]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Remove the possibility to disable the UI module entirely
[thirdparty/openssl.git] / apps / s_cb.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* callback functions used by s_client, s_server, and s_time */
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h> /* for memcpy() and strcmp() */
14 #define USE_SOCKETS
15 #include "apps.h"
16 #undef USE_SOCKETS
17 #include <openssl/err.h>
18 #include <openssl/rand.h>
19 #include <openssl/x509.h>
20 #include <openssl/ssl.h>
21 #include <openssl/bn.h>
22 #ifndef OPENSSL_NO_DH
23 # include <openssl/dh.h>
24 #endif
25 #include "s_apps.h"
26
27 #define COOKIE_SECRET_LENGTH 16
28
29 VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
31 #ifndef OPENSSL_NO_SOCK
32 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33 static int cookie_initialized = 0;
34 #endif
35 static BIO *bio_keylog = NULL;
36
37 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38 {
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43 }
44
45 int verify_callback(int ok, X509_STORE_CTX *ctx)
46 {
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
54 if (!verify_args.quiet || !ok) {
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert != NULL) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
59 0, get_nameopt());
60 BIO_puts(bio_err, "\n");
61 } else {
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 }
65 if (!ok) {
66 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
67 X509_verify_cert_error_string(err));
68 if (verify_args.depth >= depth) {
69 if (!verify_args.return_error)
70 ok = 1;
71 verify_args.error = err;
72 } else {
73 ok = 0;
74 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
75 }
76 }
77 switch (err) {
78 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
79 BIO_puts(bio_err, "issuer= ");
80 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
81 0, get_nameopt());
82 BIO_puts(bio_err, "\n");
83 break;
84 case X509_V_ERR_CERT_NOT_YET_VALID:
85 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
86 BIO_printf(bio_err, "notBefore=");
87 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
88 BIO_printf(bio_err, "\n");
89 break;
90 case X509_V_ERR_CERT_HAS_EXPIRED:
91 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
92 BIO_printf(bio_err, "notAfter=");
93 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
94 BIO_printf(bio_err, "\n");
95 break;
96 case X509_V_ERR_NO_EXPLICIT_POLICY:
97 if (!verify_args.quiet)
98 policies_print(ctx);
99 break;
100 }
101 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
102 policies_print(ctx);
103 if (ok && !verify_args.quiet)
104 BIO_printf(bio_err, "verify return:%d\n", ok);
105 return (ok);
106 }
107
108 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
109 {
110 if (cert_file != NULL) {
111 if (SSL_CTX_use_certificate_file(ctx, cert_file,
112 SSL_FILETYPE_PEM) <= 0) {
113 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
114 cert_file);
115 ERR_print_errors(bio_err);
116 return (0);
117 }
118 if (key_file == NULL)
119 key_file = cert_file;
120 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
121 BIO_printf(bio_err, "unable to get private key from '%s'\n",
122 key_file);
123 ERR_print_errors(bio_err);
124 return (0);
125 }
126
127 /*
128 * If we are using DSA, we can copy the parameters from the private
129 * key
130 */
131
132 /*
133 * Now we know that a key and cert have been set against the SSL
134 * context
135 */
136 if (!SSL_CTX_check_private_key(ctx)) {
137 BIO_printf(bio_err,
138 "Private key does not match the certificate public key\n");
139 return (0);
140 }
141 }
142 return (1);
143 }
144
145 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
146 STACK_OF(X509) *chain, int build_chain)
147 {
148 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
149 if (cert == NULL)
150 return 1;
151 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
152 BIO_printf(bio_err, "error setting certificate\n");
153 ERR_print_errors(bio_err);
154 return 0;
155 }
156
157 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
158 BIO_printf(bio_err, "error setting private key\n");
159 ERR_print_errors(bio_err);
160 return 0;
161 }
162
163 /*
164 * Now we know that a key and cert have been set against the SSL context
165 */
166 if (!SSL_CTX_check_private_key(ctx)) {
167 BIO_printf(bio_err,
168 "Private key does not match the certificate public key\n");
169 return 0;
170 }
171 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
172 BIO_printf(bio_err, "error setting certificate chain\n");
173 ERR_print_errors(bio_err);
174 return 0;
175 }
176 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
177 BIO_printf(bio_err, "error building certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 return 1;
182 }
183
184 static STRINT_PAIR cert_type_list[] = {
185 {"RSA sign", TLS_CT_RSA_SIGN},
186 {"DSA sign", TLS_CT_DSS_SIGN},
187 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
188 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
189 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
190 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
191 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
192 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
193 {NULL}
194 };
195
196 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
197 {
198 const unsigned char *p;
199 int i;
200 int cert_type_num = SSL_get0_certificate_types(s, &p);
201 if (!cert_type_num)
202 return;
203 BIO_puts(bio, "Client Certificate Types: ");
204 for (i = 0; i < cert_type_num; i++) {
205 unsigned char cert_type = p[i];
206 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
207
208 if (i)
209 BIO_puts(bio, ", ");
210 if (cname != NULL)
211 BIO_puts(bio, cname);
212 else
213 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
214 }
215 BIO_puts(bio, "\n");
216 }
217
218 static const char *get_sigtype(int nid)
219 {
220 switch (nid) {
221 case EVP_PKEY_RSA:
222 return "RSA";
223
224 case EVP_PKEY_RSA_PSS:
225 return "RSA-PSS";
226
227 case EVP_PKEY_DSA:
228 return "DSA";
229
230 case EVP_PKEY_EC:
231 return "ECDSA";
232
233 case NID_ED25519:
234 return "Ed25519";
235
236 default:
237 return NULL;
238 }
239 }
240
241 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
242 {
243 int i, nsig, client;
244 client = SSL_is_server(s) ? 0 : 1;
245 if (shared)
246 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
247 else
248 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
249 if (nsig == 0)
250 return 1;
251
252 if (shared)
253 BIO_puts(out, "Shared ");
254
255 if (client)
256 BIO_puts(out, "Requested ");
257 BIO_puts(out, "Signature Algorithms: ");
258 for (i = 0; i < nsig; i++) {
259 int hash_nid, sign_nid;
260 unsigned char rhash, rsign;
261 const char *sstr = NULL;
262 if (shared)
263 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
264 &rsign, &rhash);
265 else
266 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
267 if (i)
268 BIO_puts(out, ":");
269 sstr = get_sigtype(sign_nid);
270 if (sstr)
271 BIO_printf(out, "%s", sstr);
272 else
273 BIO_printf(out, "0x%02X", (int)rsign);
274 if (hash_nid != NID_undef)
275 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
276 else if (sstr == NULL)
277 BIO_printf(out, "+0x%02X", (int)rhash);
278 }
279 BIO_puts(out, "\n");
280 return 1;
281 }
282
283 int ssl_print_sigalgs(BIO *out, SSL *s)
284 {
285 int nid;
286 if (!SSL_is_server(s))
287 ssl_print_client_cert_types(out, s);
288 do_print_sigalgs(out, s, 0);
289 do_print_sigalgs(out, s, 1);
290 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
291 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
292 if (SSL_get_peer_signature_type_nid(s, &nid))
293 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
294 return 1;
295 }
296
297 #ifndef OPENSSL_NO_EC
298 int ssl_print_point_formats(BIO *out, SSL *s)
299 {
300 int i, nformats;
301 const char *pformats;
302 nformats = SSL_get0_ec_point_formats(s, &pformats);
303 if (nformats <= 0)
304 return 1;
305 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
306 for (i = 0; i < nformats; i++, pformats++) {
307 if (i)
308 BIO_puts(out, ":");
309 switch (*pformats) {
310 case TLSEXT_ECPOINTFORMAT_uncompressed:
311 BIO_puts(out, "uncompressed");
312 break;
313
314 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
315 BIO_puts(out, "ansiX962_compressed_prime");
316 break;
317
318 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
319 BIO_puts(out, "ansiX962_compressed_char2");
320 break;
321
322 default:
323 BIO_printf(out, "unknown(%d)", (int)*pformats);
324 break;
325
326 }
327 }
328 BIO_puts(out, "\n");
329 return 1;
330 }
331
332 int ssl_print_groups(BIO *out, SSL *s, int noshared)
333 {
334 int i, ngroups, *groups, nid;
335 const char *gname;
336
337 ngroups = SSL_get1_groups(s, NULL);
338 if (ngroups <= 0)
339 return 1;
340 groups = app_malloc(ngroups * sizeof(int), "groups to print");
341 SSL_get1_groups(s, groups);
342
343 BIO_puts(out, "Supported Elliptic Groups: ");
344 for (i = 0; i < ngroups; i++) {
345 if (i)
346 BIO_puts(out, ":");
347 nid = groups[i];
348 /* If unrecognised print out hex version */
349 if (nid & TLSEXT_nid_unknown) {
350 BIO_printf(out, "0x%04X", nid & 0xFFFF);
351 } else {
352 /* TODO(TLS1.3): Get group name here */
353 /* Use NIST name for curve if it exists */
354 gname = EC_curve_nid2nist(nid);
355 if (gname == NULL)
356 gname = OBJ_nid2sn(nid);
357 BIO_printf(out, "%s", gname);
358 }
359 }
360 OPENSSL_free(groups);
361 if (noshared) {
362 BIO_puts(out, "\n");
363 return 1;
364 }
365 BIO_puts(out, "\nShared Elliptic groups: ");
366 ngroups = SSL_get_shared_group(s, -1);
367 for (i = 0; i < ngroups; i++) {
368 if (i)
369 BIO_puts(out, ":");
370 nid = SSL_get_shared_group(s, i);
371 /* TODO(TLS1.3): Convert for DH groups */
372 gname = EC_curve_nid2nist(nid);
373 if (gname == NULL)
374 gname = OBJ_nid2sn(nid);
375 BIO_printf(out, "%s", gname);
376 }
377 if (ngroups == 0)
378 BIO_puts(out, "NONE");
379 BIO_puts(out, "\n");
380 return 1;
381 }
382 #endif
383
384 int ssl_print_tmp_key(BIO *out, SSL *s)
385 {
386 EVP_PKEY *key;
387 if (!SSL_get_server_tmp_key(s, &key))
388 return 1;
389 BIO_puts(out, "Server Temp Key: ");
390 switch (EVP_PKEY_id(key)) {
391 case EVP_PKEY_RSA:
392 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
393 break;
394
395 case EVP_PKEY_DH:
396 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
397 break;
398 #ifndef OPENSSL_NO_EC
399 case EVP_PKEY_EC:
400 {
401 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
402 int nid;
403 const char *cname;
404 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
405 EC_KEY_free(ec);
406 cname = EC_curve_nid2nist(nid);
407 if (cname == NULL)
408 cname = OBJ_nid2sn(nid);
409 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
410 }
411 break;
412 #endif
413 default:
414 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
415 EVP_PKEY_bits(key));
416 }
417 EVP_PKEY_free(key);
418 return 1;
419 }
420
421 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
422 int argi, long argl, long ret)
423 {
424 BIO *out;
425
426 out = (BIO *)BIO_get_callback_arg(bio);
427 if (out == NULL)
428 return (ret);
429
430 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
431 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
432 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
433 BIO_dump(out, argp, (int)ret);
434 return (ret);
435 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
436 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
437 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
438 BIO_dump(out, argp, (int)ret);
439 }
440 return (ret);
441 }
442
443 void apps_ssl_info_callback(const SSL *s, int where, int ret)
444 {
445 const char *str;
446 int w;
447
448 w = where & ~SSL_ST_MASK;
449
450 if (w & SSL_ST_CONNECT)
451 str = "SSL_connect";
452 else if (w & SSL_ST_ACCEPT)
453 str = "SSL_accept";
454 else
455 str = "undefined";
456
457 if (where & SSL_CB_LOOP) {
458 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
459 } else if (where & SSL_CB_ALERT) {
460 str = (where & SSL_CB_READ) ? "read" : "write";
461 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
462 str,
463 SSL_alert_type_string_long(ret),
464 SSL_alert_desc_string_long(ret));
465 } else if (where & SSL_CB_EXIT) {
466 if (ret == 0)
467 BIO_printf(bio_err, "%s:failed in %s\n",
468 str, SSL_state_string_long(s));
469 else if (ret < 0)
470 BIO_printf(bio_err, "%s:error in %s\n",
471 str, SSL_state_string_long(s));
472 }
473 }
474
475 static STRINT_PAIR ssl_versions[] = {
476 {"SSL 3.0", SSL3_VERSION},
477 {"TLS 1.0", TLS1_VERSION},
478 {"TLS 1.1", TLS1_1_VERSION},
479 {"TLS 1.2", TLS1_2_VERSION},
480 {"TLS 1.3", TLS1_3_VERSION},
481 {"DTLS 1.0", DTLS1_VERSION},
482 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
483 {NULL}
484 };
485
486 static STRINT_PAIR alert_types[] = {
487 {" close_notify", 0},
488 {" end_of_early_data", 1},
489 {" unexpected_message", 10},
490 {" bad_record_mac", 20},
491 {" decryption_failed", 21},
492 {" record_overflow", 22},
493 {" decompression_failure", 30},
494 {" handshake_failure", 40},
495 {" bad_certificate", 42},
496 {" unsupported_certificate", 43},
497 {" certificate_revoked", 44},
498 {" certificate_expired", 45},
499 {" certificate_unknown", 46},
500 {" illegal_parameter", 47},
501 {" unknown_ca", 48},
502 {" access_denied", 49},
503 {" decode_error", 50},
504 {" decrypt_error", 51},
505 {" export_restriction", 60},
506 {" protocol_version", 70},
507 {" insufficient_security", 71},
508 {" internal_error", 80},
509 {" inappropriate_fallback", 86},
510 {" user_canceled", 90},
511 {" no_renegotiation", 100},
512 {" missing_extension", 109},
513 {" unsupported_extension", 110},
514 {" certificate_unobtainable", 111},
515 {" unrecognized_name", 112},
516 {" bad_certificate_status_response", 113},
517 {" bad_certificate_hash_value", 114},
518 {" unknown_psk_identity", 115},
519 {" certificate_required", 116},
520 {NULL}
521 };
522
523 static STRINT_PAIR handshakes[] = {
524 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
525 {", ClientHello", SSL3_MT_CLIENT_HELLO},
526 {", ServerHello", SSL3_MT_SERVER_HELLO},
527 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
528 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
529 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
530 {", HelloRetryRequest", SSL3_MT_HELLO_RETRY_REQUEST},
531 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
532 {", Certificate", SSL3_MT_CERTIFICATE},
533 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
534 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
535 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
536 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
537 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
538 {", Finished", SSL3_MT_FINISHED},
539 {", CertificateUrl", 21},
540 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
541 {", SupplementalData", 23},
542 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
543 #ifndef OPENSSL_NO_NEXTPROTONEG
544 {", NextProto", SSL3_MT_NEXT_PROTO},
545 #endif
546 {", MessageHash", SSL3_MT_MESSAGE_HASH},
547 {NULL}
548 };
549
550 void msg_cb(int write_p, int version, int content_type, const void *buf,
551 size_t len, SSL *ssl, void *arg)
552 {
553 BIO *bio = arg;
554 const char *str_write_p = write_p ? ">>>" : "<<<";
555 const char *str_version = lookup(version, ssl_versions, "???");
556 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
557 const unsigned char* bp = buf;
558
559 if (version == SSL3_VERSION ||
560 version == TLS1_VERSION ||
561 version == TLS1_1_VERSION ||
562 version == TLS1_2_VERSION ||
563 version == TLS1_3_VERSION ||
564 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
565 switch (content_type) {
566 case 20:
567 str_content_type = ", ChangeCipherSpec";
568 break;
569 case 21:
570 str_content_type = ", Alert";
571 str_details1 = ", ???";
572 if (len == 2) {
573 switch (bp[0]) {
574 case 1:
575 str_details1 = ", warning";
576 break;
577 case 2:
578 str_details1 = ", fatal";
579 break;
580 }
581 str_details2 = lookup((int)bp[1], alert_types, " ???");
582 }
583 break;
584 case 22:
585 str_content_type = ", Handshake";
586 str_details1 = "???";
587 if (len > 0)
588 str_details1 = lookup((int)bp[0], handshakes, "???");
589 break;
590 case 23:
591 str_content_type = ", ApplicationData";
592 break;
593 #ifndef OPENSSL_NO_HEARTBEATS
594 case 24:
595 str_details1 = ", Heartbeat";
596
597 if (len > 0) {
598 switch (bp[0]) {
599 case 1:
600 str_details1 = ", HeartbeatRequest";
601 break;
602 case 2:
603 str_details1 = ", HeartbeatResponse";
604 break;
605 }
606 }
607 break;
608 #endif
609 }
610 }
611
612 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
613 str_content_type, (unsigned long)len, str_details1,
614 str_details2);
615
616 if (len > 0) {
617 size_t num, i;
618
619 BIO_printf(bio, " ");
620 num = len;
621 for (i = 0; i < num; i++) {
622 if (i % 16 == 0 && i > 0)
623 BIO_printf(bio, "\n ");
624 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
625 }
626 if (i < len)
627 BIO_printf(bio, " ...");
628 BIO_printf(bio, "\n");
629 }
630 (void)BIO_flush(bio);
631 }
632
633 static STRINT_PAIR tlsext_types[] = {
634 {"server name", TLSEXT_TYPE_server_name},
635 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
636 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
637 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
638 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
639 {"status request", TLSEXT_TYPE_status_request},
640 {"user mapping", TLSEXT_TYPE_user_mapping},
641 {"client authz", TLSEXT_TYPE_client_authz},
642 {"server authz", TLSEXT_TYPE_server_authz},
643 {"cert type", TLSEXT_TYPE_cert_type},
644 {"supported_groups", TLSEXT_TYPE_supported_groups},
645 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
646 {"SRP", TLSEXT_TYPE_srp},
647 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
648 {"use SRTP", TLSEXT_TYPE_use_srtp},
649 {"heartbeat", TLSEXT_TYPE_heartbeat},
650 {"session ticket", TLSEXT_TYPE_session_ticket},
651 {"renegotiation info", TLSEXT_TYPE_renegotiate},
652 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
653 {"TLS padding", TLSEXT_TYPE_padding},
654 #ifdef TLSEXT_TYPE_next_proto_neg
655 {"next protocol", TLSEXT_TYPE_next_proto_neg},
656 #endif
657 #ifdef TLSEXT_TYPE_encrypt_then_mac
658 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
659 #endif
660 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
661 {"application layer protocol negotiation",
662 TLSEXT_TYPE_application_layer_protocol_negotiation},
663 #endif
664 #ifdef TLSEXT_TYPE_extended_master_secret
665 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
666 #endif
667 {"key share", TLSEXT_TYPE_key_share},
668 {"supported versions", TLSEXT_TYPE_supported_versions},
669 {"psk", TLSEXT_TYPE_psk},
670 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
671 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
672 {NULL}
673 };
674
675 void tlsext_cb(SSL *s, int client_server, int type,
676 const unsigned char *data, int len, void *arg)
677 {
678 BIO *bio = arg;
679 const char *extname = lookup(type, tlsext_types, "unknown");
680
681 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
682 client_server ? "server" : "client", extname, type, len);
683 BIO_dump(bio, (const char *)data, len);
684 (void)BIO_flush(bio);
685 }
686
687 #ifndef OPENSSL_NO_SOCK
688 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
689 unsigned int *cookie_len)
690 {
691 unsigned char *buffer;
692 size_t length;
693 unsigned short port;
694 BIO_ADDR *peer = NULL;
695
696 /* Initialize a random secret */
697 if (!cookie_initialized) {
698 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
699 BIO_printf(bio_err, "error setting random cookie secret\n");
700 return 0;
701 }
702 cookie_initialized = 1;
703 }
704
705 peer = BIO_ADDR_new();
706 if (peer == NULL) {
707 BIO_printf(bio_err, "memory full\n");
708 return 0;
709 }
710
711 /* Read peer information */
712 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
713
714 /* Create buffer with peer's address and port */
715 BIO_ADDR_rawaddress(peer, NULL, &length);
716 OPENSSL_assert(length != 0);
717 port = BIO_ADDR_rawport(peer);
718 length += sizeof(port);
719 buffer = app_malloc(length, "cookie generate buffer");
720
721 memcpy(buffer, &port, sizeof(port));
722 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
723
724 /* Calculate HMAC of buffer using the secret */
725 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
726 buffer, length, cookie, cookie_len);
727
728 OPENSSL_free(buffer);
729 BIO_ADDR_free(peer);
730
731 return 1;
732 }
733
734 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
735 unsigned int cookie_len)
736 {
737 unsigned char result[EVP_MAX_MD_SIZE];
738 unsigned int resultlength;
739
740 /* Note: we check cookie_initialized because if it's not,
741 * it cannot be valid */
742 if (cookie_initialized
743 && generate_cookie_callback(ssl, result, &resultlength)
744 && cookie_len == resultlength
745 && memcmp(result, cookie, resultlength) == 0)
746 return 1;
747
748 return 0;
749 }
750 #endif
751
752 /*
753 * Example of extended certificate handling. Where the standard support of
754 * one certificate per algorithm is not sufficient an application can decide
755 * which certificate(s) to use at runtime based on whatever criteria it deems
756 * appropriate.
757 */
758
759 /* Linked list of certificates, keys and chains */
760 struct ssl_excert_st {
761 int certform;
762 const char *certfile;
763 int keyform;
764 const char *keyfile;
765 const char *chainfile;
766 X509 *cert;
767 EVP_PKEY *key;
768 STACK_OF(X509) *chain;
769 int build_chain;
770 struct ssl_excert_st *next, *prev;
771 };
772
773 static STRINT_PAIR chain_flags[] = {
774 {"Overall Validity", CERT_PKEY_VALID},
775 {"Sign with EE key", CERT_PKEY_SIGN},
776 {"EE signature", CERT_PKEY_EE_SIGNATURE},
777 {"CA signature", CERT_PKEY_CA_SIGNATURE},
778 {"EE key parameters", CERT_PKEY_EE_PARAM},
779 {"CA key parameters", CERT_PKEY_CA_PARAM},
780 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
781 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
782 {"Certificate Type", CERT_PKEY_CERT_TYPE},
783 {NULL}
784 };
785
786 static void print_chain_flags(SSL *s, int flags)
787 {
788 STRINT_PAIR *pp;
789
790 for (pp = chain_flags; pp->name; ++pp)
791 BIO_printf(bio_err, "\t%s: %s\n",
792 pp->name,
793 (flags & pp->retval) ? "OK" : "NOT OK");
794 BIO_printf(bio_err, "\tSuite B: ");
795 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
796 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
797 else
798 BIO_printf(bio_err, "not tested\n");
799 }
800
801 /*
802 * Very basic selection callback: just use any certificate chain reported as
803 * valid. More sophisticated could prioritise according to local policy.
804 */
805 static int set_cert_cb(SSL *ssl, void *arg)
806 {
807 int i, rv;
808 SSL_EXCERT *exc = arg;
809 #ifdef CERT_CB_TEST_RETRY
810 static int retry_cnt;
811 if (retry_cnt < 5) {
812 retry_cnt++;
813 BIO_printf(bio_err,
814 "Certificate callback retry test: count %d\n",
815 retry_cnt);
816 return -1;
817 }
818 #endif
819 SSL_certs_clear(ssl);
820
821 if (exc == NULL)
822 return 1;
823
824 /*
825 * Go to end of list and traverse backwards since we prepend newer
826 * entries this retains the original order.
827 */
828 while (exc->next != NULL)
829 exc = exc->next;
830
831 i = 0;
832
833 while (exc != NULL) {
834 i++;
835 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
836 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
837 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
838 get_nameopt());
839 BIO_puts(bio_err, "\n");
840 print_chain_flags(ssl, rv);
841 if (rv & CERT_PKEY_VALID) {
842 if (!SSL_use_certificate(ssl, exc->cert)
843 || !SSL_use_PrivateKey(ssl, exc->key)) {
844 return 0;
845 }
846 /*
847 * NB: we wouldn't normally do this as it is not efficient
848 * building chains on each connection better to cache the chain
849 * in advance.
850 */
851 if (exc->build_chain) {
852 if (!SSL_build_cert_chain(ssl, 0))
853 return 0;
854 } else if (exc->chain != NULL) {
855 SSL_set1_chain(ssl, exc->chain);
856 }
857 }
858 exc = exc->prev;
859 }
860 return 1;
861 }
862
863 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
864 {
865 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
866 }
867
868 static int ssl_excert_prepend(SSL_EXCERT **pexc)
869 {
870 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
871
872 memset(exc, 0, sizeof(*exc));
873
874 exc->next = *pexc;
875 *pexc = exc;
876
877 if (exc->next) {
878 exc->certform = exc->next->certform;
879 exc->keyform = exc->next->keyform;
880 exc->next->prev = exc;
881 } else {
882 exc->certform = FORMAT_PEM;
883 exc->keyform = FORMAT_PEM;
884 }
885 return 1;
886
887 }
888
889 void ssl_excert_free(SSL_EXCERT *exc)
890 {
891 SSL_EXCERT *curr;
892
893 if (exc == NULL)
894 return;
895 while (exc) {
896 X509_free(exc->cert);
897 EVP_PKEY_free(exc->key);
898 sk_X509_pop_free(exc->chain, X509_free);
899 curr = exc;
900 exc = exc->next;
901 OPENSSL_free(curr);
902 }
903 }
904
905 int load_excert(SSL_EXCERT **pexc)
906 {
907 SSL_EXCERT *exc = *pexc;
908 if (exc == NULL)
909 return 1;
910 /* If nothing in list, free and set to NULL */
911 if (exc->certfile == NULL && exc->next == NULL) {
912 ssl_excert_free(exc);
913 *pexc = NULL;
914 return 1;
915 }
916 for (; exc; exc = exc->next) {
917 if (exc->certfile == NULL) {
918 BIO_printf(bio_err, "Missing filename\n");
919 return 0;
920 }
921 exc->cert = load_cert(exc->certfile, exc->certform,
922 "Server Certificate");
923 if (exc->cert == NULL)
924 return 0;
925 if (exc->keyfile != NULL) {
926 exc->key = load_key(exc->keyfile, exc->keyform,
927 0, NULL, NULL, "Server Key");
928 } else {
929 exc->key = load_key(exc->certfile, exc->certform,
930 0, NULL, NULL, "Server Key");
931 }
932 if (exc->key == NULL)
933 return 0;
934 if (exc->chainfile != NULL) {
935 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
936 "Server Chain"))
937 return 0;
938 }
939 }
940 return 1;
941 }
942
943 enum range { OPT_X_ENUM };
944
945 int args_excert(int opt, SSL_EXCERT **pexc)
946 {
947 SSL_EXCERT *exc = *pexc;
948
949 assert(opt > OPT_X__FIRST);
950 assert(opt < OPT_X__LAST);
951
952 if (exc == NULL) {
953 if (!ssl_excert_prepend(&exc)) {
954 BIO_printf(bio_err, " %s: Error initialising xcert\n",
955 opt_getprog());
956 goto err;
957 }
958 *pexc = exc;
959 }
960
961 switch ((enum range)opt) {
962 case OPT_X__FIRST:
963 case OPT_X__LAST:
964 return 0;
965 case OPT_X_CERT:
966 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
967 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
968 goto err;
969 }
970 *pexc = exc;
971 exc->certfile = opt_arg();
972 break;
973 case OPT_X_KEY:
974 if (exc->keyfile != NULL) {
975 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
976 goto err;
977 }
978 exc->keyfile = opt_arg();
979 break;
980 case OPT_X_CHAIN:
981 if (exc->chainfile != NULL) {
982 BIO_printf(bio_err, "%s: Chain already specified\n",
983 opt_getprog());
984 goto err;
985 }
986 exc->chainfile = opt_arg();
987 break;
988 case OPT_X_CHAIN_BUILD:
989 exc->build_chain = 1;
990 break;
991 case OPT_X_CERTFORM:
992 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
993 return 0;
994 break;
995 case OPT_X_KEYFORM:
996 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
997 return 0;
998 break;
999 }
1000 return 1;
1001
1002 err:
1003 ERR_print_errors(bio_err);
1004 ssl_excert_free(exc);
1005 *pexc = NULL;
1006 return 0;
1007 }
1008
1009 static void print_raw_cipherlist(SSL *s)
1010 {
1011 const unsigned char *rlist;
1012 static const unsigned char scsv_id[] = { 0, 0xFF };
1013 size_t i, rlistlen, num;
1014 if (!SSL_is_server(s))
1015 return;
1016 num = SSL_get0_raw_cipherlist(s, NULL);
1017 OPENSSL_assert(num == 2);
1018 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1019 BIO_puts(bio_err, "Client cipher list: ");
1020 for (i = 0; i < rlistlen; i += num, rlist += num) {
1021 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1022 if (i)
1023 BIO_puts(bio_err, ":");
1024 if (c != NULL) {
1025 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1026 } else if (memcmp(rlist, scsv_id, num) == 0) {
1027 BIO_puts(bio_err, "SCSV");
1028 } else {
1029 size_t j;
1030 BIO_puts(bio_err, "0x");
1031 for (j = 0; j < num; j++)
1032 BIO_printf(bio_err, "%02X", rlist[j]);
1033 }
1034 }
1035 BIO_puts(bio_err, "\n");
1036 }
1037
1038 /*
1039 * Hex encoder for TLSA RRdata, not ':' delimited.
1040 */
1041 static char *hexencode(const unsigned char *data, size_t len)
1042 {
1043 static const char *hex = "0123456789abcdef";
1044 char *out;
1045 char *cp;
1046 size_t outlen = 2 * len + 1;
1047 int ilen = (int) outlen;
1048
1049 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1050 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1051 opt_getprog(), len);
1052 exit(1);
1053 }
1054 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1055
1056 while (len-- > 0) {
1057 *cp++ = hex[(*data >> 4) & 0x0f];
1058 *cp++ = hex[*data++ & 0x0f];
1059 }
1060 *cp = '\0';
1061 return out;
1062 }
1063
1064 void print_verify_detail(SSL *s, BIO *bio)
1065 {
1066 int mdpth;
1067 EVP_PKEY *mspki;
1068 long verify_err = SSL_get_verify_result(s);
1069
1070 if (verify_err == X509_V_OK) {
1071 const char *peername = SSL_get0_peername(s);
1072
1073 BIO_printf(bio, "Verification: OK\n");
1074 if (peername != NULL)
1075 BIO_printf(bio, "Verified peername: %s\n", peername);
1076 } else {
1077 const char *reason = X509_verify_cert_error_string(verify_err);
1078
1079 BIO_printf(bio, "Verification error: %s\n", reason);
1080 }
1081
1082 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1083 uint8_t usage, selector, mtype;
1084 const unsigned char *data = NULL;
1085 size_t dlen = 0;
1086 char *hexdata;
1087
1088 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1089
1090 /*
1091 * The TLSA data field can be quite long when it is a certificate,
1092 * public key or even a SHA2-512 digest. Because the initial octets of
1093 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1094 * and lengths, we show the last 12 bytes of the data instead, as these
1095 * are more likely to distinguish distinct TLSA records.
1096 */
1097 #define TLSA_TAIL_SIZE 12
1098 if (dlen > TLSA_TAIL_SIZE)
1099 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1100 else
1101 hexdata = hexencode(data, dlen);
1102 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1103 usage, selector, mtype,
1104 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1105 (mspki != NULL) ? "signed the certificate" :
1106 mdpth ? "matched TA certificate" : "matched EE certificate",
1107 mdpth);
1108 OPENSSL_free(hexdata);
1109 }
1110 }
1111
1112 void print_ssl_summary(SSL *s)
1113 {
1114 const SSL_CIPHER *c;
1115 X509 *peer;
1116
1117 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1118 print_raw_cipherlist(s);
1119 c = SSL_get_current_cipher(s);
1120 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1121 do_print_sigalgs(bio_err, s, 0);
1122 peer = SSL_get_peer_certificate(s);
1123 if (peer != NULL) {
1124 int nid;
1125
1126 BIO_puts(bio_err, "Peer certificate: ");
1127 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1128 0, get_nameopt());
1129 BIO_puts(bio_err, "\n");
1130 if (SSL_get_peer_signature_nid(s, &nid))
1131 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1132 if (SSL_get_peer_signature_type_nid(s, &nid))
1133 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1134 print_verify_detail(s, bio_err);
1135 } else {
1136 BIO_puts(bio_err, "No peer certificate\n");
1137 }
1138 X509_free(peer);
1139 #ifndef OPENSSL_NO_EC
1140 ssl_print_point_formats(bio_err, s);
1141 if (SSL_is_server(s))
1142 ssl_print_groups(bio_err, s, 1);
1143 else
1144 ssl_print_tmp_key(bio_err, s);
1145 #else
1146 if (!SSL_is_server(s))
1147 ssl_print_tmp_key(bio_err, s);
1148 #endif
1149 }
1150
1151 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1152 SSL_CTX *ctx)
1153 {
1154 int i;
1155
1156 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1157 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1158 const char *flag = sk_OPENSSL_STRING_value(str, i);
1159 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1160 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1161 if (arg != NULL)
1162 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1163 flag, arg);
1164 else
1165 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1166 ERR_print_errors(bio_err);
1167 return 0;
1168 }
1169 }
1170 if (!SSL_CONF_CTX_finish(cctx)) {
1171 BIO_puts(bio_err, "Error finishing context\n");
1172 ERR_print_errors(bio_err);
1173 return 0;
1174 }
1175 return 1;
1176 }
1177
1178 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1179 {
1180 X509_CRL *crl;
1181 int i;
1182 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1183 crl = sk_X509_CRL_value(crls, i);
1184 X509_STORE_add_crl(st, crl);
1185 }
1186 return 1;
1187 }
1188
1189 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1190 {
1191 X509_STORE *st;
1192 st = SSL_CTX_get_cert_store(ctx);
1193 add_crls_store(st, crls);
1194 if (crl_download)
1195 store_setup_crl_download(st);
1196 return 1;
1197 }
1198
1199 int ssl_load_stores(SSL_CTX *ctx,
1200 const char *vfyCApath, const char *vfyCAfile,
1201 const char *chCApath, const char *chCAfile,
1202 STACK_OF(X509_CRL) *crls, int crl_download)
1203 {
1204 X509_STORE *vfy = NULL, *ch = NULL;
1205 int rv = 0;
1206 if (vfyCApath != NULL || vfyCAfile != NULL) {
1207 vfy = X509_STORE_new();
1208 if (vfy == NULL)
1209 goto err;
1210 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1211 goto err;
1212 add_crls_store(vfy, crls);
1213 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1214 if (crl_download)
1215 store_setup_crl_download(vfy);
1216 }
1217 if (chCApath != NULL || chCAfile != NULL) {
1218 ch = X509_STORE_new();
1219 if (ch == NULL)
1220 goto err;
1221 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1222 goto err;
1223 SSL_CTX_set1_chain_cert_store(ctx, ch);
1224 }
1225 rv = 1;
1226 err:
1227 X509_STORE_free(vfy);
1228 X509_STORE_free(ch);
1229 return rv;
1230 }
1231
1232 /* Verbose print out of security callback */
1233
1234 typedef struct {
1235 BIO *out;
1236 int verbose;
1237 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1238 void *other, void *ex);
1239 } security_debug_ex;
1240
1241 static STRINT_PAIR callback_types[] = {
1242 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1243 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1244 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1245 #ifndef OPENSSL_NO_DH
1246 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1247 #endif
1248 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1249 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1250 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1251 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1252 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1253 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1254 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1255 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1256 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1257 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1258 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1259 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1260 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1261 {"SSL compression", SSL_SECOP_COMPRESSION},
1262 {"Session ticket", SSL_SECOP_TICKET},
1263 {NULL}
1264 };
1265
1266 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1267 int op, int bits, int nid,
1268 void *other, void *ex)
1269 {
1270 security_debug_ex *sdb = ex;
1271 int rv, show_bits = 1, cert_md = 0;
1272 const char *nm;
1273 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1274 if (rv == 1 && sdb->verbose < 2)
1275 return 1;
1276 BIO_puts(sdb->out, "Security callback: ");
1277
1278 nm = lookup(op, callback_types, NULL);
1279 switch (op) {
1280 case SSL_SECOP_TICKET:
1281 case SSL_SECOP_COMPRESSION:
1282 show_bits = 0;
1283 nm = NULL;
1284 break;
1285 case SSL_SECOP_VERSION:
1286 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1287 show_bits = 0;
1288 nm = NULL;
1289 break;
1290 case SSL_SECOP_CA_MD:
1291 case SSL_SECOP_PEER_CA_MD:
1292 cert_md = 1;
1293 break;
1294 }
1295 if (nm != NULL)
1296 BIO_printf(sdb->out, "%s=", nm);
1297
1298 switch (op & SSL_SECOP_OTHER_TYPE) {
1299
1300 case SSL_SECOP_OTHER_CIPHER:
1301 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1302 break;
1303
1304 #ifndef OPENSSL_NO_EC
1305 case SSL_SECOP_OTHER_CURVE:
1306 {
1307 const char *cname;
1308 cname = EC_curve_nid2nist(nid);
1309 if (cname == NULL)
1310 cname = OBJ_nid2sn(nid);
1311 BIO_puts(sdb->out, cname);
1312 }
1313 break;
1314 #endif
1315 #ifndef OPENSSL_NO_DH
1316 case SSL_SECOP_OTHER_DH:
1317 {
1318 DH *dh = other;
1319 BIO_printf(sdb->out, "%d", DH_bits(dh));
1320 break;
1321 }
1322 #endif
1323 case SSL_SECOP_OTHER_CERT:
1324 {
1325 if (cert_md) {
1326 int sig_nid = X509_get_signature_nid(other);
1327 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1328 } else {
1329 EVP_PKEY *pkey = X509_get0_pubkey(other);
1330 const char *algname = "";
1331 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1332 &algname, EVP_PKEY_get0_asn1(pkey));
1333 BIO_printf(sdb->out, "%s, bits=%d",
1334 algname, EVP_PKEY_bits(pkey));
1335 }
1336 break;
1337 }
1338 case SSL_SECOP_OTHER_SIGALG:
1339 {
1340 const unsigned char *salg = other;
1341 const char *sname = NULL;
1342 switch (salg[1]) {
1343 case TLSEXT_signature_anonymous:
1344 sname = "anonymous";
1345 break;
1346 case TLSEXT_signature_rsa:
1347 sname = "RSA";
1348 break;
1349 case TLSEXT_signature_dsa:
1350 sname = "DSA";
1351 break;
1352 case TLSEXT_signature_ecdsa:
1353 sname = "ECDSA";
1354 break;
1355 }
1356
1357 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1358 if (sname)
1359 BIO_printf(sdb->out, ", algorithm=%s", sname);
1360 else
1361 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1362 break;
1363 }
1364
1365 }
1366
1367 if (show_bits)
1368 BIO_printf(sdb->out, ", security bits=%d", bits);
1369 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1370 return rv;
1371 }
1372
1373 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1374 {
1375 static security_debug_ex sdb;
1376
1377 sdb.out = bio_err;
1378 sdb.verbose = verbose;
1379 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1380 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1381 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1382 }
1383
1384 static void keylog_callback(const SSL *ssl, const char *line)
1385 {
1386 if (bio_keylog == NULL) {
1387 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1388 return;
1389 }
1390
1391 /*
1392 * There might be concurrent writers to the keylog file, so we must ensure
1393 * that the given line is written at once.
1394 */
1395 BIO_printf(bio_keylog, "%s\n", line);
1396 (void)BIO_flush(bio_keylog);
1397 }
1398
1399 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1400 {
1401 /* Close any open files */
1402 BIO_free_all(bio_keylog);
1403 bio_keylog = NULL;
1404
1405 if (ctx == NULL || keylog_file == NULL) {
1406 /* Keylogging is disabled, OK. */
1407 return 0;
1408 }
1409
1410 /*
1411 * Append rather than write in order to allow concurrent modification.
1412 * Furthermore, this preserves existing keylog files which is useful when
1413 * the tool is run multiple times.
1414 */
1415 bio_keylog = BIO_new_file(keylog_file, "a");
1416 if (bio_keylog == NULL) {
1417 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1418 return 1;
1419 }
1420
1421 /* Write a header for seekable, empty files (this excludes pipes). */
1422 if (BIO_tell(bio_keylog) == 0) {
1423 BIO_puts(bio_keylog,
1424 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1425 (void)BIO_flush(bio_keylog);
1426 }
1427 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1428 return 0;
1429 }
1430
1431 void print_ca_names(BIO *bio, SSL *s)
1432 {
1433 const char *cs = SSL_is_server(s) ? "server" : "client";
1434 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1435 int i;
1436
1437 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1438 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1439 return;
1440 }
1441
1442 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1443 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1444 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1445 BIO_write(bio, "\n", 1);
1446 }
1447 }