]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/lib/s_cb.c
rand: remove unimplemented librandom stub code
[thirdparty/openssl.git] / apps / lib / s_cb.c
1 /*
2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * callback functions used by s_client, s_server, and s_time,
12 * as well as other common logic for those apps
13 */
14 #include <stdio.h>
15 #include <stdlib.h>
16 #include <string.h> /* for memcpy() and strcmp() */
17 #include "apps.h"
18 #include <openssl/core_names.h>
19 #include <openssl/params.h>
20 #include <openssl/err.h>
21 #include <openssl/rand.h>
22 #include <openssl/x509.h>
23 #include <openssl/ssl.h>
24 #include <openssl/bn.h>
25 #ifndef OPENSSL_NO_DH
26 # include <openssl/dh.h>
27 #endif
28 #include "s_apps.h"
29
30 #define COOKIE_SECRET_LENGTH 16
31
32 VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
33
34 #ifndef OPENSSL_NO_SOCK
35 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
36 static int cookie_initialized = 0;
37 #endif
38 static BIO *bio_keylog = NULL;
39
40 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
41 {
42 for ( ; list->name; ++list)
43 if (list->retval == val)
44 return list->name;
45 return def;
46 }
47
48 int verify_callback(int ok, X509_STORE_CTX *ctx)
49 {
50 X509 *err_cert;
51 int err, depth;
52
53 err_cert = X509_STORE_CTX_get_current_cert(ctx);
54 err = X509_STORE_CTX_get_error(ctx);
55 depth = X509_STORE_CTX_get_error_depth(ctx);
56
57 if (!verify_args.quiet || !ok) {
58 BIO_printf(bio_err, "depth=%d ", depth);
59 if (err_cert != NULL) {
60 X509_NAME_print_ex(bio_err,
61 X509_get_subject_name(err_cert),
62 0, get_nameopt());
63 BIO_puts(bio_err, "\n");
64 } else {
65 BIO_puts(bio_err, "<no cert>\n");
66 }
67 }
68 if (!ok) {
69 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
70 X509_verify_cert_error_string(err));
71 if (verify_args.depth < 0 || verify_args.depth >= depth) {
72 if (!verify_args.return_error)
73 ok = 1;
74 verify_args.error = err;
75 } else {
76 ok = 0;
77 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
78 }
79 }
80 switch (err) {
81 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
82 if (err_cert != NULL) {
83 BIO_puts(bio_err, "issuer= ");
84 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
85 0, get_nameopt());
86 BIO_puts(bio_err, "\n");
87 }
88 break;
89 case X509_V_ERR_CERT_NOT_YET_VALID:
90 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
91 if (err_cert != NULL) {
92 BIO_printf(bio_err, "notBefore=");
93 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
94 BIO_printf(bio_err, "\n");
95 }
96 break;
97 case X509_V_ERR_CERT_HAS_EXPIRED:
98 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
99 if (err_cert != NULL) {
100 BIO_printf(bio_err, "notAfter=");
101 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
102 BIO_printf(bio_err, "\n");
103 }
104 break;
105 case X509_V_ERR_NO_EXPLICIT_POLICY:
106 if (!verify_args.quiet)
107 policies_print(ctx);
108 break;
109 }
110 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
111 policies_print(ctx);
112 if (ok && !verify_args.quiet)
113 BIO_printf(bio_err, "verify return:%d\n", ok);
114 return ok;
115 }
116
117 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
118 {
119 if (cert_file != NULL) {
120 if (SSL_CTX_use_certificate_file(ctx, cert_file,
121 SSL_FILETYPE_PEM) <= 0) {
122 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
123 cert_file);
124 ERR_print_errors(bio_err);
125 return 0;
126 }
127 if (key_file == NULL)
128 key_file = cert_file;
129 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
130 BIO_printf(bio_err, "unable to get private key from '%s'\n",
131 key_file);
132 ERR_print_errors(bio_err);
133 return 0;
134 }
135
136 /*
137 * If we are using DSA, we can copy the parameters from the private
138 * key
139 */
140
141 /*
142 * Now we know that a key and cert have been set against the SSL
143 * context
144 */
145 if (!SSL_CTX_check_private_key(ctx)) {
146 BIO_printf(bio_err,
147 "Private key does not match the certificate public key\n");
148 return 0;
149 }
150 }
151 return 1;
152 }
153
154 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
155 STACK_OF(X509) *chain, int build_chain)
156 {
157 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
158
159 if (cert == NULL)
160 return 1;
161 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
162 BIO_printf(bio_err, "error setting certificate\n");
163 ERR_print_errors(bio_err);
164 return 0;
165 }
166
167 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
168 BIO_printf(bio_err, "error setting private key\n");
169 ERR_print_errors(bio_err);
170 return 0;
171 }
172
173 /*
174 * Now we know that a key and cert have been set against the SSL context
175 */
176 if (!SSL_CTX_check_private_key(ctx)) {
177 BIO_printf(bio_err,
178 "Private key does not match the certificate public key\n");
179 return 0;
180 }
181 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
182 BIO_printf(bio_err, "error setting certificate chain\n");
183 ERR_print_errors(bio_err);
184 return 0;
185 }
186 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
187 BIO_printf(bio_err, "error building certificate chain\n");
188 ERR_print_errors(bio_err);
189 return 0;
190 }
191 return 1;
192 }
193
194 static STRINT_PAIR cert_type_list[] = {
195 {"RSA sign", TLS_CT_RSA_SIGN},
196 {"DSA sign", TLS_CT_DSS_SIGN},
197 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
198 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
199 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
200 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
201 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
202 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
203 {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
204 {NULL}
205 };
206
207 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
208 {
209 const unsigned char *p;
210 int i;
211 int cert_type_num = SSL_get0_certificate_types(s, &p);
212
213 if (!cert_type_num)
214 return;
215 BIO_puts(bio, "Client Certificate Types: ");
216 for (i = 0; i < cert_type_num; i++) {
217 unsigned char cert_type = p[i];
218 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
219
220 if (i)
221 BIO_puts(bio, ", ");
222 if (cname != NULL)
223 BIO_puts(bio, cname);
224 else
225 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
226 }
227 BIO_puts(bio, "\n");
228 }
229
230 static const char *get_sigtype(int nid)
231 {
232 switch (nid) {
233 case EVP_PKEY_RSA:
234 return "RSA";
235
236 case EVP_PKEY_RSA_PSS:
237 return "RSA-PSS";
238
239 case EVP_PKEY_DSA:
240 return "DSA";
241
242 case EVP_PKEY_EC:
243 return "ECDSA";
244
245 case NID_ED25519:
246 return "Ed25519";
247
248 case NID_ED448:
249 return "Ed448";
250
251 case NID_id_GostR3410_2001:
252 return "gost2001";
253
254 case NID_id_GostR3410_2012_256:
255 return "gost2012_256";
256
257 case NID_id_GostR3410_2012_512:
258 return "gost2012_512";
259
260 default:
261 /* Try to output provider-registered sig alg name */
262 return OBJ_nid2sn(nid);
263 }
264 }
265
266 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
267 {
268 int i, nsig, client;
269
270 client = SSL_is_server(s) ? 0 : 1;
271 if (shared)
272 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
273 else
274 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
275 if (nsig == 0)
276 return 1;
277
278 if (shared)
279 BIO_puts(out, "Shared ");
280
281 if (client)
282 BIO_puts(out, "Requested ");
283 BIO_puts(out, "Signature Algorithms: ");
284 for (i = 0; i < nsig; i++) {
285 int hash_nid, sign_nid;
286 unsigned char rhash, rsign;
287 const char *sstr = NULL;
288 if (shared)
289 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
290 &rsign, &rhash);
291 else
292 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
293 if (i)
294 BIO_puts(out, ":");
295 sstr = get_sigtype(sign_nid);
296 if (sstr)
297 BIO_printf(out, "%s", sstr);
298 else
299 BIO_printf(out, "0x%02X", (int)rsign);
300 if (hash_nid != NID_undef)
301 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
302 else if (sstr == NULL)
303 BIO_printf(out, "+0x%02X", (int)rhash);
304 }
305 BIO_puts(out, "\n");
306 return 1;
307 }
308
309 int ssl_print_sigalgs(BIO *out, SSL *s)
310 {
311 int nid;
312
313 if (!SSL_is_server(s))
314 ssl_print_client_cert_types(out, s);
315 do_print_sigalgs(out, s, 0);
316 do_print_sigalgs(out, s, 1);
317 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
318 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
319 if (SSL_get_peer_signature_type_nid(s, &nid))
320 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
321 return 1;
322 }
323
324 #ifndef OPENSSL_NO_EC
325 int ssl_print_point_formats(BIO *out, SSL *s)
326 {
327 int i, nformats;
328 const char *pformats;
329
330 nformats = SSL_get0_ec_point_formats(s, &pformats);
331 if (nformats <= 0)
332 return 1;
333 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
334 for (i = 0; i < nformats; i++, pformats++) {
335 if (i)
336 BIO_puts(out, ":");
337 switch (*pformats) {
338 case TLSEXT_ECPOINTFORMAT_uncompressed:
339 BIO_puts(out, "uncompressed");
340 break;
341
342 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
343 BIO_puts(out, "ansiX962_compressed_prime");
344 break;
345
346 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
347 BIO_puts(out, "ansiX962_compressed_char2");
348 break;
349
350 default:
351 BIO_printf(out, "unknown(%d)", (int)*pformats);
352 break;
353
354 }
355 }
356 BIO_puts(out, "\n");
357 return 1;
358 }
359
360 int ssl_print_groups(BIO *out, SSL *s, int noshared)
361 {
362 int i, ngroups, *groups, nid;
363
364 ngroups = SSL_get1_groups(s, NULL);
365 if (ngroups <= 0)
366 return 1;
367 groups = app_malloc(ngroups * sizeof(int), "groups to print");
368 SSL_get1_groups(s, groups);
369
370 BIO_puts(out, "Supported groups: ");
371 for (i = 0; i < ngroups; i++) {
372 if (i)
373 BIO_puts(out, ":");
374 nid = groups[i];
375 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
376 }
377 OPENSSL_free(groups);
378 if (noshared) {
379 BIO_puts(out, "\n");
380 return 1;
381 }
382 BIO_puts(out, "\nShared groups: ");
383 ngroups = SSL_get_shared_group(s, -1);
384 for (i = 0; i < ngroups; i++) {
385 if (i)
386 BIO_puts(out, ":");
387 nid = SSL_get_shared_group(s, i);
388 BIO_printf(out, "%s", SSL_group_to_name(s, nid));
389 }
390 if (ngroups == 0)
391 BIO_puts(out, "NONE");
392 BIO_puts(out, "\n");
393 return 1;
394 }
395 #endif
396
397 int ssl_print_tmp_key(BIO *out, SSL *s)
398 {
399 EVP_PKEY *key;
400
401 if (!SSL_get_peer_tmp_key(s, &key))
402 return 1;
403 BIO_puts(out, "Server Temp Key: ");
404 switch (EVP_PKEY_get_id(key)) {
405 case EVP_PKEY_RSA:
406 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_get_bits(key));
407 break;
408
409 case EVP_PKEY_DH:
410 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_get_bits(key));
411 break;
412 #ifndef OPENSSL_NO_EC
413 case EVP_PKEY_EC:
414 {
415 char name[80];
416 size_t name_len;
417
418 if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME,
419 name, sizeof(name), &name_len))
420 strcpy(name, "?");
421 BIO_printf(out, "ECDH, %s, %d bits\n", name, EVP_PKEY_get_bits(key));
422 }
423 break;
424 #endif
425 default:
426 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_get_id(key)),
427 EVP_PKEY_get_bits(key));
428 }
429 EVP_PKEY_free(key);
430 return 1;
431 }
432
433 long bio_dump_callback(BIO *bio, int cmd, const char *argp, size_t len,
434 int argi, long argl, int ret, size_t *processed)
435 {
436 BIO *out;
437 BIO_MMSG_CB_ARGS *mmsgargs;
438 size_t i;
439
440 out = (BIO *)BIO_get_callback_arg(bio);
441 if (out == NULL)
442 return ret;
443
444 switch (cmd) {
445 case (BIO_CB_READ | BIO_CB_RETURN):
446 if (ret > 0 && processed != NULL) {
447 BIO_printf(out, "read from %p [%p] (%zu bytes => %zu (0x%zX))\n",
448 (void *)bio, (void *)argp, len, *processed, *processed);
449 BIO_dump(out, argp, (int)*processed);
450 } else {
451 BIO_printf(out, "read from %p [%p] (%zu bytes => %d)\n",
452 (void *)bio, (void *)argp, len, ret);
453 }
454 break;
455
456 case (BIO_CB_WRITE | BIO_CB_RETURN):
457 if (ret > 0 && processed != NULL) {
458 BIO_printf(out, "write to %p [%p] (%zu bytes => %zu (0x%zX))\n",
459 (void *)bio, (void *)argp, len, *processed, *processed);
460 BIO_dump(out, argp, (int)*processed);
461 } else {
462 BIO_printf(out, "write to %p [%p] (%zu bytes => %d)\n",
463 (void *)bio, (void *)argp, len, ret);
464 }
465 break;
466
467 case (BIO_CB_RECVMMSG | BIO_CB_RETURN):
468 mmsgargs = (BIO_MMSG_CB_ARGS *)argp;
469 if (ret > 0) {
470 for (i = 0; i < *(mmsgargs->msgs_processed); i++) {
471 BIO_MSG *msg = (BIO_MSG *)((char *)mmsgargs->msg
472 + (i * mmsgargs->stride));
473
474 BIO_printf(out, "read from %p [%p] (%zu bytes => %zu (0x%zX))\n",
475 (void *)bio, (void *)msg->data, msg->data_len,
476 msg->data_len, msg->data_len);
477 BIO_dump(out, msg->data, msg->data_len);
478 }
479 } else if (mmsgargs->num_msg > 0) {
480 BIO_MSG *msg = mmsgargs->msg;
481
482 BIO_printf(out, "read from %p [%p] (%zu bytes => %d)\n",
483 (void *)bio, (void *)msg->data, msg->data_len, ret);
484 }
485 break;
486
487 case (BIO_CB_SENDMMSG | BIO_CB_RETURN):
488 mmsgargs = (BIO_MMSG_CB_ARGS *)argp;
489 if (ret > 0) {
490 for (i = 0; i < *(mmsgargs->msgs_processed); i++) {
491 BIO_MSG *msg = (BIO_MSG *)((char *)mmsgargs->msg
492 + (i * mmsgargs->stride));
493
494 BIO_printf(out, "write to %p [%p] (%zu bytes => %zu (0x%zX))\n",
495 (void *)bio, (void *)msg->data, msg->data_len,
496 msg->data_len, msg->data_len);
497 BIO_dump(out, msg->data, msg->data_len);
498 }
499 } else if (mmsgargs->num_msg > 0) {
500 BIO_MSG *msg = mmsgargs->msg;
501
502 BIO_printf(out, "write to %p [%p] (%zu bytes => %d)\n",
503 (void *)bio, (void *)msg->data, msg->data_len, ret);
504 }
505 break;
506
507 default:
508 /* do nothing */
509 break;
510 }
511 return ret;
512 }
513
514 void apps_ssl_info_callback(const SSL *s, int where, int ret)
515 {
516 const char *str;
517 int w;
518
519 w = where & ~SSL_ST_MASK;
520
521 if (w & SSL_ST_CONNECT)
522 str = "SSL_connect";
523 else if (w & SSL_ST_ACCEPT)
524 str = "SSL_accept";
525 else
526 str = "undefined";
527
528 if (where & SSL_CB_LOOP) {
529 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
530 } else if (where & SSL_CB_ALERT) {
531 str = (where & SSL_CB_READ) ? "read" : "write";
532 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
533 str,
534 SSL_alert_type_string_long(ret),
535 SSL_alert_desc_string_long(ret));
536 } else if (where & SSL_CB_EXIT) {
537 if (ret == 0)
538 BIO_printf(bio_err, "%s:failed in %s\n",
539 str, SSL_state_string_long(s));
540 else if (ret < 0)
541 BIO_printf(bio_err, "%s:error in %s\n",
542 str, SSL_state_string_long(s));
543 }
544 }
545
546 static STRINT_PAIR ssl_versions[] = {
547 {"SSL 3.0", SSL3_VERSION},
548 {"TLS 1.0", TLS1_VERSION},
549 {"TLS 1.1", TLS1_1_VERSION},
550 {"TLS 1.2", TLS1_2_VERSION},
551 {"TLS 1.3", TLS1_3_VERSION},
552 {"DTLS 1.0", DTLS1_VERSION},
553 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
554 {NULL}
555 };
556
557 static STRINT_PAIR alert_types[] = {
558 {" close_notify", 0},
559 {" end_of_early_data", 1},
560 {" unexpected_message", 10},
561 {" bad_record_mac", 20},
562 {" decryption_failed", 21},
563 {" record_overflow", 22},
564 {" decompression_failure", 30},
565 {" handshake_failure", 40},
566 {" bad_certificate", 42},
567 {" unsupported_certificate", 43},
568 {" certificate_revoked", 44},
569 {" certificate_expired", 45},
570 {" certificate_unknown", 46},
571 {" illegal_parameter", 47},
572 {" unknown_ca", 48},
573 {" access_denied", 49},
574 {" decode_error", 50},
575 {" decrypt_error", 51},
576 {" export_restriction", 60},
577 {" protocol_version", 70},
578 {" insufficient_security", 71},
579 {" internal_error", 80},
580 {" inappropriate_fallback", 86},
581 {" user_canceled", 90},
582 {" no_renegotiation", 100},
583 {" missing_extension", 109},
584 {" unsupported_extension", 110},
585 {" certificate_unobtainable", 111},
586 {" unrecognized_name", 112},
587 {" bad_certificate_status_response", 113},
588 {" bad_certificate_hash_value", 114},
589 {" unknown_psk_identity", 115},
590 {" certificate_required", 116},
591 {NULL}
592 };
593
594 static STRINT_PAIR handshakes[] = {
595 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
596 {", ClientHello", SSL3_MT_CLIENT_HELLO},
597 {", ServerHello", SSL3_MT_SERVER_HELLO},
598 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
599 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
600 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
601 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
602 {", Certificate", SSL3_MT_CERTIFICATE},
603 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
604 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
605 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
606 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
607 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
608 {", Finished", SSL3_MT_FINISHED},
609 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
610 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
611 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
612 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
613 {", CompressedCertificate", SSL3_MT_COMPRESSED_CERTIFICATE},
614 #ifndef OPENSSL_NO_NEXTPROTONEG
615 {", NextProto", SSL3_MT_NEXT_PROTO},
616 #endif
617 {", MessageHash", SSL3_MT_MESSAGE_HASH},
618 {NULL}
619 };
620
621 void msg_cb(int write_p, int version, int content_type, const void *buf,
622 size_t len, SSL *ssl, void *arg)
623 {
624 BIO *bio = arg;
625 const char *str_write_p = write_p ? ">>>" : "<<<";
626 char tmpbuf[128];
627 const char *str_version, *str_content_type = "", *str_details1 = "", *str_details2 = "";
628 const unsigned char* bp = buf;
629
630 if (version == SSL3_VERSION ||
631 version == TLS1_VERSION ||
632 version == TLS1_1_VERSION ||
633 version == TLS1_2_VERSION ||
634 version == TLS1_3_VERSION ||
635 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
636 str_version = lookup(version, ssl_versions, "???");
637 switch (content_type) {
638 case SSL3_RT_CHANGE_CIPHER_SPEC:
639 /* type 20 */
640 str_content_type = ", ChangeCipherSpec";
641 break;
642 case SSL3_RT_ALERT:
643 /* type 21 */
644 str_content_type = ", Alert";
645 str_details1 = ", ???";
646 if (len == 2) {
647 switch (bp[0]) {
648 case 1:
649 str_details1 = ", warning";
650 break;
651 case 2:
652 str_details1 = ", fatal";
653 break;
654 }
655 str_details2 = lookup((int)bp[1], alert_types, " ???");
656 }
657 break;
658 case SSL3_RT_HANDSHAKE:
659 /* type 22 */
660 str_content_type = ", Handshake";
661 str_details1 = "???";
662 if (len > 0)
663 str_details1 = lookup((int)bp[0], handshakes, "???");
664 break;
665 case SSL3_RT_APPLICATION_DATA:
666 /* type 23 */
667 str_content_type = ", ApplicationData";
668 break;
669 case SSL3_RT_HEADER:
670 /* type 256 */
671 str_content_type = ", RecordHeader";
672 break;
673 case SSL3_RT_INNER_CONTENT_TYPE:
674 /* type 257 */
675 str_content_type = ", InnerContent";
676 break;
677 default:
678 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, ", Unknown (content_type=%d)", content_type);
679 str_content_type = tmpbuf;
680 }
681 } else {
682 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, "Not TLS data or unknown version (version=%d, content_type=%d)", version, content_type);
683 str_version = tmpbuf;
684 }
685
686 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
687 str_content_type, (unsigned long)len, str_details1,
688 str_details2);
689
690 if (len > 0) {
691 size_t num, i;
692
693 BIO_printf(bio, " ");
694 num = len;
695 for (i = 0; i < num; i++) {
696 if (i % 16 == 0 && i > 0)
697 BIO_printf(bio, "\n ");
698 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
699 }
700 if (i < len)
701 BIO_printf(bio, " ...");
702 BIO_printf(bio, "\n");
703 }
704 (void)BIO_flush(bio);
705 }
706
707 static STRINT_PAIR tlsext_types[] = {
708 {"server name", TLSEXT_TYPE_server_name},
709 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
710 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
711 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
712 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
713 {"status request", TLSEXT_TYPE_status_request},
714 {"user mapping", TLSEXT_TYPE_user_mapping},
715 {"client authz", TLSEXT_TYPE_client_authz},
716 {"server authz", TLSEXT_TYPE_server_authz},
717 {"cert type", TLSEXT_TYPE_cert_type},
718 {"supported_groups", TLSEXT_TYPE_supported_groups},
719 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
720 {"SRP", TLSEXT_TYPE_srp},
721 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
722 {"use SRTP", TLSEXT_TYPE_use_srtp},
723 {"session ticket", TLSEXT_TYPE_session_ticket},
724 {"renegotiation info", TLSEXT_TYPE_renegotiate},
725 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
726 {"client cert type", TLSEXT_TYPE_client_cert_type},
727 {"server cert type", TLSEXT_TYPE_server_cert_type},
728 {"TLS padding", TLSEXT_TYPE_padding},
729 #ifdef TLSEXT_TYPE_next_proto_neg
730 {"next protocol", TLSEXT_TYPE_next_proto_neg},
731 #endif
732 #ifdef TLSEXT_TYPE_encrypt_then_mac
733 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
734 #endif
735 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
736 {"application layer protocol negotiation",
737 TLSEXT_TYPE_application_layer_protocol_negotiation},
738 #endif
739 #ifdef TLSEXT_TYPE_extended_master_secret
740 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
741 #endif
742 {"compress certificate", TLSEXT_TYPE_compress_certificate},
743 {"key share", TLSEXT_TYPE_key_share},
744 {"supported versions", TLSEXT_TYPE_supported_versions},
745 {"psk", TLSEXT_TYPE_psk},
746 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
747 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
748 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
749 {NULL}
750 };
751
752 /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
753 static STRINT_PAIR signature_tls13_scheme_list[] = {
754 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
755 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
756 /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
757 /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
758 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
759 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
760 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
761 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
762 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
763 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
764 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
765 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
766 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
767 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
768 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
769 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
770 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
771 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
772 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
773 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
774 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
775 {NULL}
776 };
777
778 /* from rfc5246 7.4.1.4.1. */
779 static STRINT_PAIR signature_tls12_alg_list[] = {
780 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
781 {"RSA", TLSEXT_signature_rsa /* 1 */},
782 {"DSA", TLSEXT_signature_dsa /* 2 */},
783 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
784 {NULL}
785 };
786
787 /* from rfc5246 7.4.1.4.1. */
788 static STRINT_PAIR signature_tls12_hash_list[] = {
789 {"none", TLSEXT_hash_none /* 0 */},
790 {"MD5", TLSEXT_hash_md5 /* 1 */},
791 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
792 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
793 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
794 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
795 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
796 {NULL}
797 };
798
799 void tlsext_cb(SSL *s, int client_server, int type,
800 const unsigned char *data, int len, void *arg)
801 {
802 BIO *bio = arg;
803 const char *extname = lookup(type, tlsext_types, "unknown");
804
805 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
806 client_server ? "server" : "client", extname, type, len);
807 BIO_dump(bio, (const char *)data, len);
808 (void)BIO_flush(bio);
809 }
810
811 #ifndef OPENSSL_NO_SOCK
812 int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
813 size_t *cookie_len)
814 {
815 unsigned char *buffer = NULL;
816 size_t length = 0;
817 unsigned short port;
818 BIO_ADDR *lpeer = NULL, *peer = NULL;
819 int res = 0;
820
821 /* Initialize a random secret */
822 if (!cookie_initialized) {
823 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
824 BIO_printf(bio_err, "error setting random cookie secret\n");
825 return 0;
826 }
827 cookie_initialized = 1;
828 }
829
830 if (SSL_is_dtls(ssl)) {
831 lpeer = peer = BIO_ADDR_new();
832 if (peer == NULL) {
833 BIO_printf(bio_err, "memory full\n");
834 return 0;
835 }
836
837 /* Read peer information */
838 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
839 } else {
840 peer = ourpeer;
841 }
842
843 /* Create buffer with peer's address and port */
844 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
845 BIO_printf(bio_err, "Failed getting peer address\n");
846 BIO_ADDR_free(lpeer);
847 return 0;
848 }
849 OPENSSL_assert(length != 0);
850 port = BIO_ADDR_rawport(peer);
851 length += sizeof(port);
852 buffer = app_malloc(length, "cookie generate buffer");
853
854 memcpy(buffer, &port, sizeof(port));
855 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
856
857 if (EVP_Q_mac(NULL, "HMAC", NULL, "SHA1", NULL,
858 cookie_secret, COOKIE_SECRET_LENGTH, buffer, length,
859 cookie, DTLS1_COOKIE_LENGTH, cookie_len) == NULL) {
860 BIO_printf(bio_err,
861 "Error calculating HMAC-SHA1 of buffer with secret\n");
862 goto end;
863 }
864 res = 1;
865 end:
866 OPENSSL_free(buffer);
867 BIO_ADDR_free(lpeer);
868
869 return res;
870 }
871
872 int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
873 size_t cookie_len)
874 {
875 unsigned char result[EVP_MAX_MD_SIZE];
876 size_t resultlength;
877
878 /* Note: we check cookie_initialized because if it's not,
879 * it cannot be valid */
880 if (cookie_initialized
881 && generate_stateless_cookie_callback(ssl, result, &resultlength)
882 && cookie_len == resultlength
883 && memcmp(result, cookie, resultlength) == 0)
884 return 1;
885
886 return 0;
887 }
888
889 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
890 unsigned int *cookie_len)
891 {
892 size_t temp = 0;
893 int res = generate_stateless_cookie_callback(ssl, cookie, &temp);
894
895 if (res != 0)
896 *cookie_len = (unsigned int)temp;
897 return res;
898 }
899
900 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
901 unsigned int cookie_len)
902 {
903 return verify_stateless_cookie_callback(ssl, cookie, cookie_len);
904 }
905
906 #endif
907
908 /*
909 * Example of extended certificate handling. Where the standard support of
910 * one certificate per algorithm is not sufficient an application can decide
911 * which certificate(s) to use at runtime based on whatever criteria it deems
912 * appropriate.
913 */
914
915 /* Linked list of certificates, keys and chains */
916 struct ssl_excert_st {
917 int certform;
918 const char *certfile;
919 int keyform;
920 const char *keyfile;
921 const char *chainfile;
922 X509 *cert;
923 EVP_PKEY *key;
924 STACK_OF(X509) *chain;
925 int build_chain;
926 struct ssl_excert_st *next, *prev;
927 };
928
929 static STRINT_PAIR chain_flags[] = {
930 {"Overall Validity", CERT_PKEY_VALID},
931 {"Sign with EE key", CERT_PKEY_SIGN},
932 {"EE signature", CERT_PKEY_EE_SIGNATURE},
933 {"CA signature", CERT_PKEY_CA_SIGNATURE},
934 {"EE key parameters", CERT_PKEY_EE_PARAM},
935 {"CA key parameters", CERT_PKEY_CA_PARAM},
936 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
937 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
938 {"Certificate Type", CERT_PKEY_CERT_TYPE},
939 {NULL}
940 };
941
942 static void print_chain_flags(SSL *s, int flags)
943 {
944 STRINT_PAIR *pp;
945
946 for (pp = chain_flags; pp->name; ++pp)
947 BIO_printf(bio_err, "\t%s: %s\n",
948 pp->name,
949 (flags & pp->retval) ? "OK" : "NOT OK");
950 BIO_printf(bio_err, "\tSuite B: ");
951 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
952 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
953 else
954 BIO_printf(bio_err, "not tested\n");
955 }
956
957 /*
958 * Very basic selection callback: just use any certificate chain reported as
959 * valid. More sophisticated could prioritise according to local policy.
960 */
961 static int set_cert_cb(SSL *ssl, void *arg)
962 {
963 int i, rv;
964 SSL_EXCERT *exc = arg;
965 #ifdef CERT_CB_TEST_RETRY
966 static int retry_cnt;
967
968 if (retry_cnt < 5) {
969 retry_cnt++;
970 BIO_printf(bio_err,
971 "Certificate callback retry test: count %d\n",
972 retry_cnt);
973 return -1;
974 }
975 #endif
976 SSL_certs_clear(ssl);
977
978 if (exc == NULL)
979 return 1;
980
981 /*
982 * Go to end of list and traverse backwards since we prepend newer
983 * entries this retains the original order.
984 */
985 while (exc->next != NULL)
986 exc = exc->next;
987
988 i = 0;
989
990 while (exc != NULL) {
991 i++;
992 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
993 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
994 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
995 get_nameopt());
996 BIO_puts(bio_err, "\n");
997 print_chain_flags(ssl, rv);
998 if (rv & CERT_PKEY_VALID) {
999 if (!SSL_use_certificate(ssl, exc->cert)
1000 || !SSL_use_PrivateKey(ssl, exc->key)) {
1001 return 0;
1002 }
1003 /*
1004 * NB: we wouldn't normally do this as it is not efficient
1005 * building chains on each connection better to cache the chain
1006 * in advance.
1007 */
1008 if (exc->build_chain) {
1009 if (!SSL_build_cert_chain(ssl, 0))
1010 return 0;
1011 } else if (exc->chain != NULL) {
1012 if (!SSL_set1_chain(ssl, exc->chain))
1013 return 0;
1014 }
1015 }
1016 exc = exc->prev;
1017 }
1018 return 1;
1019 }
1020
1021 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1022 {
1023 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1024 }
1025
1026 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1027 {
1028 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
1029
1030 memset(exc, 0, sizeof(*exc));
1031
1032 exc->next = *pexc;
1033 *pexc = exc;
1034
1035 if (exc->next) {
1036 exc->certform = exc->next->certform;
1037 exc->keyform = exc->next->keyform;
1038 exc->next->prev = exc;
1039 } else {
1040 exc->certform = FORMAT_PEM;
1041 exc->keyform = FORMAT_PEM;
1042 }
1043 return 1;
1044
1045 }
1046
1047 void ssl_excert_free(SSL_EXCERT *exc)
1048 {
1049 SSL_EXCERT *curr;
1050
1051 if (exc == NULL)
1052 return;
1053 while (exc) {
1054 X509_free(exc->cert);
1055 EVP_PKEY_free(exc->key);
1056 OSSL_STACK_OF_X509_free(exc->chain);
1057 curr = exc;
1058 exc = exc->next;
1059 OPENSSL_free(curr);
1060 }
1061 }
1062
1063 int load_excert(SSL_EXCERT **pexc)
1064 {
1065 SSL_EXCERT *exc = *pexc;
1066
1067 if (exc == NULL)
1068 return 1;
1069 /* If nothing in list, free and set to NULL */
1070 if (exc->certfile == NULL && exc->next == NULL) {
1071 ssl_excert_free(exc);
1072 *pexc = NULL;
1073 return 1;
1074 }
1075 for (; exc; exc = exc->next) {
1076 if (exc->certfile == NULL) {
1077 BIO_printf(bio_err, "Missing filename\n");
1078 return 0;
1079 }
1080 exc->cert = load_cert(exc->certfile, exc->certform,
1081 "Server Certificate");
1082 if (exc->cert == NULL)
1083 return 0;
1084 if (exc->keyfile != NULL) {
1085 exc->key = load_key(exc->keyfile, exc->keyform,
1086 0, NULL, NULL, "server key");
1087 } else {
1088 exc->key = load_key(exc->certfile, exc->certform,
1089 0, NULL, NULL, "server key");
1090 }
1091 if (exc->key == NULL)
1092 return 0;
1093 if (exc->chainfile != NULL) {
1094 if (!load_certs(exc->chainfile, 0, &exc->chain, NULL, "server chain"))
1095 return 0;
1096 }
1097 }
1098 return 1;
1099 }
1100
1101 enum range { OPT_X_ENUM };
1102
1103 int args_excert(int opt, SSL_EXCERT **pexc)
1104 {
1105 SSL_EXCERT *exc = *pexc;
1106
1107 assert(opt > OPT_X__FIRST);
1108 assert(opt < OPT_X__LAST);
1109
1110 if (exc == NULL) {
1111 if (!ssl_excert_prepend(&exc)) {
1112 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1113 opt_getprog());
1114 goto err;
1115 }
1116 *pexc = exc;
1117 }
1118
1119 switch ((enum range)opt) {
1120 case OPT_X__FIRST:
1121 case OPT_X__LAST:
1122 return 0;
1123 case OPT_X_CERT:
1124 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
1125 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
1126 goto err;
1127 }
1128 *pexc = exc;
1129 exc->certfile = opt_arg();
1130 break;
1131 case OPT_X_KEY:
1132 if (exc->keyfile != NULL) {
1133 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
1134 goto err;
1135 }
1136 exc->keyfile = opt_arg();
1137 break;
1138 case OPT_X_CHAIN:
1139 if (exc->chainfile != NULL) {
1140 BIO_printf(bio_err, "%s: Chain already specified\n",
1141 opt_getprog());
1142 goto err;
1143 }
1144 exc->chainfile = opt_arg();
1145 break;
1146 case OPT_X_CHAIN_BUILD:
1147 exc->build_chain = 1;
1148 break;
1149 case OPT_X_CERTFORM:
1150 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->certform))
1151 return 0;
1152 break;
1153 case OPT_X_KEYFORM:
1154 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->keyform))
1155 return 0;
1156 break;
1157 }
1158 return 1;
1159
1160 err:
1161 ERR_print_errors(bio_err);
1162 ssl_excert_free(exc);
1163 *pexc = NULL;
1164 return 0;
1165 }
1166
1167 static void print_raw_cipherlist(SSL *s)
1168 {
1169 const unsigned char *rlist;
1170 static const unsigned char scsv_id[] = { 0, 0xFF };
1171 size_t i, rlistlen, num;
1172
1173 if (!SSL_is_server(s))
1174 return;
1175 num = SSL_get0_raw_cipherlist(s, NULL);
1176 OPENSSL_assert(num == 2);
1177 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1178 BIO_puts(bio_err, "Client cipher list: ");
1179 for (i = 0; i < rlistlen; i += num, rlist += num) {
1180 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1181 if (i)
1182 BIO_puts(bio_err, ":");
1183 if (c != NULL) {
1184 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1185 } else if (memcmp(rlist, scsv_id, num) == 0) {
1186 BIO_puts(bio_err, "SCSV");
1187 } else {
1188 size_t j;
1189 BIO_puts(bio_err, "0x");
1190 for (j = 0; j < num; j++)
1191 BIO_printf(bio_err, "%02X", rlist[j]);
1192 }
1193 }
1194 BIO_puts(bio_err, "\n");
1195 }
1196
1197 /*
1198 * Hex encoder for TLSA RRdata, not ':' delimited.
1199 */
1200 static char *hexencode(const unsigned char *data, size_t len)
1201 {
1202 static const char *hex = "0123456789abcdef";
1203 char *out;
1204 char *cp;
1205 size_t outlen = 2 * len + 1;
1206 int ilen = (int) outlen;
1207
1208 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1209 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1210 opt_getprog(), len);
1211 exit(1);
1212 }
1213 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1214
1215 while (len-- > 0) {
1216 *cp++ = hex[(*data >> 4) & 0x0f];
1217 *cp++ = hex[*data++ & 0x0f];
1218 }
1219 *cp = '\0';
1220 return out;
1221 }
1222
1223 void print_verify_detail(SSL *s, BIO *bio)
1224 {
1225 int mdpth;
1226 EVP_PKEY *mspki = NULL;
1227 long verify_err = SSL_get_verify_result(s);
1228
1229 if (verify_err == X509_V_OK) {
1230 const char *peername = SSL_get0_peername(s);
1231
1232 BIO_printf(bio, "Verification: OK\n");
1233 if (peername != NULL)
1234 BIO_printf(bio, "Verified peername: %s\n", peername);
1235 } else {
1236 const char *reason = X509_verify_cert_error_string(verify_err);
1237
1238 BIO_printf(bio, "Verification error: %s\n", reason);
1239 }
1240
1241 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1242 uint8_t usage, selector, mtype;
1243 const unsigned char *data = NULL;
1244 size_t dlen = 0;
1245 char *hexdata;
1246
1247 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1248
1249 /*
1250 * The TLSA data field can be quite long when it is a certificate,
1251 * public key or even a SHA2-512 digest. Because the initial octets of
1252 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1253 * and lengths, we show the last 12 bytes of the data instead, as these
1254 * are more likely to distinguish distinct TLSA records.
1255 */
1256 #define TLSA_TAIL_SIZE 12
1257 if (dlen > TLSA_TAIL_SIZE)
1258 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1259 else
1260 hexdata = hexencode(data, dlen);
1261 BIO_printf(bio, "DANE TLSA %d %d %d %s%s ",
1262 usage, selector, mtype,
1263 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata);
1264 if (SSL_get0_peer_rpk(s) == NULL)
1265 BIO_printf(bio, "%s certificate at depth %d\n",
1266 (mspki != NULL) ? "signed the peer" :
1267 mdpth ? "matched the TA" : "matched the EE", mdpth);
1268 else
1269 BIO_printf(bio, "matched the peer raw public key\n");
1270 OPENSSL_free(hexdata);
1271 }
1272 }
1273
1274 void print_ssl_summary(SSL *s)
1275 {
1276 const SSL_CIPHER *c;
1277 X509 *peer = SSL_get0_peer_certificate(s);
1278 EVP_PKEY *peer_rpk = SSL_get0_peer_rpk(s);
1279 int nid;
1280
1281 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1282 print_raw_cipherlist(s);
1283 c = SSL_get_current_cipher(s);
1284 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1285 do_print_sigalgs(bio_err, s, 0);
1286 if (peer != NULL) {
1287 BIO_puts(bio_err, "Peer certificate: ");
1288 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1289 0, get_nameopt());
1290 BIO_puts(bio_err, "\n");
1291 if (SSL_get_peer_signature_nid(s, &nid))
1292 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1293 if (SSL_get_peer_signature_type_nid(s, &nid))
1294 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1295 print_verify_detail(s, bio_err);
1296 } else if (peer_rpk != NULL) {
1297 BIO_printf(bio_err, "Peer used raw public key\n");
1298 if (SSL_get_peer_signature_type_nid(s, &nid))
1299 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1300 print_verify_detail(s, bio_err);
1301 } else {
1302 BIO_puts(bio_err, "No peer certificate or raw public key\n");
1303 }
1304 #ifndef OPENSSL_NO_EC
1305 ssl_print_point_formats(bio_err, s);
1306 if (SSL_is_server(s))
1307 ssl_print_groups(bio_err, s, 1);
1308 else
1309 ssl_print_tmp_key(bio_err, s);
1310 #else
1311 if (!SSL_is_server(s))
1312 ssl_print_tmp_key(bio_err, s);
1313 #endif
1314 }
1315
1316 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1317 SSL_CTX *ctx)
1318 {
1319 int i;
1320
1321 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1322 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1323 const char *flag = sk_OPENSSL_STRING_value(str, i);
1324 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1325
1326 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1327 BIO_printf(bio_err, "Call to SSL_CONF_cmd(%s, %s) failed\n",
1328 flag, arg == NULL ? "<NULL>" : arg);
1329 ERR_print_errors(bio_err);
1330 return 0;
1331 }
1332 }
1333 if (!SSL_CONF_CTX_finish(cctx)) {
1334 BIO_puts(bio_err, "Error finishing context\n");
1335 ERR_print_errors(bio_err);
1336 return 0;
1337 }
1338 return 1;
1339 }
1340
1341 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1342 {
1343 X509_CRL *crl;
1344 int i, ret = 1;
1345
1346 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1347 crl = sk_X509_CRL_value(crls, i);
1348 if (!X509_STORE_add_crl(st, crl))
1349 ret = 0;
1350 }
1351 return ret;
1352 }
1353
1354 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1355 {
1356 X509_STORE *st;
1357
1358 st = SSL_CTX_get_cert_store(ctx);
1359 add_crls_store(st, crls);
1360 if (crl_download)
1361 store_setup_crl_download(st);
1362 return 1;
1363 }
1364
1365 int ssl_load_stores(SSL_CTX *ctx,
1366 const char *vfyCApath, const char *vfyCAfile,
1367 const char *vfyCAstore,
1368 const char *chCApath, const char *chCAfile,
1369 const char *chCAstore,
1370 STACK_OF(X509_CRL) *crls, int crl_download)
1371 {
1372 X509_STORE *vfy = NULL, *ch = NULL;
1373 int rv = 0;
1374
1375 if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
1376 vfy = X509_STORE_new();
1377 if (vfy == NULL)
1378 goto err;
1379 if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
1380 goto err;
1381 if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
1382 goto err;
1383 if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
1384 goto err;
1385 add_crls_store(vfy, crls);
1386 if (SSL_CTX_set1_verify_cert_store(ctx, vfy) == 0)
1387 goto err;
1388 if (crl_download)
1389 store_setup_crl_download(vfy);
1390 }
1391 if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
1392 ch = X509_STORE_new();
1393 if (ch == NULL)
1394 goto err;
1395 if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
1396 goto err;
1397 if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
1398 goto err;
1399 if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
1400 goto err;
1401 if (SSL_CTX_set1_chain_cert_store(ctx, ch) == 0)
1402 goto err;
1403 }
1404 rv = 1;
1405 err:
1406 X509_STORE_free(vfy);
1407 X509_STORE_free(ch);
1408 return rv;
1409 }
1410
1411 /* Verbose print out of security callback */
1412
1413 typedef struct {
1414 BIO *out;
1415 int verbose;
1416 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1417 void *other, void *ex);
1418 } security_debug_ex;
1419
1420 static STRINT_PAIR callback_types[] = {
1421 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1422 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1423 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1424 #ifndef OPENSSL_NO_DH
1425 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1426 #endif
1427 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1428 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1429 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1430 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1431 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1432 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
1433 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1434 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1435 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1436 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1437 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1438 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1439 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1440 {"SSL compression", SSL_SECOP_COMPRESSION},
1441 {"Session ticket", SSL_SECOP_TICKET},
1442 {NULL}
1443 };
1444
1445 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1446 int op, int bits, int nid,
1447 void *other, void *ex)
1448 {
1449 security_debug_ex *sdb = ex;
1450 int rv, show_bits = 1, cert_md = 0;
1451 const char *nm;
1452 int show_nm;
1453
1454 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1455 if (rv == 1 && sdb->verbose < 2)
1456 return 1;
1457 BIO_puts(sdb->out, "Security callback: ");
1458
1459 nm = lookup(op, callback_types, NULL);
1460 show_nm = nm != NULL;
1461 switch (op) {
1462 case SSL_SECOP_TICKET:
1463 case SSL_SECOP_COMPRESSION:
1464 show_bits = 0;
1465 show_nm = 0;
1466 break;
1467 case SSL_SECOP_VERSION:
1468 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1469 show_bits = 0;
1470 show_nm = 0;
1471 break;
1472 case SSL_SECOP_CA_MD:
1473 case SSL_SECOP_PEER_CA_MD:
1474 cert_md = 1;
1475 break;
1476 case SSL_SECOP_SIGALG_SUPPORTED:
1477 case SSL_SECOP_SIGALG_SHARED:
1478 case SSL_SECOP_SIGALG_CHECK:
1479 case SSL_SECOP_SIGALG_MASK:
1480 show_nm = 0;
1481 break;
1482 }
1483 if (show_nm)
1484 BIO_printf(sdb->out, "%s=", nm);
1485
1486 switch (op & SSL_SECOP_OTHER_TYPE) {
1487
1488 case SSL_SECOP_OTHER_CIPHER:
1489 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1490 break;
1491
1492 #ifndef OPENSSL_NO_EC
1493 case SSL_SECOP_OTHER_CURVE:
1494 {
1495 const char *cname;
1496 cname = EC_curve_nid2nist(nid);
1497 if (cname == NULL)
1498 cname = OBJ_nid2sn(nid);
1499 BIO_puts(sdb->out, cname);
1500 }
1501 break;
1502 #endif
1503 case SSL_SECOP_OTHER_CERT:
1504 {
1505 if (cert_md) {
1506 int sig_nid = X509_get_signature_nid(other);
1507
1508 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1509 } else {
1510 EVP_PKEY *pkey = X509_get0_pubkey(other);
1511
1512 if (pkey == NULL) {
1513 BIO_printf(sdb->out, "Public key missing");
1514 } else {
1515 const char *algname = "";
1516
1517 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1518 &algname, EVP_PKEY_get0_asn1(pkey));
1519 BIO_printf(sdb->out, "%s, bits=%d",
1520 algname, EVP_PKEY_get_bits(pkey));
1521 }
1522 }
1523 break;
1524 }
1525 case SSL_SECOP_OTHER_SIGALG:
1526 {
1527 const unsigned char *salg = other;
1528 const char *sname = NULL;
1529 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1530 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
1531
1532 if (nm != NULL)
1533 BIO_printf(sdb->out, "%s", nm);
1534 else
1535 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1536
1537 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1538 if (sname != NULL) {
1539 BIO_printf(sdb->out, " scheme=%s", sname);
1540 } else {
1541 int alg_code = salg[1];
1542 int hash_code = salg[0];
1543 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1544 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1545
1546 if (alg_str != NULL && hash_str != NULL)
1547 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1548 else
1549 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1550 }
1551 }
1552
1553 }
1554
1555 if (show_bits)
1556 BIO_printf(sdb->out, ", security bits=%d", bits);
1557 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1558 return rv;
1559 }
1560
1561 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1562 {
1563 static security_debug_ex sdb;
1564
1565 sdb.out = bio_err;
1566 sdb.verbose = verbose;
1567 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1568 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1569 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1570 }
1571
1572 static void keylog_callback(const SSL *ssl, const char *line)
1573 {
1574 if (bio_keylog == NULL) {
1575 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1576 return;
1577 }
1578
1579 /*
1580 * There might be concurrent writers to the keylog file, so we must ensure
1581 * that the given line is written at once.
1582 */
1583 BIO_printf(bio_keylog, "%s\n", line);
1584 (void)BIO_flush(bio_keylog);
1585 }
1586
1587 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1588 {
1589 /* Close any open files */
1590 BIO_free_all(bio_keylog);
1591 bio_keylog = NULL;
1592
1593 if (ctx == NULL || keylog_file == NULL) {
1594 /* Keylogging is disabled, OK. */
1595 return 0;
1596 }
1597
1598 /*
1599 * Append rather than write in order to allow concurrent modification.
1600 * Furthermore, this preserves existing keylog files which is useful when
1601 * the tool is run multiple times.
1602 */
1603 bio_keylog = BIO_new_file(keylog_file, "a");
1604 if (bio_keylog == NULL) {
1605 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1606 return 1;
1607 }
1608
1609 /* Write a header for seekable, empty files (this excludes pipes). */
1610 if (BIO_tell(bio_keylog) == 0) {
1611 BIO_puts(bio_keylog,
1612 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1613 (void)BIO_flush(bio_keylog);
1614 }
1615 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1616 return 0;
1617 }
1618
1619 void print_ca_names(BIO *bio, SSL *s)
1620 {
1621 const char *cs = SSL_is_server(s) ? "server" : "client";
1622 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1623 int i;
1624
1625 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1626 if (!SSL_is_server(s))
1627 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1628 return;
1629 }
1630
1631 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n", cs);
1632 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1633 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1634 BIO_write(bio, "\n", 1);
1635 }
1636 }
1637
1638 void ssl_print_secure_renegotiation_notes(BIO *bio, SSL *s)
1639 {
1640 if (SSL_VERSION_ALLOWS_RENEGOTIATION(s)) {
1641 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1642 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1643 } else {
1644 BIO_printf(bio, "This TLS version forbids renegotiation.\n");
1645 }
1646 }
1647
1648 int progress_cb(EVP_PKEY_CTX *ctx)
1649 {
1650 BIO *b = EVP_PKEY_CTX_get_app_data(ctx);
1651 int p = EVP_PKEY_CTX_get_keygen_info(ctx, 0);
1652 static const char symbols[] = ".+*\n";
1653 char c = (p >= 0 && (size_t)p <= sizeof(symbols) - 1) ? symbols[p] : '?';
1654
1655 BIO_write(b, &c, 1);
1656 (void)BIO_flush(b);
1657 return 1;
1658 }