
1274 int sig_nid = X509_get_signature_nid(other);
1275 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1276 } else {
c01ff880 1277 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1278 const char *algname = "";
1279 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1280 &algname, EVP_PKEY_get0_asn1(pkey));
1281 BIO_printf(sdb->out, "%s, bits=%d",
1282 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1283 }
1284 break;
1285 }
1286 case SSL_SECOP_OTHER_SIGALG:
1287 {
1288 const unsigned char *salg = other;
1289 const char *sname = NULL;
1290 switch (salg[1]) {
1291 case TLSEXT_signature_anonymous:
1292 sname = "anonymous";
1293 break;
1294 case TLSEXT_signature_rsa:
1295 sname = "RSA";
1296 break;
1297 case TLSEXT_signature_dsa:
1298 sname = "DSA";
1299 break;
1300 case TLSEXT_signature_ecdsa:
1301 sname = "ECDSA";
1302 break;
1303 }
1304
1305 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1306 if (sname)
1307 BIO_printf(sdb->out, ", algorithm=%s", sname);
1308 else
1309 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1310 break;
1311 }
1312
1313 }
1314
1315 if (show_bits)
1316 BIO_printf(sdb->out, ", security bits=%d", bits);
1317 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1318 return rv;
1319}
e03c5b59 1320
ecf3a1fb 1321void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1322{
1323 static security_debug_ex sdb;
ecf3a1fb
RS
1324
1325 sdb.out = bio_err;
0f113f3e
MC
1326 sdb.verbose = verbose;
1327 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1328 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1329 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1330}