]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/lib/s_cb.c
50bf00f67121266297a147c2159836a7173dcb93
[thirdparty/openssl.git] / apps / lib / s_cb.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * callback functions used by s_client, s_server, and s_time,
12 * as well as other common logic for those apps
13 */
14 #include <stdio.h>
15 #include <stdlib.h>
16 #include <string.h> /* for memcpy() and strcmp() */
17 #include "apps.h"
18 #include <openssl/core_names.h>
19 #include <openssl/params.h>
20 #include <openssl/err.h>
21 #include <openssl/rand.h>
22 #include <openssl/x509.h>
23 #include <openssl/ssl.h>
24 #include <openssl/bn.h>
25 #ifndef OPENSSL_NO_DH
26 # include <openssl/dh.h>
27 #endif
28 #include "s_apps.h"
29
30 #define COOKIE_SECRET_LENGTH 16
31
32 VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
33
34 #ifndef OPENSSL_NO_SOCK
35 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
36 static int cookie_initialized = 0;
37 #endif
38 static BIO *bio_keylog = NULL;
39
40 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
41 {
42 for ( ; list->name; ++list)
43 if (list->retval == val)
44 return list->name;
45 return def;
46 }
47
48 int verify_callback(int ok, X509_STORE_CTX *ctx)
49 {
50 X509 *err_cert;
51 int err, depth;
52
53 err_cert = X509_STORE_CTX_get_current_cert(ctx);
54 err = X509_STORE_CTX_get_error(ctx);
55 depth = X509_STORE_CTX_get_error_depth(ctx);
56
57 if (!verify_args.quiet || !ok) {
58 BIO_printf(bio_err, "depth=%d ", depth);
59 if (err_cert != NULL) {
60 X509_NAME_print_ex(bio_err,
61 X509_get_subject_name(err_cert),
62 0, get_nameopt());
63 BIO_puts(bio_err, "\n");
64 } else {
65 BIO_puts(bio_err, "<no cert>\n");
66 }
67 }
68 if (!ok) {
69 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
70 X509_verify_cert_error_string(err));
71 if (verify_args.depth < 0 || verify_args.depth >= depth) {
72 if (!verify_args.return_error)
73 ok = 1;
74 verify_args.error = err;
75 } else {
76 ok = 0;
77 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
78 }
79 }
80 switch (err) {
81 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
82 BIO_puts(bio_err, "issuer= ");
83 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
84 0, get_nameopt());
85 BIO_puts(bio_err, "\n");
86 break;
87 case X509_V_ERR_CERT_NOT_YET_VALID:
88 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
89 BIO_printf(bio_err, "notBefore=");
90 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
91 BIO_printf(bio_err, "\n");
92 break;
93 case X509_V_ERR_CERT_HAS_EXPIRED:
94 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
95 BIO_printf(bio_err, "notAfter=");
96 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
97 BIO_printf(bio_err, "\n");
98 break;
99 case X509_V_ERR_NO_EXPLICIT_POLICY:
100 if (!verify_args.quiet)
101 policies_print(ctx);
102 break;
103 }
104 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
105 policies_print(ctx);
106 if (ok && !verify_args.quiet)
107 BIO_printf(bio_err, "verify return:%d\n", ok);
108 return ok;
109 }
110
111 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
112 {
113 if (cert_file != NULL) {
114 if (SSL_CTX_use_certificate_file(ctx, cert_file,
115 SSL_FILETYPE_PEM) <= 0) {
116 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
117 cert_file);
118 ERR_print_errors(bio_err);
119 return 0;
120 }
121 if (key_file == NULL)
122 key_file = cert_file;
123 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
124 BIO_printf(bio_err, "unable to get private key from '%s'\n",
125 key_file);
126 ERR_print_errors(bio_err);
127 return 0;
128 }
129
130 /*
131 * If we are using DSA, we can copy the parameters from the private
132 * key
133 */
134
135 /*
136 * Now we know that a key and cert have been set against the SSL
137 * context
138 */
139 if (!SSL_CTX_check_private_key(ctx)) {
140 BIO_printf(bio_err,
141 "Private key does not match the certificate public key\n");
142 return 0;
143 }
144 }
145 return 1;
146 }
147
148 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
149 STACK_OF(X509) *chain, int build_chain)
150 {
151 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
152
153 if (cert == NULL)
154 return 1;
155 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
156 BIO_printf(bio_err, "error setting certificate\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
162 BIO_printf(bio_err, "error setting private key\n");
163 ERR_print_errors(bio_err);
164 return 0;
165 }
166
167 /*
168 * Now we know that a key and cert have been set against the SSL context
169 */
170 if (!SSL_CTX_check_private_key(ctx)) {
171 BIO_printf(bio_err,
172 "Private key does not match the certificate public key\n");
173 return 0;
174 }
175 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
176 BIO_printf(bio_err, "error setting certificate chain\n");
177 ERR_print_errors(bio_err);
178 return 0;
179 }
180 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
181 BIO_printf(bio_err, "error building certificate chain\n");
182 ERR_print_errors(bio_err);
183 return 0;
184 }
185 return 1;
186 }
187
188 static STRINT_PAIR cert_type_list[] = {
189 {"RSA sign", TLS_CT_RSA_SIGN},
190 {"DSA sign", TLS_CT_DSS_SIGN},
191 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
192 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
193 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
194 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
195 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
196 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
197 {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
198 {NULL}
199 };
200
201 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
202 {
203 const unsigned char *p;
204 int i;
205 int cert_type_num = SSL_get0_certificate_types(s, &p);
206
207 if (!cert_type_num)
208 return;
209 BIO_puts(bio, "Client Certificate Types: ");
210 for (i = 0; i < cert_type_num; i++) {
211 unsigned char cert_type = p[i];
212 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
213
214 if (i)
215 BIO_puts(bio, ", ");
216 if (cname != NULL)
217 BIO_puts(bio, cname);
218 else
219 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
220 }
221 BIO_puts(bio, "\n");
222 }
223
224 static const char *get_sigtype(int nid)
225 {
226 switch (nid) {
227 case EVP_PKEY_RSA:
228 return "RSA";
229
230 case EVP_PKEY_RSA_PSS:
231 return "RSA-PSS";
232
233 case EVP_PKEY_DSA:
234 return "DSA";
235
236 case EVP_PKEY_EC:
237 return "ECDSA";
238
239 case NID_ED25519:
240 return "Ed25519";
241
242 case NID_ED448:
243 return "Ed448";
244
245 case NID_id_GostR3410_2001:
246 return "gost2001";
247
248 case NID_id_GostR3410_2012_256:
249 return "gost2012_256";
250
251 case NID_id_GostR3410_2012_512:
252 return "gost2012_512";
253
254 default:
255 return NULL;
256 }
257 }
258
259 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
260 {
261 int i, nsig, client;
262
263 client = SSL_is_server(s) ? 0 : 1;
264 if (shared)
265 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
266 else
267 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
268 if (nsig == 0)
269 return 1;
270
271 if (shared)
272 BIO_puts(out, "Shared ");
273
274 if (client)
275 BIO_puts(out, "Requested ");
276 BIO_puts(out, "Signature Algorithms: ");
277 for (i = 0; i < nsig; i++) {
278 int hash_nid, sign_nid;
279 unsigned char rhash, rsign;
280 const char *sstr = NULL;
281 if (shared)
282 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
283 &rsign, &rhash);
284 else
285 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
286 if (i)
287 BIO_puts(out, ":");
288 sstr = get_sigtype(sign_nid);
289 if (sstr)
290 BIO_printf(out, "%s", sstr);
291 else
292 BIO_printf(out, "0x%02X", (int)rsign);
293 if (hash_nid != NID_undef)
294 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
295 else if (sstr == NULL)
296 BIO_printf(out, "+0x%02X", (int)rhash);
297 }
298 BIO_puts(out, "\n");
299 return 1;
300 }
301
302 int ssl_print_sigalgs(BIO *out, SSL *s)
303 {
304 int nid;
305
306 if (!SSL_is_server(s))
307 ssl_print_client_cert_types(out, s);
308 do_print_sigalgs(out, s, 0);
309 do_print_sigalgs(out, s, 1);
310 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
311 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
312 if (SSL_get_peer_signature_type_nid(s, &nid))
313 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
314 return 1;
315 }
316
317 #ifndef OPENSSL_NO_EC
318 int ssl_print_point_formats(BIO *out, SSL *s)
319 {
320 int i, nformats;
321 const char *pformats;
322
323 nformats = SSL_get0_ec_point_formats(s, &pformats);
324 if (nformats <= 0)
325 return 1;
326 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
327 for (i = 0; i < nformats; i++, pformats++) {
328 if (i)
329 BIO_puts(out, ":");
330 switch (*pformats) {
331 case TLSEXT_ECPOINTFORMAT_uncompressed:
332 BIO_puts(out, "uncompressed");
333 break;
334
335 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
336 BIO_puts(out, "ansiX962_compressed_prime");
337 break;
338
339 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
340 BIO_puts(out, "ansiX962_compressed_char2");
341 break;
342
343 default:
344 BIO_printf(out, "unknown(%d)", (int)*pformats);
345 break;
346
347 }
348 }
349 BIO_puts(out, "\n");
350 return 1;
351 }
352
353 int ssl_print_groups(BIO *out, SSL *s, int noshared)
354 {
355 int i, ngroups, *groups, nid;
356
357 ngroups = SSL_get1_groups(s, NULL);
358 if (ngroups <= 0)
359 return 1;
360 groups = app_malloc(ngroups * sizeof(int), "groups to print");
361 SSL_get1_groups(s, groups);
362
363 BIO_puts(out, "Supported groups: ");
364 for (i = 0; i < ngroups; i++) {
365 if (i)
366 BIO_puts(out, ":");
367 nid = groups[i];
368 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
369 }
370 OPENSSL_free(groups);
371 if (noshared) {
372 BIO_puts(out, "\n");
373 return 1;
374 }
375 BIO_puts(out, "\nShared groups: ");
376 ngroups = SSL_get_shared_group(s, -1);
377 for (i = 0; i < ngroups; i++) {
378 if (i)
379 BIO_puts(out, ":");
380 nid = SSL_get_shared_group(s, i);
381 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
382 }
383 if (ngroups == 0)
384 BIO_puts(out, "NONE");
385 BIO_puts(out, "\n");
386 return 1;
387 }
388 #endif
389
390 int ssl_print_tmp_key(BIO *out, SSL *s)
391 {
392 EVP_PKEY *key;
393
394 if (!SSL_get_peer_tmp_key(s, &key))
395 return 1;
396 BIO_puts(out, "Server Temp Key: ");
397 switch (EVP_PKEY_get_id(key)) {
398 case EVP_PKEY_RSA:
399 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_get_bits(key));
400 break;
401
402 case EVP_PKEY_DH:
403 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_get_bits(key));
404 break;
405 #ifndef OPENSSL_NO_EC
406 case EVP_PKEY_EC:
407 {
408 char name[80];
409 size_t name_len;
410
411 if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME,
412 name, sizeof(name), &name_len))
413 strcpy(name, "?");
414 BIO_printf(out, "ECDH, %s, %d bits\n", name, EVP_PKEY_get_bits(key));
415 }
416 break;
417 #endif
418 default:
419 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_get_id(key)),
420 EVP_PKEY_get_bits(key));
421 }
422 EVP_PKEY_free(key);
423 return 1;
424 }
425
426 long bio_dump_callback(BIO *bio, int cmd, const char *argp, size_t len,
427 int argi, long argl, int ret, size_t *processed)
428 {
429 BIO *out;
430
431 out = (BIO *)BIO_get_callback_arg(bio);
432 if (out == NULL)
433 return ret;
434
435 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
436 if (ret > 0 && processed != NULL) {
437 BIO_printf(out, "read from %p [%p] (%zu bytes => %zu (0x%zX))\n",
438 (void *)bio, (void *)argp, len, *processed, *processed);
439 BIO_dump(out, argp, (int)*processed);
440 } else {
441 BIO_printf(out, "read from %p [%p] (%zu bytes => %d)\n",
442 (void *)bio, (void *)argp, len, ret);
443 }
444 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
445 if (ret > 0 && processed != NULL) {
446 BIO_printf(out, "write to %p [%p] (%zu bytes => %zu (0x%zX))\n",
447 (void *)bio, (void *)argp, len, *processed, *processed);
448 BIO_dump(out, argp, (int)*processed);
449 } else {
450 BIO_printf(out, "write to %p [%p] (%zu bytes => %d)\n",
451 (void *)bio, (void *)argp, len, ret);
452 }
453 }
454 return ret;
455 }
456
457 void apps_ssl_info_callback(const SSL *s, int where, int ret)
458 {
459 const char *str;
460 int w;
461
462 w = where & ~SSL_ST_MASK;
463
464 if (w & SSL_ST_CONNECT)
465 str = "SSL_connect";
466 else if (w & SSL_ST_ACCEPT)
467 str = "SSL_accept";
468 else
469 str = "undefined";
470
471 if (where & SSL_CB_LOOP) {
472 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
473 } else if (where & SSL_CB_ALERT) {
474 str = (where & SSL_CB_READ) ? "read" : "write";
475 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
476 str,
477 SSL_alert_type_string_long(ret),
478 SSL_alert_desc_string_long(ret));
479 } else if (where & SSL_CB_EXIT) {
480 if (ret == 0)
481 BIO_printf(bio_err, "%s:failed in %s\n",
482 str, SSL_state_string_long(s));
483 else if (ret < 0)
484 BIO_printf(bio_err, "%s:error in %s\n",
485 str, SSL_state_string_long(s));
486 }
487 }
488
489 static STRINT_PAIR ssl_versions[] = {
490 {"SSL 3.0", SSL3_VERSION},
491 {"TLS 1.0", TLS1_VERSION},
492 {"TLS 1.1", TLS1_1_VERSION},
493 {"TLS 1.2", TLS1_2_VERSION},
494 {"TLS 1.3", TLS1_3_VERSION},
495 {"DTLS 1.0", DTLS1_VERSION},
496 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
497 {NULL}
498 };
499
500 static STRINT_PAIR alert_types[] = {
501 {" close_notify", 0},
502 {" end_of_early_data", 1},
503 {" unexpected_message", 10},
504 {" bad_record_mac", 20},
505 {" decryption_failed", 21},
506 {" record_overflow", 22},
507 {" decompression_failure", 30},
508 {" handshake_failure", 40},
509 {" bad_certificate", 42},
510 {" unsupported_certificate", 43},
511 {" certificate_revoked", 44},
512 {" certificate_expired", 45},
513 {" certificate_unknown", 46},
514 {" illegal_parameter", 47},
515 {" unknown_ca", 48},
516 {" access_denied", 49},
517 {" decode_error", 50},
518 {" decrypt_error", 51},
519 {" export_restriction", 60},
520 {" protocol_version", 70},
521 {" insufficient_security", 71},
522 {" internal_error", 80},
523 {" inappropriate_fallback", 86},
524 {" user_canceled", 90},
525 {" no_renegotiation", 100},
526 {" missing_extension", 109},
527 {" unsupported_extension", 110},
528 {" certificate_unobtainable", 111},
529 {" unrecognized_name", 112},
530 {" bad_certificate_status_response", 113},
531 {" bad_certificate_hash_value", 114},
532 {" unknown_psk_identity", 115},
533 {" certificate_required", 116},
534 {NULL}
535 };
536
537 static STRINT_PAIR handshakes[] = {
538 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
539 {", ClientHello", SSL3_MT_CLIENT_HELLO},
540 {", ServerHello", SSL3_MT_SERVER_HELLO},
541 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
542 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
543 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
544 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
545 {", Certificate", SSL3_MT_CERTIFICATE},
546 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
547 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
548 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
549 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
550 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
551 {", Finished", SSL3_MT_FINISHED},
552 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
553 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
554 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
555 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
556 #ifndef OPENSSL_NO_NEXTPROTONEG
557 {", NextProto", SSL3_MT_NEXT_PROTO},
558 #endif
559 {", MessageHash", SSL3_MT_MESSAGE_HASH},
560 {NULL}
561 };
562
563 void msg_cb(int write_p, int version, int content_type, const void *buf,
564 size_t len, SSL *ssl, void *arg)
565 {
566 BIO *bio = arg;
567 const char *str_write_p = write_p ? ">>>" : "<<<";
568 char tmpbuf[128];
569 const char *str_version, *str_content_type = "", *str_details1 = "", *str_details2 = "";
570 const unsigned char* bp = buf;
571
572 if (version == SSL3_VERSION ||
573 version == TLS1_VERSION ||
574 version == TLS1_1_VERSION ||
575 version == TLS1_2_VERSION ||
576 version == TLS1_3_VERSION ||
577 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
578 str_version = lookup(version, ssl_versions, "???");
579 switch (content_type) {
580 case SSL3_RT_CHANGE_CIPHER_SPEC:
581 /* type 20 */
582 str_content_type = ", ChangeCipherSpec";
583 break;
584 case SSL3_RT_ALERT:
585 /* type 21 */
586 str_content_type = ", Alert";
587 str_details1 = ", ???";
588 if (len == 2) {
589 switch (bp[0]) {
590 case 1:
591 str_details1 = ", warning";
592 break;
593 case 2:
594 str_details1 = ", fatal";
595 break;
596 }
597 str_details2 = lookup((int)bp[1], alert_types, " ???");
598 }
599 break;
600 case SSL3_RT_HANDSHAKE:
601 /* type 22 */
602 str_content_type = ", Handshake";
603 str_details1 = "???";
604 if (len > 0)
605 str_details1 = lookup((int)bp[0], handshakes, "???");
606 break;
607 case SSL3_RT_APPLICATION_DATA:
608 /* type 23 */
609 str_content_type = ", ApplicationData";
610 break;
611 case SSL3_RT_HEADER:
612 /* type 256 */
613 str_content_type = ", RecordHeader";
614 break;
615 case SSL3_RT_INNER_CONTENT_TYPE:
616 /* type 257 */
617 str_content_type = ", InnerContent";
618 break;
619 default:
620 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, ", Unknown (content_type=%d)", content_type);
621 str_content_type = tmpbuf;
622 }
623 } else {
624 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, "Not TLS data or unknown version (version=%d, content_type=%d)", version, content_type);
625 str_version = tmpbuf;
626 }
627
628 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
629 str_content_type, (unsigned long)len, str_details1,
630 str_details2);
631
632 if (len > 0) {
633 size_t num, i;
634
635 BIO_printf(bio, " ");
636 num = len;
637 for (i = 0; i < num; i++) {
638 if (i % 16 == 0 && i > 0)
639 BIO_printf(bio, "\n ");
640 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
641 }
642 if (i < len)
643 BIO_printf(bio, " ...");
644 BIO_printf(bio, "\n");
645 }
646 (void)BIO_flush(bio);
647 }
648
649 static STRINT_PAIR tlsext_types[] = {
650 {"server name", TLSEXT_TYPE_server_name},
651 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
652 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
653 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
654 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
655 {"status request", TLSEXT_TYPE_status_request},
656 {"user mapping", TLSEXT_TYPE_user_mapping},
657 {"client authz", TLSEXT_TYPE_client_authz},
658 {"server authz", TLSEXT_TYPE_server_authz},
659 {"cert type", TLSEXT_TYPE_cert_type},
660 {"supported_groups", TLSEXT_TYPE_supported_groups},
661 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
662 {"SRP", TLSEXT_TYPE_srp},
663 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
664 {"use SRTP", TLSEXT_TYPE_use_srtp},
665 {"session ticket", TLSEXT_TYPE_session_ticket},
666 {"renegotiation info", TLSEXT_TYPE_renegotiate},
667 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
668 {"TLS padding", TLSEXT_TYPE_padding},
669 #ifdef TLSEXT_TYPE_next_proto_neg
670 {"next protocol", TLSEXT_TYPE_next_proto_neg},
671 #endif
672 #ifdef TLSEXT_TYPE_encrypt_then_mac
673 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
674 #endif
675 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
676 {"application layer protocol negotiation",
677 TLSEXT_TYPE_application_layer_protocol_negotiation},
678 #endif
679 #ifdef TLSEXT_TYPE_extended_master_secret
680 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
681 #endif
682 {"key share", TLSEXT_TYPE_key_share},
683 {"supported versions", TLSEXT_TYPE_supported_versions},
684 {"psk", TLSEXT_TYPE_psk},
685 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
686 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
687 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
688 {NULL}
689 };
690
691 /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
692 static STRINT_PAIR signature_tls13_scheme_list[] = {
693 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
694 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
695 /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
696 /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
697 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
698 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
699 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
700 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
701 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
702 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
703 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
704 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
705 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
706 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
707 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
708 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
709 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
710 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
711 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
712 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
713 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
714 {NULL}
715 };
716
717 /* from rfc5246 7.4.1.4.1. */
718 static STRINT_PAIR signature_tls12_alg_list[] = {
719 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
720 {"RSA", TLSEXT_signature_rsa /* 1 */},
721 {"DSA", TLSEXT_signature_dsa /* 2 */},
722 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
723 {NULL}
724 };
725
726 /* from rfc5246 7.4.1.4.1. */
727 static STRINT_PAIR signature_tls12_hash_list[] = {
728 {"none", TLSEXT_hash_none /* 0 */},
729 {"MD5", TLSEXT_hash_md5 /* 1 */},
730 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
731 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
732 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
733 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
734 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
735 {NULL}
736 };
737
738 void tlsext_cb(SSL *s, int client_server, int type,
739 const unsigned char *data, int len, void *arg)
740 {
741 BIO *bio = arg;
742 const char *extname = lookup(type, tlsext_types, "unknown");
743
744 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
745 client_server ? "server" : "client", extname, type, len);
746 BIO_dump(bio, (const char *)data, len);
747 (void)BIO_flush(bio);
748 }
749
750 #ifndef OPENSSL_NO_SOCK
751 int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
752 size_t *cookie_len)
753 {
754 unsigned char *buffer = NULL;
755 size_t length = 0;
756 unsigned short port;
757 BIO_ADDR *lpeer = NULL, *peer = NULL;
758 int res = 0;
759
760 /* Initialize a random secret */
761 if (!cookie_initialized) {
762 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
763 BIO_printf(bio_err, "error setting random cookie secret\n");
764 return 0;
765 }
766 cookie_initialized = 1;
767 }
768
769 if (SSL_is_dtls(ssl)) {
770 lpeer = peer = BIO_ADDR_new();
771 if (peer == NULL) {
772 BIO_printf(bio_err, "memory full\n");
773 return 0;
774 }
775
776 /* Read peer information */
777 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
778 } else {
779 peer = ourpeer;
780 }
781
782 /* Create buffer with peer's address and port */
783 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
784 BIO_printf(bio_err, "Failed getting peer address\n");
785 BIO_ADDR_free(lpeer);
786 return 0;
787 }
788 OPENSSL_assert(length != 0);
789 port = BIO_ADDR_rawport(peer);
790 length += sizeof(port);
791 buffer = app_malloc(length, "cookie generate buffer");
792
793 memcpy(buffer, &port, sizeof(port));
794 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
795
796 if (EVP_Q_mac(NULL, "HMAC", NULL, "SHA1", NULL,
797 cookie_secret, COOKIE_SECRET_LENGTH, buffer, length,
798 cookie, DTLS1_COOKIE_LENGTH, cookie_len) == NULL) {
799 BIO_printf(bio_err,
800 "Error calculating HMAC-SHA1 of buffer with secret\n");
801 goto end;
802 }
803 res = 1;
804 end:
805 OPENSSL_free(buffer);
806 BIO_ADDR_free(lpeer);
807
808 return res;
809 }
810
811 int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
812 size_t cookie_len)
813 {
814 unsigned char result[EVP_MAX_MD_SIZE];
815 size_t resultlength;
816
817 /* Note: we check cookie_initialized because if it's not,
818 * it cannot be valid */
819 if (cookie_initialized
820 && generate_stateless_cookie_callback(ssl, result, &resultlength)
821 && cookie_len == resultlength
822 && memcmp(result, cookie, resultlength) == 0)
823 return 1;
824
825 return 0;
826 }
827
828 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
829 unsigned int *cookie_len)
830 {
831 size_t temp = 0;
832 int res = generate_stateless_cookie_callback(ssl, cookie, &temp);
833
834 if (res != 0)
835 *cookie_len = (unsigned int)temp;
836 return res;
837 }
838
839 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
840 unsigned int cookie_len)
841 {
842 return verify_stateless_cookie_callback(ssl, cookie, cookie_len);
843 }
844
845 #endif
846
847 /*
848 * Example of extended certificate handling. Where the standard support of
849 * one certificate per algorithm is not sufficient an application can decide
850 * which certificate(s) to use at runtime based on whatever criteria it deems
851 * appropriate.
852 */
853
854 /* Linked list of certificates, keys and chains */
855 struct ssl_excert_st {
856 int certform;
857 const char *certfile;
858 int keyform;
859 const char *keyfile;
860 const char *chainfile;
861 X509 *cert;
862 EVP_PKEY *key;
863 STACK_OF(X509) *chain;
864 int build_chain;
865 struct ssl_excert_st *next, *prev;
866 };
867
868 static STRINT_PAIR chain_flags[] = {
869 {"Overall Validity", CERT_PKEY_VALID},
870 {"Sign with EE key", CERT_PKEY_SIGN},
871 {"EE signature", CERT_PKEY_EE_SIGNATURE},
872 {"CA signature", CERT_PKEY_CA_SIGNATURE},
873 {"EE key parameters", CERT_PKEY_EE_PARAM},
874 {"CA key parameters", CERT_PKEY_CA_PARAM},
875 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
876 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
877 {"Certificate Type", CERT_PKEY_CERT_TYPE},
878 {NULL}
879 };
880
881 static void print_chain_flags(SSL *s, int flags)
882 {
883 STRINT_PAIR *pp;
884
885 for (pp = chain_flags; pp->name; ++pp)
886 BIO_printf(bio_err, "\t%s: %s\n",
887 pp->name,
888 (flags & pp->retval) ? "OK" : "NOT OK");
889 BIO_printf(bio_err, "\tSuite B: ");
890 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
891 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
892 else
893 BIO_printf(bio_err, "not tested\n");
894 }
895
896 /*
897 * Very basic selection callback: just use any certificate chain reported as
898 * valid. More sophisticated could prioritise according to local policy.
899 */
900 static int set_cert_cb(SSL *ssl, void *arg)
901 {
902 int i, rv;
903 SSL_EXCERT *exc = arg;
904 #ifdef CERT_CB_TEST_RETRY
905 static int retry_cnt;
906
907 if (retry_cnt < 5) {
908 retry_cnt++;
909 BIO_printf(bio_err,
910 "Certificate callback retry test: count %d\n",
911 retry_cnt);
912 return -1;
913 }
914 #endif
915 SSL_certs_clear(ssl);
916
917 if (exc == NULL)
918 return 1;
919
920 /*
921 * Go to end of list and traverse backwards since we prepend newer
922 * entries this retains the original order.
923 */
924 while (exc->next != NULL)
925 exc = exc->next;
926
927 i = 0;
928
929 while (exc != NULL) {
930 i++;
931 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
932 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
933 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
934 get_nameopt());
935 BIO_puts(bio_err, "\n");
936 print_chain_flags(ssl, rv);
937 if (rv & CERT_PKEY_VALID) {
938 if (!SSL_use_certificate(ssl, exc->cert)
939 || !SSL_use_PrivateKey(ssl, exc->key)) {
940 return 0;
941 }
942 /*
943 * NB: we wouldn't normally do this as it is not efficient
944 * building chains on each connection better to cache the chain
945 * in advance.
946 */
947 if (exc->build_chain) {
948 if (!SSL_build_cert_chain(ssl, 0))
949 return 0;
950 } else if (exc->chain != NULL) {
951 if (!SSL_set1_chain(ssl, exc->chain))
952 return 0;
953 }
954 }
955 exc = exc->prev;
956 }
957 return 1;
958 }
959
960 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
961 {
962 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
963 }
964
965 static int ssl_excert_prepend(SSL_EXCERT **pexc)
966 {
967 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
968
969 memset(exc, 0, sizeof(*exc));
970
971 exc->next = *pexc;
972 *pexc = exc;
973
974 if (exc->next) {
975 exc->certform = exc->next->certform;
976 exc->keyform = exc->next->keyform;
977 exc->next->prev = exc;
978 } else {
979 exc->certform = FORMAT_PEM;
980 exc->keyform = FORMAT_PEM;
981 }
982 return 1;
983
984 }
985
986 void ssl_excert_free(SSL_EXCERT *exc)
987 {
988 SSL_EXCERT *curr;
989
990 if (exc == NULL)
991 return;
992 while (exc) {
993 X509_free(exc->cert);
994 EVP_PKEY_free(exc->key);
995 sk_X509_pop_free(exc->chain, X509_free);
996 curr = exc;
997 exc = exc->next;
998 OPENSSL_free(curr);
999 }
1000 }
1001
1002 int load_excert(SSL_EXCERT **pexc)
1003 {
1004 SSL_EXCERT *exc = *pexc;
1005
1006 if (exc == NULL)
1007 return 1;
1008 /* If nothing in list, free and set to NULL */
1009 if (exc->certfile == NULL && exc->next == NULL) {
1010 ssl_excert_free(exc);
1011 *pexc = NULL;
1012 return 1;
1013 }
1014 for (; exc; exc = exc->next) {
1015 if (exc->certfile == NULL) {
1016 BIO_printf(bio_err, "Missing filename\n");
1017 return 0;
1018 }
1019 exc->cert = load_cert(exc->certfile, exc->certform,
1020 "Server Certificate");
1021 if (exc->cert == NULL)
1022 return 0;
1023 if (exc->keyfile != NULL) {
1024 exc->key = load_key(exc->keyfile, exc->keyform,
1025 0, NULL, NULL, "server key");
1026 } else {
1027 exc->key = load_key(exc->certfile, exc->certform,
1028 0, NULL, NULL, "server key");
1029 }
1030 if (exc->key == NULL)
1031 return 0;
1032 if (exc->chainfile != NULL) {
1033 if (!load_certs(exc->chainfile, 0, &exc->chain, NULL, "server chain"))
1034 return 0;
1035 }
1036 }
1037 return 1;
1038 }
1039
1040 enum range { OPT_X_ENUM };
1041
1042 int args_excert(int opt, SSL_EXCERT **pexc)
1043 {
1044 SSL_EXCERT *exc = *pexc;
1045
1046 assert(opt > OPT_X__FIRST);
1047 assert(opt < OPT_X__LAST);
1048
1049 if (exc == NULL) {
1050 if (!ssl_excert_prepend(&exc)) {
1051 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1052 opt_getprog());
1053 goto err;
1054 }
1055 *pexc = exc;
1056 }
1057
1058 switch ((enum range)opt) {
1059 case OPT_X__FIRST:
1060 case OPT_X__LAST:
1061 return 0;
1062 case OPT_X_CERT:
1063 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
1064 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
1065 goto err;
1066 }
1067 *pexc = exc;
1068 exc->certfile = opt_arg();
1069 break;
1070 case OPT_X_KEY:
1071 if (exc->keyfile != NULL) {
1072 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
1073 goto err;
1074 }
1075 exc->keyfile = opt_arg();
1076 break;
1077 case OPT_X_CHAIN:
1078 if (exc->chainfile != NULL) {
1079 BIO_printf(bio_err, "%s: Chain already specified\n",
1080 opt_getprog());
1081 goto err;
1082 }
1083 exc->chainfile = opt_arg();
1084 break;
1085 case OPT_X_CHAIN_BUILD:
1086 exc->build_chain = 1;
1087 break;
1088 case OPT_X_CERTFORM:
1089 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->certform))
1090 return 0;
1091 break;
1092 case OPT_X_KEYFORM:
1093 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->keyform))
1094 return 0;
1095 break;
1096 }
1097 return 1;
1098
1099 err:
1100 ERR_print_errors(bio_err);
1101 ssl_excert_free(exc);
1102 *pexc = NULL;
1103 return 0;
1104 }
1105
1106 static void print_raw_cipherlist(SSL *s)
1107 {
1108 const unsigned char *rlist;
1109 static const unsigned char scsv_id[] = { 0, 0xFF };
1110 size_t i, rlistlen, num;
1111
1112 if (!SSL_is_server(s))
1113 return;
1114 num = SSL_get0_raw_cipherlist(s, NULL);
1115 OPENSSL_assert(num == 2);
1116 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1117 BIO_puts(bio_err, "Client cipher list: ");
1118 for (i = 0; i < rlistlen; i += num, rlist += num) {
1119 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1120 if (i)
1121 BIO_puts(bio_err, ":");
1122 if (c != NULL) {
1123 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1124 } else if (memcmp(rlist, scsv_id, num) == 0) {
1125 BIO_puts(bio_err, "SCSV");
1126 } else {
1127 size_t j;
1128 BIO_puts(bio_err, "0x");
1129 for (j = 0; j < num; j++)
1130 BIO_printf(bio_err, "%02X", rlist[j]);
1131 }
1132 }
1133 BIO_puts(bio_err, "\n");
1134 }
1135
1136 /*
1137 * Hex encoder for TLSA RRdata, not ':' delimited.
1138 */
1139 static char *hexencode(const unsigned char *data, size_t len)
1140 {
1141 static const char *hex = "0123456789abcdef";
1142 char *out;
1143 char *cp;
1144 size_t outlen = 2 * len + 1;
1145 int ilen = (int) outlen;
1146
1147 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1148 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1149 opt_getprog(), len);
1150 exit(1);
1151 }
1152 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1153
1154 while (len-- > 0) {
1155 *cp++ = hex[(*data >> 4) & 0x0f];
1156 *cp++ = hex[*data++ & 0x0f];
1157 }
1158 *cp = '\0';
1159 return out;
1160 }
1161
1162 void print_verify_detail(SSL *s, BIO *bio)
1163 {
1164 int mdpth;
1165 EVP_PKEY *mspki;
1166 long verify_err = SSL_get_verify_result(s);
1167
1168 if (verify_err == X509_V_OK) {
1169 const char *peername = SSL_get0_peername(s);
1170
1171 BIO_printf(bio, "Verification: OK\n");
1172 if (peername != NULL)
1173 BIO_printf(bio, "Verified peername: %s\n", peername);
1174 } else {
1175 const char *reason = X509_verify_cert_error_string(verify_err);
1176
1177 BIO_printf(bio, "Verification error: %s\n", reason);
1178 }
1179
1180 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1181 uint8_t usage, selector, mtype;
1182 const unsigned char *data = NULL;
1183 size_t dlen = 0;
1184 char *hexdata;
1185
1186 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1187
1188 /*
1189 * The TLSA data field can be quite long when it is a certificate,
1190 * public key or even a SHA2-512 digest. Because the initial octets of
1191 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1192 * and lengths, we show the last 12 bytes of the data instead, as these
1193 * are more likely to distinguish distinct TLSA records.
1194 */
1195 #define TLSA_TAIL_SIZE 12
1196 if (dlen > TLSA_TAIL_SIZE)
1197 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1198 else
1199 hexdata = hexencode(data, dlen);
1200 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1201 usage, selector, mtype,
1202 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1203 (mspki != NULL) ? "signed the certificate" :
1204 mdpth ? "matched TA certificate" : "matched EE certificate",
1205 mdpth);
1206 OPENSSL_free(hexdata);
1207 }
1208 }
1209
1210 void print_ssl_summary(SSL *s)
1211 {
1212 const SSL_CIPHER *c;
1213 X509 *peer;
1214
1215 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1216 print_raw_cipherlist(s);
1217 c = SSL_get_current_cipher(s);
1218 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1219 do_print_sigalgs(bio_err, s, 0);
1220 peer = SSL_get0_peer_certificate(s);
1221 if (peer != NULL) {
1222 int nid;
1223
1224 BIO_puts(bio_err, "Peer certificate: ");
1225 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1226 0, get_nameopt());
1227 BIO_puts(bio_err, "\n");
1228 if (SSL_get_peer_signature_nid(s, &nid))
1229 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1230 if (SSL_get_peer_signature_type_nid(s, &nid))
1231 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1232 print_verify_detail(s, bio_err);
1233 } else {
1234 BIO_puts(bio_err, "No peer certificate\n");
1235 }
1236 #ifndef OPENSSL_NO_EC
1237 ssl_print_point_formats(bio_err, s);
1238 if (SSL_is_server(s))
1239 ssl_print_groups(bio_err, s, 1);
1240 else
1241 ssl_print_tmp_key(bio_err, s);
1242 #else
1243 if (!SSL_is_server(s))
1244 ssl_print_tmp_key(bio_err, s);
1245 #endif
1246 }
1247
1248 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1249 SSL_CTX *ctx)
1250 {
1251 int i;
1252
1253 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1254 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1255 const char *flag = sk_OPENSSL_STRING_value(str, i);
1256 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1257
1258 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1259 BIO_printf(bio_err, "Call to SSL_CONF_cmd(%s, %s) failed\n",
1260 flag, arg == NULL ? "<NULL>" : arg);
1261 ERR_print_errors(bio_err);
1262 return 0;
1263 }
1264 }
1265 if (!SSL_CONF_CTX_finish(cctx)) {
1266 BIO_puts(bio_err, "Error finishing context\n");
1267 ERR_print_errors(bio_err);
1268 return 0;
1269 }
1270 return 1;
1271 }
1272
1273 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1274 {
1275 X509_CRL *crl;
1276 int i, ret = 1;
1277
1278 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1279 crl = sk_X509_CRL_value(crls, i);
1280 if (!X509_STORE_add_crl(st, crl))
1281 ret = 0;
1282 }
1283 return ret;
1284 }
1285
1286 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1287 {
1288 X509_STORE *st;
1289
1290 st = SSL_CTX_get_cert_store(ctx);
1291 add_crls_store(st, crls);
1292 if (crl_download)
1293 store_setup_crl_download(st);
1294 return 1;
1295 }
1296
1297 int ssl_load_stores(SSL_CTX *ctx,
1298 const char *vfyCApath, const char *vfyCAfile,
1299 const char *vfyCAstore,
1300 const char *chCApath, const char *chCAfile,
1301 const char *chCAstore,
1302 STACK_OF(X509_CRL) *crls, int crl_download)
1303 {
1304 X509_STORE *vfy = NULL, *ch = NULL;
1305 int rv = 0;
1306
1307 if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
1308 vfy = X509_STORE_new();
1309 if (vfy == NULL)
1310 goto err;
1311 if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
1312 goto err;
1313 if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
1314 goto err;
1315 if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
1316 goto err;
1317 add_crls_store(vfy, crls);
1318 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1319 if (crl_download)
1320 store_setup_crl_download(vfy);
1321 }
1322 if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
1323 ch = X509_STORE_new();
1324 if (ch == NULL)
1325 goto err;
1326 if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
1327 goto err;
1328 if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
1329 goto err;
1330 if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
1331 goto err;
1332 SSL_CTX_set1_chain_cert_store(ctx, ch);
1333 }
1334 rv = 1;
1335 err:
1336 X509_STORE_free(vfy);
1337 X509_STORE_free(ch);
1338 return rv;
1339 }
1340
1341 /* Verbose print out of security callback */
1342
1343 typedef struct {
1344 BIO *out;
1345 int verbose;
1346 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1347 void *other, void *ex);
1348 } security_debug_ex;
1349
1350 static STRINT_PAIR callback_types[] = {
1351 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1352 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1353 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1354 #ifndef OPENSSL_NO_DH
1355 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1356 #endif
1357 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1358 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1359 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1360 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1361 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1362 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
1363 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1364 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1365 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1366 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1367 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1368 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1369 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1370 {"SSL compression", SSL_SECOP_COMPRESSION},
1371 {"Session ticket", SSL_SECOP_TICKET},
1372 {NULL}
1373 };
1374
1375 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1376 int op, int bits, int nid,
1377 void *other, void *ex)
1378 {
1379 security_debug_ex *sdb = ex;
1380 int rv, show_bits = 1, cert_md = 0;
1381 const char *nm;
1382 int show_nm;
1383
1384 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1385 if (rv == 1 && sdb->verbose < 2)
1386 return 1;
1387 BIO_puts(sdb->out, "Security callback: ");
1388
1389 nm = lookup(op, callback_types, NULL);
1390 show_nm = nm != NULL;
1391 switch (op) {
1392 case SSL_SECOP_TICKET:
1393 case SSL_SECOP_COMPRESSION:
1394 show_bits = 0;
1395 show_nm = 0;
1396 break;
1397 case SSL_SECOP_VERSION:
1398 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1399 show_bits = 0;
1400 show_nm = 0;
1401 break;
1402 case SSL_SECOP_CA_MD:
1403 case SSL_SECOP_PEER_CA_MD:
1404 cert_md = 1;
1405 break;
1406 case SSL_SECOP_SIGALG_SUPPORTED:
1407 case SSL_SECOP_SIGALG_SHARED:
1408 case SSL_SECOP_SIGALG_CHECK:
1409 case SSL_SECOP_SIGALG_MASK:
1410 show_nm = 0;
1411 break;
1412 }
1413 if (show_nm)
1414 BIO_printf(sdb->out, "%s=", nm);
1415
1416 switch (op & SSL_SECOP_OTHER_TYPE) {
1417
1418 case SSL_SECOP_OTHER_CIPHER:
1419 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1420 break;
1421
1422 #ifndef OPENSSL_NO_EC
1423 case SSL_SECOP_OTHER_CURVE:
1424 {
1425 const char *cname;
1426 cname = EC_curve_nid2nist(nid);
1427 if (cname == NULL)
1428 cname = OBJ_nid2sn(nid);
1429 BIO_puts(sdb->out, cname);
1430 }
1431 break;
1432 #endif
1433 case SSL_SECOP_OTHER_CERT:
1434 {
1435 if (cert_md) {
1436 int sig_nid = X509_get_signature_nid(other);
1437
1438 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1439 } else {
1440 EVP_PKEY *pkey = X509_get0_pubkey(other);
1441
1442 if (pkey == NULL) {
1443 BIO_printf(sdb->out, "Public key missing");
1444 } else {
1445 const char *algname = "";
1446
1447 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1448 &algname, EVP_PKEY_get0_asn1(pkey));
1449 BIO_printf(sdb->out, "%s, bits=%d",
1450 algname, EVP_PKEY_get_bits(pkey));
1451 }
1452 }
1453 break;
1454 }
1455 case SSL_SECOP_OTHER_SIGALG:
1456 {
1457 const unsigned char *salg = other;
1458 const char *sname = NULL;
1459 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1460 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
1461
1462 if (nm != NULL)
1463 BIO_printf(sdb->out, "%s", nm);
1464 else
1465 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1466
1467 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1468 if (sname != NULL) {
1469 BIO_printf(sdb->out, " scheme=%s", sname);
1470 } else {
1471 int alg_code = salg[1];
1472 int hash_code = salg[0];
1473 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1474 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1475
1476 if (alg_str != NULL && hash_str != NULL)
1477 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1478 else
1479 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1480 }
1481 }
1482
1483 }
1484
1485 if (show_bits)
1486 BIO_printf(sdb->out, ", security bits=%d", bits);
1487 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1488 return rv;
1489 }
1490
1491 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1492 {
1493 static security_debug_ex sdb;
1494
1495 sdb.out = bio_err;
1496 sdb.verbose = verbose;
1497 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1498 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1499 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1500 }
1501
1502 static void keylog_callback(const SSL *ssl, const char *line)
1503 {
1504 if (bio_keylog == NULL) {
1505 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1506 return;
1507 }
1508
1509 /*
1510 * There might be concurrent writers to the keylog file, so we must ensure
1511 * that the given line is written at once.
1512 */
1513 BIO_printf(bio_keylog, "%s\n", line);
1514 (void)BIO_flush(bio_keylog);
1515 }
1516
1517 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1518 {
1519 /* Close any open files */
1520 BIO_free_all(bio_keylog);
1521 bio_keylog = NULL;
1522
1523 if (ctx == NULL || keylog_file == NULL) {
1524 /* Keylogging is disabled, OK. */
1525 return 0;
1526 }
1527
1528 /*
1529 * Append rather than write in order to allow concurrent modification.
1530 * Furthermore, this preserves existing keylog files which is useful when
1531 * the tool is run multiple times.
1532 */
1533 bio_keylog = BIO_new_file(keylog_file, "a");
1534 if (bio_keylog == NULL) {
1535 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1536 return 1;
1537 }
1538
1539 /* Write a header for seekable, empty files (this excludes pipes). */
1540 if (BIO_tell(bio_keylog) == 0) {
1541 BIO_puts(bio_keylog,
1542 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1543 (void)BIO_flush(bio_keylog);
1544 }
1545 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1546 return 0;
1547 }
1548
1549 void print_ca_names(BIO *bio, SSL *s)
1550 {
1551 const char *cs = SSL_is_server(s) ? "server" : "client";
1552 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1553 int i;
1554
1555 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1556 if (!SSL_is_server(s))
1557 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1558 return;
1559 }
1560
1561 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n", cs);
1562 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1563 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1564 BIO_write(bio, "\n", 1);
1565 }
1566 }
1567
1568 void ssl_print_secure_renegotiation_notes(BIO *bio, SSL *s)
1569 {
1570 if (SSL_VERSION_ALLOWS_RENEGOTIATION(s)) {
1571 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1572 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1573 } else {
1574 BIO_printf(bio, "This TLS version forbids renegotiation.\n");
1575 }
1576 }